[ 0s] on X86_64, no limit mem size [ 0s] Using BUILD_ROOT=/data/workspace/gbsbuild-ROOT/GBS-ROOT/local/BUILD-ROOTS/scratch.riscv64.6 [ 0s] Using BUILD_ARCH=riscv64:noarch [ 0s] [ 0s] [ 0s] ip-192-168-56-94 started "build python3-cryptography-vectors.spec" at Mon Jul 15 00:31:03 UTC 2024. [ 0s] [ 0s] [ 0s] processing recipe /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/sources/tizen_unified_x_standard/python3-cryptography-vectors-2.3-0/python3-cryptography-vectors.spec ... [ 0s] init_buildsystem --configdir /usr/lib/build/configs --cachedir /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/cache --define jobs 8 --define _smp_mflags -j8 --define _costomized_smp_mflags -j20 --repository /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/repos/tizen_unified_x_standard/riscv64/RPMS --repository http://download.tizen.org/snapshots/TIZEN/Tizen/Tizen-Base-X/tizen-base-x_20240711.084139/repos/standard/packages/ --repository http://download.tizen.org/snapshots/TIZEN/Tizen/Tizen-Base-X/tizen-base-x_20240711.084139/repos/standard/debug/ /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/sources/tizen_unified_x_standard/python3-cryptography-vectors-2.3-0/python3-cryptography-vectors.spec build ... [ 1s] initializing /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/BUILD-ROOTS/scratch.riscv64.6/.srcfiles.cache ... [ 1s] /usr/lib/build/createdirdeps --oldfile /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/BUILD-ROOTS/scratch.riscv64.6/.srcfiles.cache /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/repos/tizen_unified_x_standard/riscv64/RPMS [ 2s] /usr/lib/build/createrepomddeps --cachedir=/data/workspace/gbsbuild-ROOT/GBS-ROOT/local/cache http://download.tizen.org/snapshots/TIZEN/Tizen/Tizen-Base-X/tizen-base-x_20240711.084139/repos/standard/packages/ [ 4s] /usr/lib/build/createrepomddeps --cachedir=/data/workspace/gbsbuild-ROOT/GBS-ROOT/local/cache http://download.tizen.org/snapshots/TIZEN/Tizen/Tizen-Base-X/tizen-base-x_20240711.084139/repos/standard/debug/ [ 5s] expanding package dependencies... [ 6s] copying qemu [ 7s] [ 7s] registering binfmt handlers for cross build [ 7s] calculating packages to download... [ 27s] reordering...cycle: libxcrypt-devel -> glibc-devel [ 27s] breaking dependency libxcrypt-devel -> glibc-devel [ 27s] cycle: libsoftokn3 -> nss [ 27s] breaking dependency nss -> libsoftokn3 [ 27s] reordering done [ 31s] deleting libtzplatform-config [ 31s] deleting libtzplatform-config-devel [ 31s] deleting tizen-platform-config [ 32s] [1/104] keeping libmagic-data-5.45-2.3 [ 32s] [2/104] keeping setup-0.9-1.5 [ 32s] [3/104] keeping filesystem-3.1-1.1 [ 32s] [4/104] keeping glibc-2.39-2.4 [ 32s] [5/104] keeping bash-3.2.57-1.1 [ 32s] [6/104] keeping cpio-2.8-1.1 [ 32s] [7/104] keeping diffutils-3.10-1.1 [ 32s] [8/104] keeping findutils-4.3.8-1.9 [ 32s] [9/104] keeping gdbm-1.8.3-1.14 [ 32s] [10/104] keeping hostname-3.23-1.1 [ 32s] [11/104] keeping libatomic-14.1.0-3.2 [ 32s] [12/104] keeping libattr-2.5.1-1.10 [ 32s] [13/104] keeping libblkid-2.39.3-1.9 [ 32s] [14/104] keeping libbz2-1.0.8-1.10 [ 32s] [15/104] cumulate libexpat-2.6.2-1.11 [ 33s] [16/104] cumulate libffi-3.4.2-1.10 [ 33s] [17/104] keeping libfreebl3-3.98-1.14 [ 33s] [18/104] keeping libgcc-14.1.0-3.2 [ 33s] [19/104] keeping libgomp-14.1.0-3.2 [ 33s] [20/104] keeping libitm-14.1.0-3.2 [ 33s] [21/104] keeping libltdl-2.4.7-1.14 [ 33s] [22/104] keeping liblua-5.1.5-1.8 [ 33s] [23/104] keeping liblzma-5.4.5-1.14 [ 33s] [24/104] keeping libopenssl3-3.0.13-1.14 [ 33s] [25/104] keeping libpcre-8.45-1.10 [ 33s] [26/104] keeping libpopt-1.16-1.8 [ 33s] [27/104] cumulate libpython3_121_0-3.12.0-1.13 [ 33s] [28/104] keeping libsmack-1.3.1-1.8 [ 33s] [29/104] keeping libsmartcols-2.39.3-1.9 [ 33s] [30/104] keeping libsqlite-3.44.0-1.10 [ 33s] [31/104] keeping libuuid-2.39.3-1.9 [ 33s] [32/104] keeping libxcrypt-4.4.36-1.13 [ 33s] [33/104] keeping libzstd1-1.5.5-1.9 [ 33s] [34/104] keeping m4-1.4.19-1.1 [ 33s] [35/104] keeping net-tools-2.0_20121208git-1.8 [ 33s] [36/104] keeping nspr-4.35-1.8 [ 33s] [37/104] keeping patch-2.7.6-1.8 [ 33s] [38/104] keeping pkg-config-0.29.2-1.10 [ 33s] [39/104] keeping sed-4.1c-1.8 [ 33s] [40/104] keeping update-alternatives-1.22.2-1.1 [ 33s] [41/104] keeping which-2.17-1.1 [ 33s] [42/104] keeping zlib-1.3-1.10 [ 33s] [43/104] keeping build-compare-2023.06.18-1.6 [ 33s] [44/104] keeping qemu-linux-user-x86_64-cross-5.2.0.2-20.6 [ 33s] [45/104] keeping binutils-libs-2.42-1.14 [ 33s] [46/104] keeping coreutils-6.9-15.6 [ 33s] [47/104] keeping cpp-14.1.0-3.2 [ 33s] [48/104] keeping gawk-3.1.5-1.1 [ 33s] [49/104] keeping gcc-c++-14.1.0-3.2 [ 33s] [50/104] keeping grep-2.5.2-1.8 [ 33s] [51/104] keeping libacl-2.3.2-1.10 [ 33s] [52/104] keeping libcap-2.69-1.10 [ 33s] [53/104] keeping libelf-0.189-1.14 [ 33s] [54/104] keeping libgfortran-14.1.0-3.2 [ 33s] [55/104] keeping libmount-2.39.3-1.9 [ 33s] [56/104] keeping libstdc++-14.1.0-3.2 [ 33s] [57/104] keeping make-4.4-1.9 [ 33s] [58/104] keeping nss-certs-3.98-1.14 [ 33s] [59/104] keeping smack-1.3.1-1.8 [ 33s] [60/104] keeping bzip2-1.0.8-1.10 [ 33s] [61/104] keeping libfdisk-2.39.3-1.9 [ 33s] [62/104] keeping libmagic-5.45-2.3 [ 33s] [63/104] keeping libxml2-2.12.5-1.10 [ 33s] [64/104] keeping xz-5.4.5-1.14 [ 33s] [65/104] keeping perl-5.38.0-1.10 [ 33s] [66/104] keeping build-mkbaselibs-20120927-1.1 [ 33s] [67/104] keeping libstdc++-devel-14.1.0-3.2 [ 33s] [68/104] keeping linux-glibc-devel-6.6-1.13 [ 33s] [69/104] keeping binutils-2.42-1.14 [ 33s] [70/104] keeping file-5.45-2.3 [ 33s] [71/104] keeping tar-1.17-1.1 [ 33s] [72/104] keeping terminfo-base-full-6.4-1.14 [ 33s] [73/104] keeping autoconf-2.71-1.15 [ 33s] [74/104] keeping glibc-locale-2.39-2.4 [ 33s] [75/104] keeping gzip-1.3.12-1.8 [ 33s] [76/104] keeping libcc1-14.1.0-3.2 [ 33s] [77/104] keeping libubsan-14.1.0-3.2 [ 33s] [78/104] keeping pam-1.1.6-1.8 [ 33s] [79/104] keeping tzdata-2023c-1.1 [ 33s] [80/104] keeping libdw-0.189-1.14 [ 33s] [81/104] keeping libarchive-3.7.2-1.13 [ 33s] [82/104] keeping automake-1.16.5-1.14 [ 33s] [83/104] keeping libasm-0.189-1.14 [ 33s] [84/104] keeping libncurses6-6.4-1.14 [ 33s] [85/104] keeping build-20120927-1.1 [ 33s] [86/104] keeping gcc-14.1.0-3.2 [ 34s] [87/104] keeping libncurses-6.4-1.14 [ 34s] [88/104] keeping less-643-1.1 [ 34s] [89/104] keeping libreadline-5.2-1.10 [ 34s] [90/104] keeping qemu-accel-x86_64-riscv64-0.4-1.6 [ 34s] [91/104] keeping libtool-2.4.7-1.14 [ 34s] [92/104] keeping elfutils-0.189-1.14 [ 34s] [93/104] cumulate python3-base-3.12.0-1.13 [ 34s] [94/104] keeping util-linux-2.39.3-1.9 [ 34s] [95/104] cumulate python3-3.12.0-1.1 [ 34s] [96/104] keeping util-linux-su-2.39.3-1.9 [ 34s] [97/104] cumulate python3-devel-3.12.0-1.13 [ 34s] [98/104] cumulate python3-setuptools-69.0.2-1.6 [ 34s] [99/104] keeping libxcrypt-devel-4.4.36-1.13 [ 34s] [100/104] keeping nss-3.98-1.14 [ 34s] [101/104] keeping glibc-devel-2.39-2.4 [ 34s] [102/104] keeping libsoftokn3-3.98-1.14 [ 34s] [103/104] keeping rpm-4.14.1.1-2.1 [ 34s] [104/104] keeping rpm-build-4.14.1.1-2.1 [ 34s] now installing cumulated packages [ 34s] Preparing... ######################################## [ 34s] Updating / installing... [ 35s] libpython3_121_0-3.12.0-1.13 ######################################## [ 35s] libffi-3.4.2-1.10 ######################################## [ 36s] libexpat-2.6.2-1.11 ######################################## [ 38s] python3-base-3.12.0-1.13 ######################################## [ 38s] python3-3.12.0-1.1 ######################################## [ 38s] python3-setuptools-69.0.2-1.6 ######################################## [ 39s] python3-devel-3.12.0-1.13 ######################################## [ 39s] removing nis flags from /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/BUILD-ROOTS/scratch.riscv64.6/etc/nsswitch.conf... [ 39s] now finalizing build dir... [ 42s] ----------------------------------------------------------------- [ 42s] ----- building python3-cryptography-vectors.spec (user abuild) [ 42s] ----------------------------------------------------------------- [ 42s] ----------------------------------------------------------------- [ 42s] + exec rpmbuild --define 'jobs 8' --define '_smp_mflags -j8' --define '_costomized_smp_mflags -j20' --define '_srcdefattr (-,root,root)' --nosignature --target=riscv64-tizen-linux --define '_build_create_debug 1' -ba /home/abuild/rpmbuild/SOURCES/python3-cryptography-vectors.spec [ 42s] Building target platforms: riscv64-tizen-linux [ 42s] Building for target riscv64-tizen-linux [ 42s] Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.yi17ov [ 42s] + umask 022 [ 42s] + cd /home/abuild/rpmbuild/BUILD [ 42s] + cd /home/abuild/rpmbuild/BUILD [ 42s] + rm -rf python3-cryptography-vectors-2.3 [ 42s] + /bin/tar -xof - [ 42s] + /bin/gzip -dc /home/abuild/rpmbuild/SOURCES/python3-cryptography-vectors-2.3.tar.gz [ 44s] + STATUS=0 [ 44s] + '[' 0 -ne 0 ']' [ 44s] + cd python3-cryptography-vectors-2.3 [ 44s] + /bin/chmod -Rf a+rX,u+w,g-w,o-w . [ 44s] + cp /home/abuild/rpmbuild/SOURCES/python3-cryptography-vectors.manifest . [ 44s] + exit 0 [ 44s] Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.QyMYzD [ 44s] + umask 022 [ 44s] + cd /home/abuild/rpmbuild/BUILD [ 44s] + cd python3-cryptography-vectors-2.3 [ 44s] + ref=/usr/lib/rpm [ 44s] + mints=0 [ 44s] + case $(uname -m) in [ 44s] ++ uname -m [ 44s] + mints=20160911 [ 44s] + for s in guess sub [ 44s] ++ find -maxdepth 8 -name config.guess [ 44s] + for s in guess sub [ 44s] ++ find -maxdepth 8 -name config.sub [ 44s] + LANG=C [ 44s] + export LANG [ 44s] + unset DISPLAY [ 44s] + CFLAGS='-O2 -g2 -gdwarf-4 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed -feliminate-unused-debug-types -Wformat -mabi=lp64d -march=rv64gc -g' [ 44s] + export CFLAGS [ 44s] + CXXFLAGS='-O2 -g2 -gdwarf-4 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed -feliminate-unused-debug-types -Wformat -mabi=lp64d -march=rv64gc -g' [ 44s] + export CXXFLAGS [ 44s] + FFLAGS='-O2 -g2 -gdwarf-4 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed -feliminate-unused-debug-types -Wformat -mabi=lp64d -march=rv64gc -g -I%_fmoddir' [ 44s] + export FFLAGS [ 44s] + LDFLAGS= [ 44s] + export LDFLAGS [ 44s] + /usr/bin/python3 setup.py build [ 47s] running build [ 47s] running build_py [ 47s] creating build [ 47s] creating build/lib [ 47s] creating build/lib/cryptography_vectors [ 47s] copying cryptography_vectors/__init__.py -> build/lib/cryptography_vectors [ 47s] copying cryptography_vectors/__about__.py -> build/lib/cryptography_vectors [ 47s] running egg_info [ 47s] writing cryptography_vectors.egg-info/PKG-INFO [ 47s] writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt [ 47s] writing top-level names to cryptography_vectors.egg-info/top_level.txt [ 47s] reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' [ 47s] reading manifest template 'MANIFEST.in' [ 48s] adding license file 'LICENSE' [ 48s] adding license file 'LICENSE.APACHE' [ 48s] adding license file 'LICENSE.BSD' [ 48s] writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.CMAC' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.CMAC' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.CMAC' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.CMAC' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.CMAC' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.HMAC' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.HMAC' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.HMAC' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.HMAC' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.HMAC' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.KDF' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.KDF' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.KDF' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.KDF' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.KDF' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.DER_Serialization' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.DER_Serialization' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.DER_Serialization' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.DER_Serialization' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.DER_Serialization' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.DH' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.DH' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.DH' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.DH' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.DH' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.DSA' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.DSA' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.DSA' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.DSA' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.DSA' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.ECDH' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.ECDH' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.ECDH' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.ECDH' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.ECDH' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.ECDSA' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.ECDSA' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.ECDSA' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.ECDSA' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.ECDSA' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.Ed25519' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.Ed25519' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.Ed25519' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.Ed25519' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.Ed25519' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.PEM_Serialization' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.PEM_Serialization' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.PEM_Serialization' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.PEM_Serialization' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.PEM_Serialization' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.PKCS8' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.PKCS8' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.PKCS8' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.PKCS8' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.PKCS8' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.RSA' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.RSA' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.RSA' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.RSA' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.RSA' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.X25519' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.X25519' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.X25519' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.X25519' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.X25519' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.public.PKCS1' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.asymmetric.public.PKCS1' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.asymmetric.public.PKCS1' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.asymmetric.public.PKCS1' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.asymmetric.public.PKCS1' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 48s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers' is absent from the `packages` configuration. [ 48s] !! [ 48s] [ 48s] ******************************************************************************** [ 48s] ############################ [ 48s] # Package would be ignored # [ 48s] ############################ [ 48s] Python recognizes 'cryptography_vectors.ciphers' as an importable package[^1], [ 48s] but it is absent from setuptools' `packages` configuration. [ 48s] [ 48s] This leads to an ambiguous overall configuration. If you want to distribute this [ 48s] package, please make sure that 'cryptography_vectors.ciphers' is explicitly added [ 48s] to the `packages` configuration field. [ 48s] [ 48s] Alternatively, you can also rely on setuptools' discovery methods [ 48s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 48s] instead of `find_packages(...)