@comment $NetBSD: PLIST,v 1.27 2024/01/25 05:56:58 adam Exp $ ${PYSITELIB}/${WHEEL_INFODIR}/LICENSE ${PYSITELIB}/${WHEEL_INFODIR}/LICENSE.APACHE ${PYSITELIB}/${WHEEL_INFODIR}/LICENSE.BSD ${PYSITELIB}/${WHEEL_INFODIR}/METADATA ${PYSITELIB}/${WHEEL_INFODIR}/RECORD ${PYSITELIB}/${WHEEL_INFODIR}/WHEEL ${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-3des.txt ${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes128.txt ${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes192.txt ${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes256.txt ${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-md5.txt ${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-sha1.txt ${PYSITELIB}/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt ${PYSITELIB}/cryptography_vectors/HMAC/rfc-4231-sha224.txt ${PYSITELIB}/cryptography_vectors/HMAC/rfc-4231-sha256.txt ${PYSITELIB}/cryptography_vectors/HMAC/rfc-4231-sha384.txt ${PYSITELIB}/cryptography_vectors/HMAC/rfc-4231-sha512.txt ${PYSITELIB}/cryptography_vectors/KDF/ansx963_2001.txt ${PYSITELIB}/cryptography_vectors/KDF/hkdf-generated.txt ${PYSITELIB}/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt ${PYSITELIB}/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt ${PYSITELIB}/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt ${PYSITELIB}/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt ${PYSITELIB}/cryptography_vectors/KDF/scrypt.txt ${PYSITELIB}/cryptography_vectors/__about__.py ${PYSITELIB}/cryptography_vectors/__about__.pyc ${PYSITELIB}/cryptography_vectors/__about__.pyo ${PYSITELIB}/cryptography_vectors/__init__.py ${PYSITELIB}/cryptography_vectors/__init__.pyc ${PYSITELIB}/cryptography_vectors/__init__.pyo ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der ${PYSITELIB}/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der ${PYSITELIB}/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax ${PYSITELIB}/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax ${PYSITELIB}/cryptography_vectors/asymmetric/DH/RFC5114.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DH/bad_exchange.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dh_key_256.pem ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhkey.der ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhkey.pem ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhkey.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhp.der ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhp.pem ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhpub.der ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhpub.pem ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der ${PYSITELIB}/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem ${PYSITELIB}/cryptography_vectors/asymmetric/DH/rfc3526.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DH/vec.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt ${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/EC/compressed_points.txt ${PYSITELIB}/cryptography_vectors/asymmetric/EC/explicit_parameters_private_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/EC/explicit_parameters_wap_wsg_idm_ecid_wtls11_private_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/EC/secp128r1_private_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/EC/sect163k1-spki.pem ${PYSITELIB}/cryptography_vectors/asymmetric/EC/sect163r2-spki.pem ${PYSITELIB}/cryptography_vectors/asymmetric/EC/sect233k1-spki.pem ${PYSITELIB}/cryptography_vectors/asymmetric/EC/sect233r1-spki.pem ${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax ${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax ${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax ${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax ${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/brainpool.txt ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt ${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der ${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der ${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der ${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/sign.input ${PYSITELIB}/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der ${PYSITELIB}/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der ${PYSITELIB}/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Ed448/ed448-pub.der ${PYSITELIB}/cryptography_vectors/asymmetric/Ed448/ed448-pub.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Ed448/rfc8032.txt ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/dsa-p256.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-dsa.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-crit-opt-val.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-ed25519-non-singular-ext-val.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-broken-signature-key-type.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-crit-opts.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-duplicate-extension.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-empty-principals.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-invalid-cert-type.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-crit-opts.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p256-non-lexical-extensions.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p384.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-p521.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha1.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha256.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/certs/p256-rsa-sha512.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ed25519-aesgcm-psw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/gen.sh ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key ${PYSITELIB}/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/README.txt ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key_rsa_delimiter.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_wrong_delimiter_public_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/private.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/oaep-label.