Sophie

Sophie

distrib > Mageia > 6 > i586 > media > core-release > by-pkgid > 482962d10ddcfa72a896e7aa248fada5 > files

python-cryptography-vectors-1.5.3-1.mga6.noarch.rpm

Files

drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors-1.5.3-py2.7.egg-info
-rw-r--r-- 325 root root /usr/lib/python2.7/site-packages/cryptography_vectors-1.5.3-py2.7.egg-info/PKG-INFO
-rw-r--r--162769 root root /usr/lib/python2.7/site-packages/cryptography_vectors-1.5.3-py2.7.egg-info/SOURCES.txt
-rw-r--r-- 1 root root /usr/lib/python2.7/site-packages/cryptography_vectors-1.5.3-py2.7.egg-info/dependency_links.txt
-rw-r--r-- 1 root root /usr/lib/python2.7/site-packages/cryptography_vectors-1.5.3-py2.7.egg-info/not-zip-safe
-rw-r--r-- 21 root root /usr/lib/python2.7/site-packages/cryptography_vectors-1.5.3-py2.7.egg-info/top_level.txt
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/CMAC
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/HMAC
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/KDF
-rw-r--r-- 742 root root /usr/lib/python2.7/site-packages/cryptography_vectors/__about__.py
-rw-r--r-- 801 root root /usr/lib/python2.7/site-packages/cryptography_vectors/__about__.pyc
-rw-r--r-- 801 root root /usr/lib/python2.7/site-packages/cryptography_vectors/__about__.pyo
-rw-r--r-- 675 root root /usr/lib/python2.7/site-packages/cryptography_vectors/__init__.py
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/__init__.pyc
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/__init__.pyo
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/fernet
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/twofactor
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509
-rw-r--r-- 1263 root root /usr/lib/python2.7/site-packages/cryptography_vectors/CMAC/nist-800-38b-3des.txt
-rw-r--r-- 697 root root /usr/lib/python2.7/site-packages/cryptography_vectors/CMAC/nist-800-38b-aes128.txt
-rw-r--r-- 762 root root /usr/lib/python2.7/site-packages/cryptography_vectors/CMAC/nist-800-38b-aes192.txt
-rw-r--r-- 825 root root /usr/lib/python2.7/site-packages/cryptography_vectors/CMAC/nist-800-38b-aes256.txt
-rw-r--r-- 1797 root root /usr/lib/python2.7/site-packages/cryptography_vectors/HMAC/rfc-2202-md5.txt
-rw-r--r-- 1879 root root /usr/lib/python2.7/site-packages/cryptography_vectors/HMAC/rfc-2202-sha1.txt
-rw-r--r-- 1880 root root /usr/lib/python2.7/site-packages/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt
-rw-r--r-- 2127 root root /usr/lib/python2.7/site-packages/cryptography_vectors/HMAC/rfc-4231-sha224.txt
-rw-r--r-- 2175 root root /usr/lib/python2.7/site-packages/cryptography_vectors/HMAC/rfc-4231-sha256.txt
-rw-r--r-- 2367 root root /usr/lib/python2.7/site-packages/cryptography_vectors/HMAC/rfc-4231-sha384.txt
-rw-r--r-- 2559 root root /usr/lib/python2.7/site-packages/cryptography_vectors/HMAC/rfc-4231-sha512.txt
-rw-r--r-- 78728 root root /usr/lib/python2.7/site-packages/cryptography_vectors/KDF/ansx963_2001.txt
-rw-r--r--3062196 root root /usr/lib/python2.7/site-packages/cryptography_vectors/KDF/nist-800-108-KBKDF-CTR.txt
-rw-r--r-- 1803 root root /usr/lib/python2.7/site-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA1.txt
-rw-r--r-- 1554 root root /usr/lib/python2.7/site-packages/cryptography_vectors/KDF/rfc-5869-HKDF-SHA256.txt
-rw-r--r-- 888 root root /usr/lib/python2.7/site-packages/cryptography_vectors/KDF/rfc-6070-PBKDF2-SHA1.txt
-rw-r--r-- 897 root root /usr/lib/python2.7/site-packages/cryptography_vectors/KDF/scrypt.txt
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DH
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDH
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Ed25519
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/public
-rw-r--r-- 446 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der
-rw-r--r-- 858 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der
-rw-r--r-- 1241 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der
-rw-r--r-- 830 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der
-rw-r--r-- 121 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der
-rw-r--r-- 225 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der
-rw-r--r-- 91 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der
-rw-r--r-- 678 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der
-rw-r--r-- 723 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der
-rw-r--r-- 294 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der
-rw-r--r-- 320 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der
-rw-r--r-- 336 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der
-rw-r--r-- 443 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der
-rw-r--r-- 635 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der
-rw-r--r-- 162 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der
-rw-r--r--115547 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax
-rw-r--r--115547 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax
-rw-r--r-- 7356 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DH/RFC5114.txt
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3
-rw-r--r-- 3761 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp
-rw-r--r-- 3288 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp
-rw-r--r-- 11568 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.txt
-rw-r--r-- 4684 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp
-rw-r--r-- 656 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt
-rw-r--r-- 8349 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp
-rw-r--r-- 11281 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt
-rw-r--r-- 10900 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp
-rw-r--r-- 27805 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp
-rw-r--r--272739 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp
-rw-r--r--826926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt
-rw-r--r--303947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp
-rw-r--r-- 1276 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt
-rw-r--r--294020 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp
-rw-r--r--330620 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt
-rw-r--r--318523 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp
-rw-r--r--302557 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax
-rw-r--r--302849 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax
-rw-r--r--116202 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax
-rw-r--r--116194 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1
-rw-r--r-- 40115 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp
-rw-r--r-- 37595 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp
-rw-r--r-- 397 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt
-rw-r--r--138435 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp
-rw-r--r--177555 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt
-rw-r--r--144267 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp
-rw-r--r-- 40847 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp
-rw-r--r-- 37755 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt
-rw-r--r--692840 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp
-rw-r--r--888440 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt
-rw-r--r--722074 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp
-rw-r--r--687123 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt
-rw-r--r--2427904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Ed25519/sign.input