`/`find:`). [ 48s] [ 48s] You can read more about "package discovery" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 48s] [ 48s] If you don't want 'cryptography_vectors.ciphers' to be distributed and are [ 48s] already explicitly excluding 'cryptography_vectors.ciphers' via [ 48s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 48s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 48s] combination with a more fine grained `package-data` configuration. [ 48s] [ 48s] You can read more about "package data files" on setuptools documentation page: [ 48s] [ 48s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 48s] [ 48s] [ 48s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 48s] even if it does not contain any `.py` files. [ 48s] On the other hand, currently there is no concept of package data [ 48s] directory, all directories are treated like packages. [ 48s] ******************************************************************************** [ 48s] [ 48s] !! [ 48s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.CBC' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.AES.CBC' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.AES.CBC' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.AES.CBC' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.AES.CBC' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.CCM' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.AES.CCM' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.AES.CCM' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.AES.CCM' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.AES.CCM' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.CFB' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.AES.CFB' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.AES.CFB' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.AES.CFB' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.AES.CFB' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.CTR' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.AES.CTR' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.AES.CTR' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.AES.CTR' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.AES.CTR' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.ECB' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.AES.ECB' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.AES.ECB' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.AES.ECB' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.AES.ECB' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.GCM' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.AES.GCM' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.AES.GCM' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.AES.GCM' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.AES.GCM' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.OFB' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.AES.OFB' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.AES.OFB' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.AES.OFB' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.AES.OFB' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.XTS' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.AES.XTS' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.AES.XTS' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.AES.XTS' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.AES.XTS' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.ARC4' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.ARC4' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.ARC4' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.ARC4' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.ARC4' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.Blowfish' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.Blowfish' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.Blowfish' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.Blowfish' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.Blowfish' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.CAST5' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.CAST5' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.CAST5' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.CAST5' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.CAST5' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.Camellia' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.Camellia' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.Camellia' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.Camellia' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.Camellia' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.ChaCha20' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.ChaCha20' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.ChaCha20' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.ChaCha20' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.ChaCha20' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.ChaCha20Poly1305' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.ChaCha20Poly1305' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.ChaCha20Poly1305' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.ChaCha20Poly1305' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.ChaCha20Poly1305' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.IDEA' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.IDEA' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.IDEA' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.IDEA' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.IDEA' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.SEED' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.ciphers.SEED' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.ciphers.SEED' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.ciphers.SEED' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.ciphers.SEED' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.fernet' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.fernet' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.fernet' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.fernet' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.fernet' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.MD5' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.hashes.MD5' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.hashes.MD5' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.hashes.MD5' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.hashes.MD5' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.SHA1' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.hashes.SHA1' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.hashes.SHA1' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.hashes.SHA1' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.hashes.SHA1' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.SHA2' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.hashes.SHA2' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.hashes.SHA2' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.hashes.SHA2' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.hashes.SHA2' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.SHA3' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.hashes.SHA3' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.hashes.SHA3' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.hashes.SHA3' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.hashes.SHA3' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.SHAKE' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.hashes.SHAKE' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.hashes.SHAKE' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.hashes.SHAKE' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.hashes.SHAKE' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.blake2' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.hashes.blake2' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.hashes.blake2' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.hashes.blake2' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.hashes.blake2' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.ripemd160' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.hashes.ripemd160' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.hashes.ripemd160' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.hashes.ripemd160' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.hashes.ripemd160' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.keywrap' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.keywrap' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.keywrap' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.keywrap' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.keywrap' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.keywrap.kwtestvectors' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.keywrap.kwtestvectors' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.keywrap.kwtestvectors' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.keywrap.kwtestvectors' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.keywrap.kwtestvectors' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.twofactor' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.twofactor' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.twofactor' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.twofactor' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.twofactor' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.PKITS_data' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.PKITS_data' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.PKITS_data' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.certpairs' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.PKITS_data.certpairs' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.certpairs' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.PKITS_data.certpairs' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.certpairs' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.certs' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.PKITS_data.certs' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.certs' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.PKITS_data.certs' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.certs' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.crls' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.PKITS_data.crls' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.crls' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.PKITS_data.crls' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.crls' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.pkcs12' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.PKITS_data.pkcs12' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.pkcs12' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.PKITS_data.pkcs12' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.pkcs12' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.smime' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.PKITS_data.smime' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.smime' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.PKITS_data.smime' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.smime' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.custom' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.custom' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.custom' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.custom' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.custom' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.ocsp' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.ocsp' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.ocsp' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.ocsp' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.ocsp' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 49s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.requests' is absent from the `packages` configuration. [ 49s] !! [ 49s] [ 49s] ******************************************************************************** [ 49s] ############################ [ 49s] # Package would be ignored # [ 49s] ############################ [ 49s] Python recognizes 'cryptography_vectors.x509.requests' as an importable package[^1], [ 49s] but it is absent from setuptools' `packages` configuration. [ 49s] [ 49s] This leads to an ambiguous overall configuration. If you want to distribute this [ 49s] package, please make sure that 'cryptography_vectors.x509.requests' is explicitly added [ 49s] to the `packages` configuration field. [ 49s] [ 49s] Alternatively, you can also rely on setuptools' discovery methods [ 49s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 49s] instead of `find_packages(...)