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt ${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt ${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem ${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem ${PYSITELIB}/cryptography_vectors/asymmetric/X25519/rfc7748.txt ${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der ${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem ${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der ${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pub.der ${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pub.pem ${PYSITELIB}/cryptography_vectors/asymmetric/X448/rfc7748.txt ${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der ${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem ${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pkcs8.der ${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem ${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pub.der ${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pub.pem ${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem ${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der ${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp ${PYSITELIB}/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/DVPT128.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/DVPT192.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/DVPT256.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/Readme.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM-SIV/aes-192-gcm-siv.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM-SIV/openssl.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/openssl.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/SIV/openssl.txt ${PYSITELIB}/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp ${PYSITELIB}/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp ${PYSITELIB}/cryptography_vectors/ciphers/ARC4/arc4.txt ${PYSITELIB}/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt ${PYSITELIB}/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt ${PYSITELIB}/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt ${PYSITELIB}/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt ${PYSITELIB}/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt ${PYSITELIB}/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt ${PYSITELIB}/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt ${PYSITELIB}/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt ${PYSITELIB}/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt ${PYSITELIB}/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt ${PYSITELIB}/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt ${PYSITELIB}/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt ${PYSITELIB}/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt ${PYSITELIB}/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt ${PYSITELIB}/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt ${PYSITELIB}/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt ${PYSITELIB}/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt ${PYSITELIB}/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt ${PYSITELIB}/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt ${PYSITELIB}/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt ${PYSITELIB}/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt ${PYSITELIB}/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt ${PYSITELIB}/cryptography_vectors/ciphers/ChaCha20/counter-overflow.txt ${PYSITELIB}/cryptography_vectors/ciphers/ChaCha20/rfc7539.txt ${PYSITELIB}/cryptography_vectors/ciphers/ChaCha20Poly1305/boringssl.txt ${PYSITELIB}/cryptography_vectors/ciphers/ChaCha20Poly1305/openssl.txt ${PYSITELIB}/cryptography_vectors/ciphers/IDEA/idea-cbc.txt ${PYSITELIB}/cryptography_vectors/ciphers/IDEA/idea-cfb.txt ${PYSITELIB}/cryptography_vectors/ciphers/IDEA/idea-ecb.txt ${PYSITELIB}/cryptography_vectors/ciphers/IDEA/idea-ofb.txt ${PYSITELIB}/cryptography_vectors/ciphers/SEED/rfc-4196.txt ${PYSITELIB}/cryptography_vectors/ciphers/SEED/rfc-4269.txt ${PYSITELIB}/cryptography_vectors/ciphers/SEED/seed-cfb.txt ${PYSITELIB}/cryptography_vectors/ciphers/SEED/seed-ofb.txt ${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt ${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt ${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt ${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt ${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt ${PYSITELIB}/cryptography_vectors/ciphers/SM4/rfc8998.txt ${PYSITELIB}/cryptography_vectors/fernet/generate.json ${PYSITELIB}/cryptography_vectors/fernet/invalid.json ${PYSITELIB}/cryptography_vectors/fernet/verify.json ${PYSITELIB}/cryptography_vectors/hashes/MD5/rfc-1321.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA1/Readme.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA1/SHA1Monte.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/Readme.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA224Monte.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA256Monte.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA384Monte.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512Monte.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512_224Monte.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512_256Monte.txt ${PYSITELIB}/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp ${PYSITELIB}/cryptography_vectors/hashes/SM3/oscca.txt ${PYSITELIB}/cryptography_vectors/hashes/blake2/blake2b.txt ${PYSITELIB}/cryptography_vectors/hashes/blake2/blake2s.txt ${PYSITELIB}/cryptography_vectors/hashes/ripemd160/ripevectors.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwp_botan.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/Readme.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt ${PYSITELIB}/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt ${PYSITELIB}/cryptography_vectors/pkcs12/ca/ca.pem ${PYSITELIB}/cryptography_vectors/pkcs12/ca/ca_key.pem ${PYSITELIB}/cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/cert-none-key-none.