`/`find:`). [ 49s] [ 49s] You can read more about "package discovery" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 49s] [ 49s] If you don't want 'cryptography_vectors.x509.requests' to be distributed and are [ 49s] already explicitly excluding 'cryptography_vectors.x509.requests' via [ 49s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 49s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 49s] combination with a more fine grained `package-data` configuration. [ 49s] [ 49s] You can read more about "package data files" on setuptools documentation page: [ 49s] [ 49s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 49s] [ 49s] [ 49s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 49s] even if it does not contain any `.py` files. [ 49s] On the other hand, currently there is no concept of package data [ 49s] directory, all directories are treated like packages. [ 49s] ******************************************************************************** [ 49s] [ 49s] !! [ 49s] check.warn(importable) [ 50s] creating build/lib/cryptography_vectors/CMAC [ 50s] copying cryptography_vectors/CMAC/nist-800-38b-3des.txt -> build/lib/cryptography_vectors/CMAC [ 50s] copying cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> build/lib/cryptography_vectors/CMAC [ 50s] copying cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> build/lib/cryptography_vectors/CMAC [ 50s] copying cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> build/lib/cryptography_vectors/CMAC [ 50s] creating build/lib/cryptography_vectors/HMAC [ 50s] copying cryptography_vectors/HMAC/rfc-2202-md5.txt -> build/lib/cryptography_vectors/HMAC [ 50s] copying cryptography_vectors/HMAC/rfc-2202-sha1.txt -> build/lib/cryptography_vectors/HMAC [ 50s] copying cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> build/lib/cryptography_vectors/HMAC [ 50s] copying cryptography_vectors/HMAC/rfc-4231-sha224.txt -> build/lib/cryptography_vectors/HMAC [ 50s] copying cryptography_vectors/HMAC/rfc-4231-sha256.txt -> build/lib/cryptography_vectors/HMAC [ 50s] copying cryptography_vectors/HMAC/rfc-4231-sha384.txt -> build/lib/cryptography_vectors/HMAC [ 50s] copying cryptography_vectors/HMAC/rfc-4231-sha512.txt -> build/lib/cryptography_vectors/HMAC [ 50s] creating build/lib/cryptography_vectors/KDF [ 50s] copying cryptography_vectors/KDF/ansx963_2001.txt -> build/lib/cryptography_vectors/KDF [ 50s] copying cryptography_vectors/KDF/hkdf-generated.txt -> build/lib/cryptography_vectors/KDF [ 50s] copying cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> build/lib/cryptography_vectors/KDF [ 50s] copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> build/lib/cryptography_vectors/KDF [ 50s] copying cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> build/lib/cryptography_vectors/KDF [ 50s] copying cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> build/lib/cryptography_vectors/KDF [ 50s] copying cryptography_vectors/KDF/scrypt.txt -> build/lib/cryptography_vectors/KDF [ 50s] creating build/lib/cryptography_vectors/asymmetric [ 50s] creating build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] copying cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> build/lib/cryptography_vectors/asymmetric/DER_Serialization [ 50s] creating build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/RFC5114.txt -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/bad_exchange.txt -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhkey.der -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhkey.pem -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhkey.txt -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhp.der -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhp.pem -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhpub.der -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhpub.pem -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/rfc3526.txt -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] copying cryptography_vectors/asymmetric/DH/vec.txt -> build/lib/cryptography_vectors/asymmetric/DH [ 50s] creating build/lib/cryptography_vectors/asymmetric/DSA [ 50s] creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 50s] creating build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 50s] creating build/lib/cryptography_vectors/asymmetric/ECDH [ 50s] copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH [ 50s] copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH [ 50s] copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> build/lib/cryptography_vectors/asymmetric/ECDH [ 50s] copying cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> build/lib/cryptography_vectors/asymmetric/ECDH [ 50s] copying cryptography_vectors/asymmetric/ECDH/brainpool.txt -> build/lib/cryptography_vectors/asymmetric/ECDH [ 50s] creating build/lib/cryptography_vectors/asymmetric/ECDSA [ 50s] creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 50s] creating build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 50s] creating build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 [ 50s] copying cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1 [ 50s] creating build/lib/cryptography_vectors/asymmetric/Ed25519 [ 50s] copying cryptography_vectors/asymmetric/Ed25519/sign.input -> build/lib/cryptography_vectors/asymmetric/Ed25519 [ 50s] creating build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] copying cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> build/lib/cryptography_vectors/asymmetric/PEM_Serialization [ 50s] creating build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/private.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] copying cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> build/lib/cryptography_vectors/asymmetric/PKCS8 [ 50s] creating build/lib/cryptography_vectors/asymmetric/RSA [ 50s] copying cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> build/lib/cryptography_vectors/asymmetric/RSA [ 50s] copying cryptography_vectors/asymmetric/RSA/oaep-label.txt -> build/lib/cryptography_vectors/asymmetric/RSA [ 50s] copying cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA [ 50s] copying cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> build/lib/cryptography_vectors/asymmetric/RSA [ 50s] creating build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 50s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 51s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 51s] copying cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 51s] creating build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] copying cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom [ 51s] creating build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 51s] copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 51s] copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 51s] copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 51s] copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 51s] copying cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 51s] creating build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 51s] copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 51s] copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 51s] copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 51s] copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 51s] copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 51s] copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 51s] copying cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 51s] creating build/lib/cryptography_vectors/asymmetric/X25519 [ 51s] copying cryptography_vectors/asymmetric/X25519/rfc7748.txt -> build/lib/cryptography_vectors/asymmetric/X25519 [ 51s] creating build/lib/cryptography_vectors/asymmetric/public [ 51s] creating build/lib/cryptography_vectors/asymmetric/public/PKCS1 [ 51s] copying cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 [ 51s] copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 [ 51s] copying cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> build/lib/cryptography_vectors/asymmetric/public/PKCS1 [ 51s] creating build/lib/cryptography_vectors/ciphers [ 51s] creating build/lib/cryptography_vectors/ciphers/3DES [ 51s] creating build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] copying cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CBC [ 51s] creating build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] copying cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/CFB [ 51s] creating build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] copying cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] copying cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] copying cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] copying cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] copying cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] copying cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/ECB [ 51s] creating build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] copying cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> build/lib/cryptography_vectors/ciphers/3DES/OFB [ 51s] creating build/lib/cryptography_vectors/ciphers/AES [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] copying cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CBC [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/Readme.txt -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] copying cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CCM [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] copying cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/CFB [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/CTR [ 51s] copying cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR [ 51s] copying cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR [ 51s] copying cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> build/lib/cryptography_vectors/ciphers/AES/CTR [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] copying cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/ECB [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/GCM [ 51s] copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM [ 51s] copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM [ 51s] copying cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM [ 51s] copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM [ 51s] copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM [ 51s] copying cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> build/lib/cryptography_vectors/ciphers/AES/GCM [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] copying cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> build/lib/cryptography_vectors/ciphers/AES/OFB [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/XTS [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr [ 51s] copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr [ 51s] copying cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr [ 51s] creating build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno [ 51s] copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno [ 51s] copying cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno [ 51s] creating build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] copying cryptography_vectors/ciphers/ARC4/arc4.txt -> build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] copying cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] copying cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] copying cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] copying cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] copying cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] copying cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] copying cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> build/lib/cryptography_vectors/ciphers/ARC4 [ 51s] creating build/lib/cryptography_vectors/ciphers/Blowfish [ 51s] copying cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> build/lib/cryptography_vectors/ciphers/Blowfish [ 51s] copying cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish [ 51s] copying cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish [ 52s] copying cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> build/lib/cryptography_vectors/ciphers/Blowfish [ 52s] creating build/lib/cryptography_vectors/ciphers/CAST5 [ 52s] copying cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> build/lib/cryptography_vectors/ciphers/CAST5 [ 52s] copying cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 [ 52s] copying cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> build/lib/cryptography_vectors/ciphers/CAST5 [ 52s] copying cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 [ 52s] copying cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> build/lib/cryptography_vectors/ciphers/CAST5 [ 52s] creating build/lib/cryptography_vectors/ciphers/Camellia [ 52s] copying cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia [ 52s] copying cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia [ 52s] copying cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> build/lib/cryptography_vectors/ciphers/Camellia [ 52s] copying cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> build/lib/cryptography_vectors/ciphers/Camellia [ 52s] copying cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> build/lib/cryptography_vectors/ciphers/Camellia [ 52s] copying cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> build/lib/cryptography_vectors/ciphers/Camellia [ 52s] creating build/lib/cryptography_vectors/ciphers/ChaCha20 [ 52s] copying cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20 [ 52s] creating build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 [ 52s] copying cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 [ 52s] copying cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305 [ 52s] creating