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-1-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-1-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-2-3-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-2-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-2-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-3-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-3-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-all-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-all-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/name-unicode-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-name-no-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-name-pwd.p12 ${PYSITELIB}/cryptography_vectors/pkcs12/no-password.p12 ${PYSITELIB}/cryptography_vectors/pkcs7/amazon-roots.der ${PYSITELIB}/cryptography_vectors/pkcs7/amazon-roots.p7b ${PYSITELIB}/cryptography_vectors/pkcs7/enveloped.pem ${PYSITELIB}/cryptography_vectors/pkcs7/isrg.pem ${PYSITELIB}/cryptography_vectors/poly1305/rfc7539.txt ${PYSITELIB}/cryptography_vectors/py.typed ${PYSITELIB}/cryptography_vectors/twofactor/rfc-4226.txt ${PYSITELIB}/cryptography_vectors/twofactor/rfc-6238.txt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/ReadMe.txt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkits.ldif ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/pkits.schema ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml ${PYSITELIB}/cryptography_vectors/x509/accvraiz1.pem ${PYSITELIB}/cryptography_vectors/x509/badasn1time.pem ${PYSITELIB}/cryptography_vectors/x509/badssl-sct-anonymous-sig.der ${PYSITELIB}/cryptography_vectors/x509/badssl-sct-none-hash.der ${PYSITELIB}/cryptography_vectors/x509/badssl-sct.pem ${PYSITELIB}/cryptography_vectors/x509/belgian-eid-invalid-visiblestring.pem ${PYSITELIB}/cryptography_vectors/x509/bigoid.pem ${PYSITELIB}/cryptography_vectors/x509/cryptography-scts-tbs-precert.der ${PYSITELIB}/cryptography_vectors/x509/cryptography-scts.pem ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.chain.pem ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.chain_with_garbage.pem ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.old_header.pem ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.pem ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.precert.pem ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.with_garbage.pem ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.with_headers.pem ${PYSITELIB}/cryptography_vectors/x509/custom/aia_ca_issuers.pem ${PYSITELIB}/cryptography_vectors/x509/custom/aia_ocsp.pem ${PYSITELIB}/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem ${PYSITELIB}/cryptography_vectors/x509/custom/all_key_usages.pem ${PYSITELIB}/cryptography_vectors/x509/custom/all_supported_names.pem ${PYSITELIB}/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der ${PYSITELIB}/cryptography_vectors/x509/custom/authority_key_identifier.pem ${PYSITELIB}/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem ${PYSITELIB}/cryptography_vectors/x509/custom/bad_country.pem ${PYSITELIB}/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem ${PYSITELIB}/cryptography_vectors/x509/custom/bc_path_length_zero.pem ${PYSITELIB}/cryptography_vectors/x509/custom/ca/ca.pem ${PYSITELIB}/cryptography_vectors/x509/custom/ca/ca_key.pem ${PYSITELIB}/cryptography_vectors/x509/custom/ca/rsa_ca.pem ${PYSITELIB}/cryptography_vectors/x509/custom/ca/rsa_key.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cdp_all_reasons.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cdp_crl_issuer.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cdp_empty_hostname.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cp_cps_uri.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cp_invalid.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cp_invalid2.der ${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem ${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_all_reasons.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_almost_10k.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_bad_version.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_empty.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_empty_no_sequence.der ${PYSITELIB}/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_only_ca.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_inner_outer_mismatch.der ${PYSITELIB}/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_invalid_time.der ${PYSITELIB}/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_no_next_update.pem ${PYSITELIB}/cryptography_vectors/x509/custom/crl_unrecognized_extension.der ${PYSITELIB}/cryptography_vectors/x509/custom/crl_unsupported_reason.pem ${PYSITELIB}/cryptography_vectors/x509/custom/dsa_null_alg_params.pem ${PYSITELIB}/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem ${PYSITELIB}/cryptography_vectors/x509/custom/ec_no_named_curve.pem ${PYSITELIB}/cryptography_vectors/x509/custom/ecdsa_null_alg.pem ${PYSITELIB}/cryptography_vectors/x509/custom/extended_key_usage.pem ${PYSITELIB}/cryptography_vectors/x509/custom/freshestcrl.pem ${PYSITELIB}/cryptography_vectors/x509/custom/ian_uri.pem ${PYSITELIB}/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem ${PYSITELIB}/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem ${PYSITELIB}/cryptography_vectors/x509/custom/invalid-sct-length.der ${PYSITELIB}/cryptography_vectors/x509/custom/invalid-sct-version.der ${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature_cert.pem ${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature_crl.pem ${PYSITELIB}/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem ${PYSITELIB}/cryptography_vectors/x509/custom/invalid_version.pem ${PYSITELIB}/cryptography_vectors/x509/custom/long-form-name-attribute.pem ${PYSITELIB}/cryptography_vectors/x509/custom/mismatch_inner_outer_sig_algorithm.der ${PYSITELIB}/cryptography_vectors/x509/custom/ms-certificate-template.pem ${PYSITELIB}/cryptography_vectors/x509/custom/nc_excluded.pem ${PYSITELIB}/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der ${PYSITELIB}/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem ${PYSITELIB}/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem ${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted.pem ${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_2.pem ${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_excluded.pem ${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem ${PYSITELIB}/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem ${PYSITELIB}/cryptography_vectors/x509/custom/negative_serial.pem ${PYSITELIB}/cryptography_vectors/x509/custom/ocsp_nocheck.pem ${PYSITELIB}/cryptography_vectors/x509/custom/pc_inhibit.pem ${PYSITELIB}/cryptography_vectors/x509/custom/pc_inhibit_require.pem ${PYSITELIB}/cryptography_vectors/x509/custom/pc_require.pem ${PYSITELIB}/cryptography_vectors/x509/custom/policy_constraints_explicit.pem ${PYSITELIB}/cryptography_vectors/x509/custom/post2000utctime.pem ${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss.pem ${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss_cert.pem ${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss_cert_invalid_mgf.der ${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss_cert_no_sig_params.der ${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss_cert_unsupported_mgf_hash.der ${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss_sha256_no_null.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_dirname.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_empty_hostname.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_idna_names.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_ipaddr.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_other_name.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_registered_id.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_rfc822_idna.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_rfc822_names.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_uri_with_port.pem ${PYSITELIB}/cryptography_vectors/x509/custom/san_wildcard_idna.pem ${PYSITELIB}/cryptography_vectors/x509/custom/sia.pem ${PYSITELIB}/cryptography_vectors/x509/custom/two_basic_constraints.pem ${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_extension.pem ${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_extension_2.pem ${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_extension_critical.pem ${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_subject_name.pem ${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem ${PYSITELIB}/cryptography_vectors/x509/custom/utf8_common_name.pem ${PYSITELIB}/cryptography_vectors/x509/custom/valid_signature_cert.pem ${PYSITELIB}/cryptography_vectors/x509/custom/valid_signature_crl.pem ${PYSITELIB}/cryptography_vectors/x509/department-of-state-root.pem ${PYSITELIB}/cryptography_vectors/x509/e-trust.ru.der ${PYSITELIB}/cryptography_vectors/x509/ecdsa_root.pem ${PYSITELIB}/cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem ${PYSITELIB}/cryptography_vectors/x509/ed25519/root-ed25519.pem ${PYSITELIB}/cryptography_vectors/x509/ed25519/server-ed25519-cert.pem ${PYSITELIB}/cryptography_vectors/x509/ed448/root-ed448.pem ${PYSITELIB}/cryptography_vectors/x509/ed448/server-ed448-cert.pem ${PYSITELIB}/cryptography_vectors/x509/ee-pss-sha1-cert.pem ${PYSITELIB}/cryptography_vectors/x509/letsencryptx3.pem ${PYSITELIB}/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-acceptable-responses.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-duplicate-ext.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-ext-nonce.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-multi-sha1.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-sha1.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-reason.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sct-extension.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sha256.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unauthorized.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-extension.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der ${PYSITELIB}/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem ${PYSITELIB}/cryptography_vectors/x509/requests/bad-version.pem ${PYSITELIB}/cryptography_vectors/x509/requests/basic_constraints.pem ${PYSITELIB}/cryptography_vectors/x509/requests/challenge-invalid.der ${PYSITELIB}/cryptography_vectors/x509/requests/challenge-multi-valued.der ${PYSITELIB}/cryptography_vectors/x509/requests/challenge-unstructured.pem ${PYSITELIB}/cryptography_vectors/x509/requests/challenge.pem ${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.der ${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.pem ${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.der ${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.pem ${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256_old_header.pem ${PYSITELIB}/cryptography_vectors/x509/requests/freeipa-bad-critical.pem ${PYSITELIB}/cryptography_vectors/x509/requests/invalid_signature.pem ${PYSITELIB}/cryptography_vectors/x509/requests/long-form-attribute.pem ${PYSITELIB}/cryptography_vectors/x509/requests/rsa_md4.der ${PYSITELIB}/cryptography_vectors/x509/requests/rsa_md4.pem ${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha1.der ${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha1.pem ${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha256.der ${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha256.pem ${PYSITELIB}/cryptography_vectors/x509/requests/san_rsa_sha1.der ${PYSITELIB}/cryptography_vectors/x509/requests/san_rsa_sha1.pem ${PYSITELIB}/cryptography_vectors/x509/requests/two_basic_constraints.pem ${PYSITELIB}/cryptography_vectors/x509/requests/unsupported_extension.pem ${PYSITELIB}/cryptography_vectors/x509/requests/unsupported_extension_critical.pem ${PYSITELIB}/cryptography_vectors/x509/san_edipartyname.der ${PYSITELIB}/cryptography_vectors/x509/san_x400address.der ${PYSITELIB}/cryptography_vectors/x509/scottishpower-bitstring-dn.pem ${PYSITELIB}/cryptography_vectors/x509/tls-feature-ocsp-staple.pem ${PYSITELIB}/cryptography_vectors/x509/unique_identifier.pem ${PYSITELIB}/cryptography_vectors/x509/utf8-dnsname.pem ${PYSITELIB}/cryptography_vectors/x509/v1_cert.pem ${PYSITELIB}/cryptography_vectors/x509/verisign_md2_root.pem ${PYSITELIB}/cryptography_vectors/x509/wildcard_san.pem ${PYSITELIB}/cryptography_vectors/x509/wosign-bc-invalid.pem