build/lib/cryptography_vectors/ciphers/IDEA [ 52s] copying cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> build/lib/cryptography_vectors/ciphers/IDEA [ 52s] copying cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> build/lib/cryptography_vectors/ciphers/IDEA [ 52s] copying cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> build/lib/cryptography_vectors/ciphers/IDEA [ 52s] copying cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> build/lib/cryptography_vectors/ciphers/IDEA [ 52s] creating build/lib/cryptography_vectors/ciphers/SEED [ 52s] copying cryptography_vectors/ciphers/SEED/rfc-4196.txt -> build/lib/cryptography_vectors/ciphers/SEED [ 52s] copying cryptography_vectors/ciphers/SEED/rfc-4269.txt -> build/lib/cryptography_vectors/ciphers/SEED [ 52s] copying cryptography_vectors/ciphers/SEED/seed-cfb.txt -> build/lib/cryptography_vectors/ciphers/SEED [ 52s] copying cryptography_vectors/ciphers/SEED/seed-ofb.txt -> build/lib/cryptography_vectors/ciphers/SEED [ 52s] creating build/lib/cryptography_vectors/fernet [ 52s] copying cryptography_vectors/fernet/generate.json -> build/lib/cryptography_vectors/fernet [ 52s] copying cryptography_vectors/fernet/invalid.json -> build/lib/cryptography_vectors/fernet [ 52s] copying cryptography_vectors/fernet/verify.json -> build/lib/cryptography_vectors/fernet [ 52s] creating build/lib/cryptography_vectors/hashes [ 52s] creating build/lib/cryptography_vectors/hashes/MD5 [ 52s] copying cryptography_vectors/hashes/MD5/rfc-1321.txt -> build/lib/cryptography_vectors/hashes/MD5 [ 52s] creating build/lib/cryptography_vectors/hashes/SHA1 [ 52s] copying cryptography_vectors/hashes/SHA1/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA1 [ 52s] copying cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 [ 52s] copying cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA1 [ 52s] copying cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> build/lib/cryptography_vectors/hashes/SHA1 [ 52s] copying cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA1 [ 52s] creating build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/Readme.txt -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] copying cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA2 [ 52s] creating build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] copying cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHA3 [ 52s] creating build/lib/cryptography_vectors/hashes/SHAKE [ 52s] copying cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE [ 52s] copying cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE [ 52s] copying cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE [ 52s] copying cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE [ 52s] copying cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE [ 52s] copying cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> build/lib/cryptography_vectors/hashes/SHAKE [ 52s] copying cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> build/lib/cryptography_vectors/hashes/SHAKE [ 52s] copying cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> build/lib/cryptography_vectors/hashes/SHAKE [ 52s] creating build/lib/cryptography_vectors/hashes/blake2 [ 52s] copying cryptography_vectors/hashes/blake2/blake2b.txt -> build/lib/cryptography_vectors/hashes/blake2 [ 52s] copying cryptography_vectors/hashes/blake2/blake2s.txt -> build/lib/cryptography_vectors/hashes/blake2 [ 52s] creating build/lib/cryptography_vectors/hashes/ripemd160 [ 52s] copying cryptography_vectors/hashes/ripemd160/ripevectors.txt -> build/lib/cryptography_vectors/hashes/ripemd160 [ 52s] creating build/lib/cryptography_vectors/keywrap [ 52s] copying cryptography_vectors/keywrap/kwp_botan.txt -> build/lib/cryptography_vectors/keywrap [ 52s] creating build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] copying cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> build/lib/cryptography_vectors/keywrap/kwtestvectors [ 52s] creating build/lib/cryptography_vectors/twofactor [ 52s] copying cryptography_vectors/twofactor/rfc-4226.txt -> build/lib/cryptography_vectors/twofactor [ 52s] copying cryptography_vectors/twofactor/rfc-6238.txt -> build/lib/cryptography_vectors/twofactor [ 52s] creating build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/badasn1time.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/badssl-sct.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/bigoid.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/cryptography.io.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/department-of-state-root.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/e-trust.ru.der -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/ecdsa_root.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/san_edipartyname.der -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/san_x400address.der -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/unique_identifier.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/utf8-dnsname.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/v1_cert.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/verisign_md2_root.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/wildcard_san.pem -> build/lib/cryptography_vectors/x509 [ 52s] copying cryptography_vectors/x509/wosign-bc-invalid.pem -> build/lib/cryptography_vectors/x509 [ 52s] creating build/lib/cryptography_vectors/x509/PKITS_data [ 52s] copying cryptography_vectors/x509/PKITS_data/ReadMe.txt -> build/lib/cryptography_vectors/x509/PKITS_data [ 52s] copying cryptography_vectors/x509/PKITS_data/pkits.ldif -> build/lib/cryptography_vectors/x509/PKITS_data [ 52s] copying cryptography_vectors/x509/PKITS_data/pkits.schema -> build/lib/cryptography_vectors/x509/PKITS_data [ 52s] creating build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 52s] copying cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] copying cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> build/lib/cryptography_vectors/x509/PKITS_data/certpairs [ 53s] creating build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 53s] copying cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] copying cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> build/lib/cryptography_vectors/x509/PKITS_data/certs [ 54s] creating build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] copying cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> build/lib/cryptography_vectors/x509/PKITS_data/crls [ 54s] creating build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 54s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] copying cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> build/lib/cryptography_vectors/x509/PKITS_data/pkcs12 [ 55s] creating build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 55s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] copying cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> build/lib/cryptography_vectors/x509/PKITS_data/smime [ 56s] creating build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/aia_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/aia_ocsp.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/all_key_usages.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/all_supported_names.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/authority_key_identifier.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/bc_path_length_zero.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cdp_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cp_cps_uri.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cp_invalid.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/crl_all_reasons.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/crl_empty.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/ec_no_named_curve.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/extended_key_usage.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/freshestcrl.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/ian_uri.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/invalid_signature.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/invalid_version.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/nc_excluded.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/nc_permitted.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/nc_permitted_2.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/ocsp_nocheck.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/pc_inhibit.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/pc_inhibit_require.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/pc_require.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/post2000utctime.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_dirname.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_empty_hostname.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_idna_names.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_ipaddr.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_other_name.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_registered_id.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_rfc822_idna.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_rfc822_names.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_uri_with_port.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/san_wildcard_idna.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/unsupported_extension_2.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/unsupported_subject_name.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/utf8_common_name.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] copying cryptography_vectors/x509/custom/valid_signature.pem -> build/lib/cryptography_vectors/x509/custom [ 56s] creating build/lib/cryptography_vectors/x509/ocsp [ 56s] copying cryptography_vectors/x509/ocsp/req-sha1.der -> build/lib/cryptography_vectors/x509/ocsp [ 56s] creating build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/dsa_sha1.der -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/dsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/ec_sha256.der -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/ec_sha256.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/invalid_signature.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/rsa_md4.der -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/rsa_md4.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/rsa_sha256.der -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/rsa_sha256.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/san_rsa_sha1.der -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/san_rsa_sha1.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/two_basic_constraints.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/unsupported_extension.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] copying cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> build/lib/cryptography_vectors/x509/requests [ 56s] + exit 0 [ 56s] Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.nWogtl [ 56s] + umask 022 [ 56s] + cd /home/abuild/rpmbuild/BUILD [ 56s] + cd python3-cryptography-vectors-2.3 [ 56s] + LANG=C [ 56s] + export LANG [ 56s] + unset DISPLAY [ 56s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64 [ 56s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64 [ 56s] + /usr/bin/python3 setup.py install --prefix=/usr --root=/home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64 [ 59s] running install [ 59s] /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. [ 59s] !! [ 59s] [ 59s] ******************************************************************************** [ 59s] Please avoid running ``setup.py`` directly. [ 59s] Instead, use pypa/build, pypa/installer or other [ 59s] standards-based tools. [ 59s] [ 59s] See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. [ 59s] ******************************************************************************** [ 59s] [ 59s] !! [ 59s] self.initialize_options() [ 59s] running build [ 59s] running build_py [ 59s] running egg_info [ 59s] writing cryptography_vectors.egg-info/PKG-INFO [ 59s] writing dependency_links to cryptography_vectors.egg-info/dependency_links.txt [ 59s] writing top-level names to cryptography_vectors.egg-info/top_level.txt [ 59s] reading manifest file 'cryptography_vectors.egg-info/SOURCES.txt' [ 59s] reading manifest template 'MANIFEST.in' [ 60s] adding license file 'LICENSE' [ 60s] adding license file 'LICENSE.APACHE' [ 60s] adding license file 'LICENSE.BSD' [ 60s] writing manifest file 'cryptography_vectors.egg-info/SOURCES.txt' [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.CMAC' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.CMAC' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.CMAC' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.CMAC' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.CMAC' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.HMAC' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.HMAC' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.HMAC' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.HMAC' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.HMAC' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.KDF' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.KDF' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.KDF' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.KDF' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.KDF' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.DER_Serialization' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.DER_Serialization' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.DER_Serialization' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.DER_Serialization' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.DER_Serialization' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.DH' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.DH' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.DH' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.DH' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.DH' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.DSA' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.DSA' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.DSA' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.DSA' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.DSA' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.ECDH' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.ECDH' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.ECDH' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.ECDH' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.ECDH' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.ECDSA' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.ECDSA' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.ECDSA' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.ECDSA' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.ECDSA' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.ECDSA.SECP256K1' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.Ed25519' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.Ed25519' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.Ed25519' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.Ed25519' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.Ed25519' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.PEM_Serialization' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.PEM_Serialization' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.PEM_Serialization' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.PEM_Serialization' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.PEM_Serialization' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.PKCS8' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.PKCS8' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.PKCS8' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.PKCS8' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.PKCS8' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.RSA' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.RSA' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.RSA' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.RSA' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.RSA' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.Traditional_OpenSSL_Serialization' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.X25519' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.X25519' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.X25519' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.X25519' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.X25519' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.asymmetric.public.PKCS1' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.asymmetric.public.PKCS1' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.asymmetric.public.PKCS1' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.asymmetric.public.PKCS1' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.asymmetric.public.PKCS1' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.CBC' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.AES.CBC' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.AES.CBC' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.AES.CBC' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.AES.CBC' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.CCM' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.AES.CCM' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.AES.CCM' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.AES.CCM' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.AES.CCM' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.CFB' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.AES.CFB' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.AES.CFB' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.AES.CFB' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.AES.CFB' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.CTR' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.AES.CTR' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.AES.CTR' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.AES.CTR' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.AES.CTR' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.ECB' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.AES.ECB' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.AES.ECB' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.AES.ECB' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.AES.ECB' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.GCM' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.AES.GCM' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.AES.GCM' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.AES.GCM' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.AES.GCM' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.OFB' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.AES.OFB' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.AES.OFB' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.AES.OFB' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.AES.OFB' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.AES.XTS' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.AES.XTS' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.AES.XTS' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.AES.XTS' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.AES.XTS' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.ARC4' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.ARC4' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.ARC4' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.ARC4' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.ARC4' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.Blowfish' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.Blowfish' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.Blowfish' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.Blowfish' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.Blowfish' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.CAST5' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.CAST5' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.CAST5' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.CAST5' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.CAST5' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.Camellia' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.Camellia' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.Camellia' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.Camellia' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.Camellia' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.ChaCha20' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.ChaCha20' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.ChaCha20' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.ChaCha20' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.ChaCha20' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.ChaCha20Poly1305' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.ChaCha20Poly1305' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.ChaCha20Poly1305' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.ChaCha20Poly1305' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.ChaCha20Poly1305' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.IDEA' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.IDEA' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.IDEA' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.IDEA' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.IDEA' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.ciphers.SEED' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.ciphers.SEED' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.ciphers.SEED' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.ciphers.SEED' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.ciphers.SEED' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.fernet' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.fernet' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.fernet' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.fernet' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.fernet' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.MD5' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.hashes.MD5' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.hashes.MD5' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.hashes.MD5' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.hashes.MD5' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.SHA1' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.hashes.SHA1' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.hashes.SHA1' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.hashes.SHA1' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.hashes.SHA1' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 60s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.SHA2' is absent from the `packages` configuration. [ 60s] !! [ 60s] [ 60s] ******************************************************************************** [ 60s] ############################ [ 60s] # Package would be ignored # [ 60s] ############################ [ 60s] Python recognizes 'cryptography_vectors.hashes.SHA2' as an importable package[^1], [ 60s] but it is absent from setuptools' `packages` configuration. [ 60s] [ 60s] This leads to an ambiguous overall configuration. If you want to distribute this [ 60s] package, please make sure that 'cryptography_vectors.hashes.SHA2' is explicitly added [ 60s] to the `packages` configuration field. [ 60s] [ 60s] Alternatively, you can also rely on setuptools' discovery methods [ 60s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 60s] instead of `find_packages(...)`/`find:`). [ 60s] [ 60s] You can read more about "package discovery" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 60s] [ 60s] If you don't want 'cryptography_vectors.hashes.SHA2' to be distributed and are [ 60s] already explicitly excluding 'cryptography_vectors.hashes.SHA2' via [ 60s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 60s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 60s] combination with a more fine grained `package-data` configuration. [ 60s] [ 60s] You can read more about "package data files" on setuptools documentation page: [ 60s] [ 60s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 60s] [ 60s] [ 60s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 60s] even if it does not contain any `.py` files. [ 60s] On the other hand, currently there is no concept of package data [ 60s] directory, all directories are treated like packages. [ 60s] ******************************************************************************** [ 60s] [ 60s] !! [ 60s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.SHA3' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.hashes.SHA3' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.hashes.SHA3' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.hashes.SHA3' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.hashes.SHA3' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.SHAKE' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.hashes.SHAKE' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.hashes.SHAKE' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.hashes.SHAKE' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.hashes.SHAKE' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.blake2' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.hashes.blake2' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.hashes.blake2' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.hashes.blake2' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.hashes.blake2' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.hashes.ripemd160' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.hashes.ripemd160' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.hashes.ripemd160' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.hashes.ripemd160' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.hashes.ripemd160' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.keywrap' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.keywrap' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.keywrap' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.keywrap' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.keywrap' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.keywrap.kwtestvectors' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.keywrap.kwtestvectors' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.keywrap.kwtestvectors' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.keywrap.kwtestvectors' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.keywrap.kwtestvectors' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.twofactor' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.twofactor' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.twofactor' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.twofactor' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.twofactor' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.x509' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.x509' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.x509' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.x509' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.x509.PKITS_data' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.x509.PKITS_data' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.x509.PKITS_data' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.certpairs' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.x509.PKITS_data.certpairs' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.certpairs' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.x509.PKITS_data.certpairs' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.certpairs' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.certs' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.x509.PKITS_data.certs' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.certs' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.x509.PKITS_data.certs' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.certs' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.crls' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.x509.PKITS_data.crls' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.crls' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.x509.PKITS_data.crls' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.crls' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 61s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.pkcs12' is absent from the `packages` configuration. [ 61s] !! [ 61s] [ 61s] ******************************************************************************** [ 61s] ############################ [ 61s] # Package would be ignored # [ 61s] ############################ [ 61s] Python recognizes 'cryptography_vectors.x509.PKITS_data.pkcs12' as an importable package[^1], [ 61s] but it is absent from setuptools' `packages` configuration. [ 61s] [ 61s] This leads to an ambiguous overall configuration. If you want to distribute this [ 61s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.pkcs12' is explicitly added [ 61s] to the `packages` configuration field. [ 61s] [ 61s] Alternatively, you can also rely on setuptools' discovery methods [ 61s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 61s] instead of `find_packages(...)`/`find:`). [ 61s] [ 61s] You can read more about "package discovery" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 61s] [ 61s] If you don't want 'cryptography_vectors.x509.PKITS_data.pkcs12' to be distributed and are [ 61s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.pkcs12' via [ 61s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 61s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 61s] combination with a more fine grained `package-data` configuration. [ 61s] [ 61s] You can read more about "package data files" on setuptools documentation page: [ 61s] [ 61s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 61s] [ 61s] [ 61s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 61s] even if it does not contain any `.py` files. [ 61s] On the other hand, currently there is no concept of package data [ 61s] directory, all directories are treated like packages. [ 61s] ******************************************************************************** [ 61s] [ 61s] !! [ 61s] check.warn(importable) [ 62s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.PKITS_data.smime' is absent from the `packages` configuration. [ 62s] !! [ 62s] [ 62s] ******************************************************************************** [ 62s] ############################ [ 62s] # Package would be ignored # [ 62s] ############################ [ 62s] Python recognizes 'cryptography_vectors.x509.PKITS_data.smime' as an importable package[^1], [ 62s] but it is absent from setuptools' `packages` configuration. [ 62s] [ 62s] This leads to an ambiguous overall configuration. If you want to distribute this [ 62s] package, please make sure that 'cryptography_vectors.x509.PKITS_data.smime' is explicitly added [ 62s] to the `packages` configuration field. [ 62s] [ 62s] Alternatively, you can also rely on setuptools' discovery methods [ 62s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 62s] instead of `find_packages(...)`/`find:`). [ 62s] [ 62s] You can read more about "package discovery" on setuptools documentation page: [ 62s] [ 62s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 62s] [ 62s] If you don't want 'cryptography_vectors.x509.PKITS_data.smime' to be distributed and are [ 62s] already explicitly excluding 'cryptography_vectors.x509.PKITS_data.smime' via [ 62s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 62s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 62s] combination with a more fine grained `package-data` configuration. [ 62s] [ 62s] You can read more about "package data files" on setuptools documentation page: [ 62s] [ 62s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 62s] [ 62s] [ 62s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 62s] even if it does not contain any `.py` files. [ 62s] On the other hand, currently there is no concept of package data [ 62s] directory, all directories are treated like packages. [ 62s] ******************************************************************************** [ 62s] [ 62s] !! [ 62s] check.warn(importable) [ 62s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.custom' is absent from the `packages` configuration. [ 62s] !! [ 62s] [ 62s] ******************************************************************************** [ 62s] ############################ [ 62s] # Package would be ignored # [ 62s] ############################ [ 62s] Python recognizes 'cryptography_vectors.x509.custom' as an importable package[^1], [ 62s] but it is absent from setuptools' `packages` configuration. [ 62s] [ 62s] This leads to an ambiguous overall configuration. If you want to distribute this [ 62s] package, please make sure that 'cryptography_vectors.x509.custom' is explicitly added [ 62s] to the `packages` configuration field. [ 62s] [ 62s] Alternatively, you can also rely on setuptools' discovery methods [ 62s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 62s] instead of `find_packages(...)`/`find:`). [ 62s] [ 62s] You can read more about "package discovery" on setuptools documentation page: [ 62s] [ 62s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 62s] [ 62s] If you don't want 'cryptography_vectors.x509.custom' to be distributed and are [ 62s] already explicitly excluding 'cryptography_vectors.x509.custom' via [ 62s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 62s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 62s] combination with a more fine grained `package-data` configuration. [ 62s] [ 62s] You can read more about "package data files" on setuptools documentation page: [ 62s] [ 62s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 62s] [ 62s] [ 62s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 62s] even if it does not contain any `.py` files. [ 62s] On the other hand, currently there is no concept of package data [ 62s] directory, all directories are treated like packages. [ 62s] ******************************************************************************** [ 62s] [ 62s] !! [ 62s] check.warn(importable) [ 62s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.ocsp' is absent from the `packages` configuration. [ 62s] !! [ 62s] [ 62s] ******************************************************************************** [ 62s] ############################ [ 62s] # Package would be ignored # [ 62s] ############################ [ 62s] Python recognizes 'cryptography_vectors.x509.ocsp' as an importable package[^1], [ 62s] but it is absent from setuptools' `packages` configuration. [ 62s] [ 62s] This leads to an ambiguous overall configuration. If you want to distribute this [ 62s] package, please make sure that 'cryptography_vectors.x509.ocsp' is explicitly added [ 62s] to the `packages` configuration field. [ 62s] [ 62s] Alternatively, you can also rely on setuptools' discovery methods [ 62s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 62s] instead of `find_packages(...)`/`find:`). [ 62s] [ 62s] You can read more about "package discovery" on setuptools documentation page: [ 62s] [ 62s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 62s] [ 62s] If you don't want 'cryptography_vectors.x509.ocsp' to be distributed and are [ 62s] already explicitly excluding 'cryptography_vectors.x509.ocsp' via [ 62s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 62s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 62s] combination with a more fine grained `package-data` configuration. [ 62s] [ 62s] You can read more about "package data files" on setuptools documentation page: [ 62s] [ 62s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 62s] [ 62s] [ 62s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 62s] even if it does not contain any `.py` files. [ 62s] On the other hand, currently there is no concept of package data [ 62s] directory, all directories are treated like packages. [ 62s] ******************************************************************************** [ 62s] [ 62s] !! [ 62s] check.warn(importable) [ 62s] /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'cryptography_vectors.x509.requests' is absent from the `packages` configuration. [ 62s] !! [ 62s] [ 62s] ******************************************************************************** [ 62s] ############################ [ 62s] # Package would be ignored # [ 62s] ############################ [ 62s] Python recognizes 'cryptography_vectors.x509.requests' as an importable package[^1], [ 62s] but it is absent from setuptools' `packages` configuration. [ 62s] [ 62s] This leads to an ambiguous overall configuration. If you want to distribute this [ 62s] package, please make sure that 'cryptography_vectors.x509.requests' is explicitly added [ 62s] to the `packages` configuration field. [ 62s] [ 62s] Alternatively, you can also rely on setuptools' discovery methods [ 62s] (for example by using `find_namespace_packages(...)`/`find_namespace:` [ 62s] instead of `find_packages(...)`/`find:`). [ 62s] [ 62s] You can read more about "package discovery" on setuptools documentation page: [ 62s] [ 62s] - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html [ 62s] [ 62s] If you don't want 'cryptography_vectors.x509.requests' to be distributed and are [ 62s] already explicitly excluding 'cryptography_vectors.x509.requests' via [ 62s] `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, [ 62s] you can try to use `exclude_package_data`, or `include-package-data=False` in [ 62s] combination with a more fine grained `package-data` configuration. [ 62s] [ 62s] You can read more about "package data files" on setuptools documentation page: [ 62s] [ 62s] - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [ 62s] [ 62s] [ 62s] [^1]: For Python, any directory (with suitable naming) can be imported, [ 62s] even if it does not contain any `.py` files. [ 62s] On the other hand, currently there is no concept of package data [ 62s] directory, all directories are treated like packages. [ 62s] ******************************************************************************** [ 62s] [ 62s] !! [ 62s] check.warn(importable) [ 64s] running install_lib [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12 [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1 [ 64s] copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1 [ 64s] copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1 [ 64s] copying build/lib/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1 [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/README.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] copying build/lib/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Ed25519 [ 64s] copying build/lib/cryptography_vectors/asymmetric/Ed25519/sign.input -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Ed25519 [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH [ 64s] copying build/lib/cryptography_vectors/asymmetric/ECDH/brainpool.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH [ 64s] copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH [ 64s] copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH [ 64s] copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH [ 64s] copying build/lib/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-label.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 64s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA [ 64s] copying build/lib/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/X25519 [ 65s] copying build/lib/cryptography_vectors/asymmetric/X25519/rfc7748.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/X25519 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/vec.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/bad_exchange.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhp.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhp.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/rfc3526.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhkey.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhpub.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] copying build/lib/cryptography_vectors/asymmetric/DH/RFC5114.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/private.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] copying build/lib/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 [ 65s] copying build/lib/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 65s] copying build/lib/cryptography_vectors/__init__.py -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/twofactor [ 65s] copying build/lib/cryptography_vectors/twofactor/rfc-6238.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/twofactor [ 65s] copying build/lib/cryptography_vectors/twofactor/rfc-4226.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/twofactor [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/HMAC [ 65s] copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha384.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/HMAC [ 65s] copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha512.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/HMAC [ 65s] copying build/lib/cryptography_vectors/HMAC/rfc-2202-md5.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/HMAC [ 65s] copying build/lib/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/HMAC [ 65s] copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/HMAC [ 65s] copying build/lib/cryptography_vectors/HMAC/rfc-4231-sha224.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/HMAC [ 65s] copying build/lib/cryptography_vectors/HMAC/rfc-2202-sha1.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/HMAC [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5 [ 65s] copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5 [ 65s] copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5 [ 65s] copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5 [ 65s] copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5 [ 65s] copying build/lib/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] copying build/lib/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] copying build/lib/cryptography_vectors/ciphers/ARC4/arc4.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305 [ 65s] copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305 [ 65s] copying build/lib/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish [ 65s] copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish [ 65s] copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish [ 65s] copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish [ 65s] copying build/lib/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED [ 65s] copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4196.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED [ 65s] copying build/lib/cryptography_vectors/ciphers/SEED/seed-ofb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED [ 65s] copying build/lib/cryptography_vectors/ciphers/SEED/rfc-4269.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED [ 65s] copying build/lib/cryptography_vectors/ciphers/SEED/seed-cfb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] copying build/lib/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA [ 65s] copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ofb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA [ 65s] copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cfb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA [ 65s] copying build/lib/cryptography_vectors/ciphers/IDEA/idea-cbc.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA [ 65s] copying build/lib/cryptography_vectors/ciphers/IDEA/idea-ecb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia [ 65s] copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia [ 65s] copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia [ 65s] copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia [ 65s] copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia [ 65s] copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia [ 65s] copying build/lib/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20 [ 65s] copying build/lib/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/CMAC [ 65s] copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes192.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/CMAC [ 65s] copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/CMAC [ 65s] copying build/lib/cryptography_vectors/CMAC/nist-800-38b-aes128.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/CMAC [ 65s] copying build/lib/cryptography_vectors/CMAC/nist-800-38b-3des.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/CMAC [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/fernet [ 65s] copying build/lib/cryptography_vectors/fernet/invalid.json -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/fernet [ 65s] copying build/lib/cryptography_vectors/fernet/generate.json -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/fernet [ 65s] copying build/lib/cryptography_vectors/fernet/verify.json -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/fernet [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/KDF [ 65s] copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/KDF [ 65s] copying build/lib/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/KDF [ 65s] copying build/lib/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/KDF [ 65s] copying build/lib/cryptography_vectors/KDF/ansx963_2001.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/KDF [ 65s] copying build/lib/cryptography_vectors/KDF/scrypt.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/KDF [ 65s] copying build/lib/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/KDF [ 65s] copying build/lib/cryptography_vectors/KDF/hkdf-generated.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/KDF [ 65s] copying build/lib/cryptography_vectors/__about__.py -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] copying build/lib/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/blake2 [ 65s] copying build/lib/cryptography_vectors/hashes/blake2/blake2b.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/blake2 [ 65s] copying build/lib/cryptography_vectors/hashes/blake2/blake2s.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/blake2 [ 65s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 65s] copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 65s] copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 65s] copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 65s] copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 65s] copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 65s] copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 66s] copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 66s] copying build/lib/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/MD5 [ 66s] copying build/lib/cryptography_vectors/hashes/MD5/rfc-1321.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/MD5 [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA256Monte.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA1/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1 [ 66s] copying build/lib/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1 [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/ripemd160 [ 66s] copying build/lib/cryptography_vectors/hashes/ripemd160/ripevectors.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/hashes/ripemd160 [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/ecdsa_root.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/department-of-state-root.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/unique_identifier.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/v1_cert.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/wosign-bc-invalid.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/aia_ca_issuers.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_2.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/valid_signature.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/all_key_usages.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cp_cps_uri.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_dirname.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/crl_all_reasons.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_rfc822_names.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/policy_constraints_explicit.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/pc_inhibit_require.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/ec_no_named_curve.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/unsupported_extension.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/invalid_signature.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/freshestcrl.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_uri_with_port.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_idna_names.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/pc_require.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/two_basic_constraints.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/nc_excluded.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_name.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/ocsp_nocheck.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/crl_unsupported_reason.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/nc_permitted.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/bc_path_length_zero.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_other_name.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cdp_all_reasons.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/all_supported_names.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cdp_empty_hostname.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_registered_id.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/nc_permitted_2.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cdp_crl_issuer.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_rfc822_idna.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/nc_permitted_excluded.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/ian_uri.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/utf8_common_name.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/unsupported_extension_critical.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/aia_ocsp.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/pc_inhibit.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/post2000utctime.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cp_invalid.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/extended_key_usage.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_empty_hostname.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_ipaddr.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/san_wildcard_idna.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/invalid_version.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/custom/crl_empty.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 66s] copying build/lib/cryptography_vectors/x509/badasn1time.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/badssl-sct.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/ocsp [ 66s] copying build/lib/cryptography_vectors/x509/ocsp/req-sha1.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/ocsp [ 66s] copying build/lib/cryptography_vectors/x509/san_edipartyname.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/bigoid.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/san_x400address.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/rsa_md4.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/unsupported_extension.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/invalid_signature.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/ec_sha256.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/two_basic_constraints.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/dsa_sha1.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/basic_constraints.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/unsupported_extension_critical.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/rsa_md4.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/rsa_sha256.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/rsa_sha1.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/ec_sha256.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/requests/san_rsa_sha1.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 66s] copying build/lib/cryptography_vectors/x509/verisign_md2_root.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/tls-feature-ocsp-staple.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/cryptography.io.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/wildcard_san.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/e-trust.ru.der -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] copying build/lib/cryptography_vectors/x509/utf8-dnsname.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data [ 66s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 66s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.ldif -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data [ 67s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 67s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 68s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 68s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/ReadMe.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data [ 69s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/pkits.schema -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data [ 69s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 69s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 70s] copying build/lib/cryptography_vectors/x509/alternate-rsa-sha1-oid.pem -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/x509 [ 70s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap [ 70s] creating /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/Readme.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 70s] copying build/lib/cryptography_vectors/keywrap/kwp_botan.txt -> /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/keywrap [ 70s] byte-compiling /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/__init__.py to __init__.cpython-312.pyc [ 70s] byte-compiling /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors/__about__.py to __about__.cpython-312.pyc [ 70s] running install_egg_info [ 70s] Copying cryptography_vectors.egg-info to /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/lib/python3.12/site-packages/cryptography_vectors-2.3-py3.12.egg-info [ 70s] running install_scripts [ 72s] + /usr/lib/rpm/find-debuginfo.sh -j8 --build-id-seed 2.3-0 --unique-debug-src-base python3-cryptography-vectors-2.3-0.riscv64 -S debugsourcefiles.list /home/abuild/rpmbuild/BUILD/python3-cryptography-vectors-2.3 [ 74s] + cp /usr/lib/rpm/debug.manifest /home/abuild/rpmbuild/BUILD/python3-cryptography-vectors-2.3/python3-cryptography-vectors-debuginfo.manifest [ 74s] + cp /usr/lib/rpm/debug.manifest /home/abuild/rpmbuild/BUILD/python3-cryptography-vectors-2.3/python3-cryptography-vectors-debugsource.manifest [ 74s] + /usr/lib/rpm/check-buildroot [ 74s] + /usr/lib/rpm//brp-compress [ 74s] + /usr/lib/rpm/brp-strip-static-archive /bin/strip [ 142s] + /usr/lib/rpm/brp-python-hardlink [ 143s] + /usr/lib/rpm/tizen/find-docs.sh /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64 [ 145s] + /usr/lib/rpm/tizen/find-isufiles.sh /home/abuild/rpmbuild/BUILD/python3-cryptography-vectors-2.3/isu.list [ 145s] ~/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64 ~/rpmbuild/BUILD/python3-cryptography-vectors-2.3 [ 145s] ~/rpmbuild/BUILD/python3-cryptography-vectors-2.3 [ 145s] Processing files: python3-cryptography-vectors-2.3-0.noarch [ 145s] Aptk: PG1hbmlmZXN0PgogICAgPHJlcXVlc3Q+CiAgICAgICAgPGRvbWFpbiBuYW1lPSJf [ 145s] IiAvPgogICAgPC9yZXF1ZXN0Pgo8L21hbmlmZXN0Pgo= [ 145s] [ 145s] Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.zNhUAA [ 145s] + umask 022 [ 145s] + cd /home/abuild/rpmbuild/BUILD [ 145s] + cd python3-cryptography-vectors-2.3 [ 145s] + LICENSEDIR=/home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/share/licenses/python3-cryptography-vectors [ 145s] + export LC_ALL=C [ 145s] + LC_ALL=C [ 145s] + export LICENSEDIR [ 145s] + /bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/share/licenses/python3-cryptography-vectors [ 145s] + cp -pr LICENSE.APACHE /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/share/licenses/python3-cryptography-vectors [ 145s] + cp -pr LICENSE.BSD /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64/usr/share/licenses/python3-cryptography-vectors [ 145s] + exit 0 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/CMAC/nist-800-38b-3des.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/CMAC/nist-800-38b-aes128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/CMAC/nist-800-38b-aes192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/CMAC/nist-800-38b-aes256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/HMAC/rfc-2202-md5.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/HMAC/rfc-2202-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/HMAC/rfc-4231-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/HMAC/rfc-4231-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/HMAC/rfc-4231-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/HMAC/rfc-4231-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/KDF/ansx963_2001.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/KDF/hkdf-generated.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/KDF/scrypt.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/__pycache__/__about__.cpython-312.pyc [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/__pycache__/__init__.cpython-312.pyc [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/RFC5114.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/RFC5114.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/bad_exchange.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/bad_exchange.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhp.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhp.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhp.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhp.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhpub.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhpub.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhpub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhpub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/rfc3526.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/rfc3526.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/vec.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DH/vec.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/brainpool.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDH/brainpool.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Ed25519 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Ed25519/sign.input [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Ed25519/sign.input [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/private.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/private.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-label.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/oaep-label.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/X25519 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/X25519/rfc7748.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/X25519/rfc7748.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/arc4.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/arc4.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/fernet/generate.json [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/fernet/invalid.json [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/fernet/verify.json [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/MD5 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/blake2 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/blake2/blake2b.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/blake2/blake2b.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/blake2/blake2s.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/blake2/blake2s.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/ripemd160 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwp_botan.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/Readme.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/twofactor/rfc-4226.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/twofactor/rfc-6238.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkits.schema [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/pkits.schema [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/alternate-rsa-sha1-oid.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/badasn1time.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/badssl-sct.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/bigoid.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/cryptography.io.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/aia_ca_issuers.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/aia_ca_issuers.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/aia_ocsp.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/aia_ocsp.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/all_key_usages.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/all_key_usages.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/all_supported_names.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/all_supported_names.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/authority_key_identifier.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/authority_key_identifier.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/bc_path_length_zero.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/bc_path_length_zero.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_all_reasons.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_all_reasons.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_crl_issuer.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_crl_issuer.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_empty_hostname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_empty_hostname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_cps_uri.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_cps_uri.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_invalid.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_invalid.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_all_reasons.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_all_reasons.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_empty.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_empty.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_unsupported_reason.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/crl_unsupported_reason.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/extended_key_usage.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/extended_key_usage.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/freshestcrl.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/freshestcrl.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/ian_uri.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/ian_uri.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/invalid_signature.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/invalid_signature.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/invalid_version.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/invalid_version.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_excluded.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_excluded.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_permitted.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_permitted.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_permitted_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_permitted_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_permitted_excluded.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_permitted_excluded.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/ocsp_nocheck.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/ocsp_nocheck.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/pc_inhibit.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/pc_inhibit.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/pc_inhibit_require.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/pc_inhibit_require.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/pc_require.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/pc_require.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/policy_constraints_explicit.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/policy_constraints_explicit.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/post2000utctime.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/post2000utctime.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_dirname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_dirname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_empty_hostname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_empty_hostname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_idna_names.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_idna_names.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_ipaddr.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_ipaddr.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_other_name.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_other_name.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_registered_id.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_registered_id.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_rfc822_idna.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_rfc822_idna.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_rfc822_names.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_rfc822_names.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_uri_with_port.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_uri_with_port.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_wildcard_idna.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/san_wildcard_idna.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/two_basic_constraints.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/two_basic_constraints.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_extension.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_extension.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_extension_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_extension_2.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_extension_critical.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_extension_critical.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/utf8_common_name.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/utf8_common_name.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/valid_signature.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/custom/valid_signature.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/department-of-state-root.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/e-trust.ru.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/ecdsa_root.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/ocsp [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/ocsp/req-sha1.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/ocsp/req-sha1.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/basic_constraints.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/basic_constraints.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/dsa_sha1.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/dsa_sha1.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/dsa_sha1.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/dsa_sha1.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/ec_sha256.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/ec_sha256.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/ec_sha256.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/ec_sha256.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/invalid_signature.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/invalid_signature.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_md4.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_md4.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_md4.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_md4.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_sha1.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_sha1.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_sha1.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_sha1.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_sha256.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_sha256.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_sha256.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/rsa_sha256.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/san_rsa_sha1.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/san_rsa_sha1.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/san_rsa_sha1.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/san_rsa_sha1.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/two_basic_constraints.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/two_basic_constraints.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/unsupported_extension.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/unsupported_extension.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/unsupported_extension_critical.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/requests/unsupported_extension_critical.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/san_edipartyname.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/san_x400address.der [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/tls-feature-ocsp-staple.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/unique_identifier.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/utf8-dnsname.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/v1_cert.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/verisign_md2_root.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/wildcard_san.pem [ 145s] warning: File listed twice: /usr/lib/python3.12/site-packages/cryptography_vectors/x509/wosign-bc-invalid.pem [ 154s] Provides: python3-cryptography-vectors = 2.3-0 [ 154s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 [ 154s] Checking for unpackaged file(s): /usr/lib/rpm/check-files /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64 [ 158s] Wrote: /home/abuild/rpmbuild/SRPMS/python3-cryptography-vectors-2.3-0.src.rpm [ 257s] Wrote: /home/abuild/rpmbuild/RPMS/noarch/python3-cryptography-vectors-2.3-0.noarch.rpm [ 257s] Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.hUFY5r [ 257s] + umask 022 [ 257s] + cd /home/abuild/rpmbuild/BUILD [ 257s] + cd python3-cryptography-vectors-2.3 [ 257s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/python3-cryptography-vectors-2.3-0.riscv64 [ 257s] + exit 0 [ 258s] ... checking for files with abuild user/group [ 259s] ... creating baselibs [ 261s] [ 261s] ip-192-168-56-94 finished "build python3-cryptography-vectors.spec" at Mon Jul 15 00:35:24 UTC 2024. [ 261s]