-rw-r--r-- 1058 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/README.txt
-rw-r--r-- 1264 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem
-rw-r--r-- 1178 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem
-rw-r--r-- 804 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem
-rw-r--r-- 227 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem
-rw-r--r-- 314 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem
-rw-r--r-- 178 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem
-rw-r--r-- 1743 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem
-rw-r--r-- 451 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem
-rw-r--r-- 509 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem
-rw-r--r-- 355 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem
-rw-r--r-- 241 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem
-rw-r--r-- 379 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem
-rw-r--r-- 241 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem
-rw-r--r-- 1891 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem
-rw-r--r-- 1054 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem
-rw-r--r-- 692 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem
-rw-r--r-- 599 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/private.pem
-rw-r--r-- 509 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem
-rw-r--r-- 654 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem
-rw-r--r-- 3999 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem
-rw-r--r-- 272 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem
-rw-r--r-- 189 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2
-rw-r--r--431902 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/SigVer15EMTest.txt
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec
-rw-r--r--330700 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt
-rw-r--r--316404 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt
-rw-r--r-- 93680 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp
-rw-r--r-- 625 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt
-rw-r--r--224520 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp
-rw-r--r--227462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt
-rw-r--r--221592 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp
-rw-r--r--224539 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp
-rw-r--r--240230 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt
-rw-r--r--221610 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp
-rw-r--r--177908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp
-rw-r--r--180820 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp
-rw-r--r--183789 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.txt
-rw-r--r--1062992 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp
-rw-r--r--1071110 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp
-rw-r--r--848697 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp
-rw-r--r-- 69118 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha224.txt
-rw-r--r-- 69120 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha256.txt
-rw-r--r-- 69119 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha384.txt
-rw-r--r-- 69116 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha1-sha512.txt
-rw-r--r-- 69117 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha1.txt
-rw-r--r-- 69236 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha224.txt
-rw-r--r-- 69239 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha256.txt
-rw-r--r-- 69241 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha384.txt
-rw-r--r-- 69240 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha224-sha512.txt
-rw-r--r-- 69122 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha1.txt
-rw-r--r-- 69240 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha224.txt
-rw-r--r-- 69240 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha256.txt
-rw-r--r-- 69236 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha384.txt
-rw-r--r-- 69238 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha256-sha512.txt
-rw-r--r-- 69118 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha1.txt
-rw-r--r-- 69240 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha224.txt
-rw-r--r-- 69241 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha256.txt
-rw-r--r-- 69241 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha384.txt
-rw-r--r-- 69236 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha384-sha512.txt
-rw-r--r-- 69116 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha1.txt
-rw-r--r-- 69239 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha224.txt
-rw-r--r-- 69238 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha256.txt
-rw-r--r-- 69238 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha384.txt
-rw-r--r-- 69239 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/oaep-custom/oaep-sha512-sha512.txt
-rw-r--r-- 11126 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-int.txt
-rw-r--r-- 71845 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/oaep-vect.txt
-rw-r--r-- 5578 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt
-rw-r--r-- 90388 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt
-rw-r--r-- 636 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt
-rw-r--r-- 668 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem
-rw-r--r-- 1224 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem
-rw-r--r-- 1744 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem
-rw-r--r-- 574 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem
-rw-r--r-- 576 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem
-rw-r--r-- 596 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem
-rw-r--r-- 497 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/public/PKCS1
-rw-r--r-- 369 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem
-rw-r--r-- 140 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der
-rw-r--r-- 251 root root /usr/lib/python2.7/site-packages/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Blowfish
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/CAST5
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Camellia
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/IDEA
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/SEED
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB
-rw-r--r-- 14304 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp
-rw-r--r-- 14304 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp
-rw-r--r-- 14304 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp
-rw-r--r-- 33035 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp
-rw-r--r-- 16621 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp
-rw-r--r-- 9923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp
-rw-r--r-- 28972 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp
-rw-r--r-- 33109 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp
-rw-r--r-- 6323 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp
-rw-r--r-- 6323 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp
-rw-r--r-- 6323 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp
-rw-r--r-- 15114 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp
-rw-r--r-- 7628 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp
-rw-r--r-- 4583 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp
-rw-r--r-- 13235 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp
-rw-r--r-- 15124 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp
-rw-r--r-- 3024 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp
-rw-r--r-- 3024 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp
-rw-r--r-- 3024 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp
-rw-r--r-- 11275 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp
-rw-r--r-- 5709 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp
-rw-r--r-- 3444 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp
-rw-r--r-- 9876 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp
-rw-r--r-- 11285 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp
-rw-r--r-- 6325 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp
-rw-r--r-- 6325 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp
-rw-r--r-- 6325 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp
-rw-r--r-- 15116 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp
-rw-r--r-- 7630 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp
-rw-r--r-- 4585 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp
-rw-r--r-- 13237 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp
-rw-r--r-- 15126 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp
-rw-r--r-- 3244 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp
-rw-r--r-- 3244 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp
-rw-r--r-- 3244 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp
-rw-r--r-- 11531 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp
-rw-r--r-- 5837 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp
-rw-r--r-- 3520 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp
-rw-r--r-- 10100 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp
-rw-r--r-- 11541 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp
-rw-r--r-- 3965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp
-rw-r--r-- 3965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp
-rw-r--r-- 3965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp
-rw-r--r-- 25484 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp
-rw-r--r-- 10766 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp
-rw-r--r-- 6447 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp
-rw-r--r-- 18725 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp
-rw-r--r-- 21398 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp
-rw-r--r-- 7266 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp
-rw-r--r-- 7266 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp
-rw-r--r-- 7266 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp
-rw-r--r-- 37005 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp
-rw-r--r-- 14607 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp
-rw-r--r-- 8728 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp
-rw-r--r-- 25446 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp
-rw-r--r-- 29079 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp
-rw-r--r-- 4185 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp
-rw-r--r-- 4185 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp
-rw-r--r-- 4185 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp
-rw-r--r-- 26252 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp
-rw-r--r-- 11022 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp
-rw-r--r-- 6599 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp
-rw-r--r-- 19173 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp
-rw-r--r-- 21910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp
-rw-r--r-- 5883 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp
-rw-r--r-- 5883 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp
-rw-r--r-- 5883 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp
-rw-r--r-- 12298 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp
-rw-r--r-- 6220 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp
-rw-r--r-- 3747 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp
-rw-r--r-- 10771 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp
-rw-r--r-- 12308 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp
-rw-r--r-- 14305 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp
-rw-r--r-- 14305 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp
-rw-r--r-- 14305 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp
-rw-r--r-- 37003 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp
-rw-r--r-- 14605 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp
-rw-r--r-- 8726 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp
-rw-r--r-- 25444 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp
-rw-r--r-- 29077 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp
-rw-r--r-- 6323 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp
-rw-r--r-- 6323 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp
-rw-r--r-- 6323 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp
-rw-r--r-- 15114 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp
-rw-r--r-- 7628 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp
-rw-r--r-- 4583 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp
-rw-r--r-- 13235 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp
-rw-r--r-- 15124 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CTR
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS
-rw-r--r-- 2692 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp
-rw-r--r-- 2526 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp
-rw-r--r-- 2296 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp
-rw-r--r-- 7727 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp
-rw-r--r-- 9575 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp
-rw-r--r-- 6951 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp
-rw-r--r-- 9523 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp
-rw-r--r-- 9843 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp
-rw-r--r-- 10163 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp
-rw-r--r-- 46302 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp
-rw-r--r-- 75614 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp
-rw-r--r--109022 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp
-rw-r--r-- 46302 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp
-rw-r--r-- 50398 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp
-rw-r--r-- 54494 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp
-rw-r--r-- 2695 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp
-rw-r--r-- 2529 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp
-rw-r--r-- 2299 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp
-rw-r--r-- 7730 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp
-rw-r--r-- 9578 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp
-rw-r--r-- 6954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp
-rw-r--r-- 9526 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp
-rw-r--r-- 9846 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp
-rw-r--r-- 10166 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp
-rw-r--r-- 46305 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp
-rw-r--r-- 75617 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp
-rw-r--r--109025 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp
-rw-r--r-- 46305 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp
-rw-r--r-- 50401 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp
-rw-r--r-- 54497 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp
-rw-r--r-- 1825 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp
-rw-r--r-- 1783 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp
-rw-r--r-- 1677 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp
-rw-r--r-- 5124 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp
-rw-r--r-- 6600 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp
-rw-r--r-- 4968 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp
-rw-r--r-- 2704 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp
-rw-r--r-- 3024 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp
-rw-r--r-- 3344 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp
-rw-r--r-- 30431 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp
-rw-r--r-- 51807 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp
-rw-r--r-- 77279 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp
-rw-r--r-- 30431 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp
-rw-r--r-- 34527 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp
-rw-r--r-- 38623 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp
-rw-r--r-- 1853 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp
-rw-r--r-- 1807 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp
-rw-r--r-- 1697 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp
-rw-r--r-- 5208 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp
-rw-r--r-- 6696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp
-rw-r--r-- 5032 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp
-rw-r--r-- 2924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp
-rw-r--r-- 3244 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp
-rw-r--r-- 3564 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp
-rw-r--r-- 30943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp
-rw-r--r-- 52575 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp
-rw-r--r-- 78303 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp
-rw-r--r-- 30943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp
-rw-r--r-- 35039 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp
-rw-r--r-- 39135 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp
-rw-r--r-- 733 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-128-ctr.txt
-rw-r--r-- 781 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-192-ctr.txt
-rw-r--r-- 829 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/CTR/aes-256-ctr.txt
-rw-r--r-- 2160 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp
-rw-r--r-- 2070 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp
-rw-r--r-- 1916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp
-rw-r--r-- 6131 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp
-rw-r--r-- 7751 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp
-rw-r--r-- 5735 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp
-rw-r--r-- 8763 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp
-rw-r--r-- 9083 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp
-rw-r--r-- 9403 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp
-rw-r--r-- 36574 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp
-rw-r--r-- 61022 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp
-rw-r--r-- 89566 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp
-rw-r--r-- 36574 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp
-rw-r--r-- 40670 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp
-rw-r--r-- 44766 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp
-rw-r--r--2682450 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp
-rw-r--r--2812795 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp
-rw-r--r--2935620 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp
-rw-r--r--2864783 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp
-rw-r--r--2990783 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp
-rw-r--r--3116783 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp
-rw-r--r-- 2692 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp
-rw-r--r-- 2526 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp
-rw-r--r-- 2296 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp
-rw-r--r-- 7727 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp
-rw-r--r-- 9575 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp
-rw-r--r-- 6951 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp
-rw-r--r-- 9523 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp
-rw-r--r-- 9843 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp
-rw-r--r-- 10163 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp
-rw-r--r-- 46302 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp
-rw-r--r-- 75614 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp
-rw-r--r--109022 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp
-rw-r--r-- 46302 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp
-rw-r--r-- 50398 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp
-rw-r--r-- 54494 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno
-rw-r--r--249591 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp
-rw-r--r--358390 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp
-rw-r--r--236154 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp
-rw-r--r--344948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp
-rw-r--r-- 5871 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4/arc4.txt
-rw-r--r-- 5716 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-128.txt
-rw-r--r-- 6292 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-192.txt
-rw-r--r-- 6868 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-256.txt
-rw-r--r-- 4906 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-40.txt
-rw-r--r-- 5067 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-56.txt
-rw-r--r-- 5139 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-64.txt
-rw-r--r-- 5283 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/ARC4/rfc-6229-80.txt
-rw-r--r-- 386 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Blowfish/bf-cbc.txt
-rw-r--r-- 319 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Blowfish/bf-cfb.txt
-rw-r--r-- 5897 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Blowfish/bf-ecb.txt
-rw-r--r-- 319 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Blowfish/bf-ofb.txt
-rw-r--r-- 9223 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/CAST5/cast5-cbc.txt
-rw-r--r-- 9225 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/CAST5/cast5-cfb.txt
-rw-r--r-- 814 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ctr.txt
-rw-r--r-- 386 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ecb.txt
-rw-r--r-- 9222 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/CAST5/cast5-ofb.txt
-rw-r--r--153044 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Camellia/camellia-128-ecb.txt
-rw-r--r--153284 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Camellia/camellia-192-ecb.txt
-rw-r--r--153525 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Camellia/camellia-256-ecb.txt
-rw-r--r-- 2488 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Camellia/camellia-cbc.txt
-rw-r--r-- 2500 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Camellia/camellia-cfb.txt
-rw-r--r-- 2488 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/Camellia/camellia-ofb.txt
-rw-r--r-- 9187 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/IDEA/idea-cbc.txt
-rw-r--r-- 9190 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/IDEA/idea-cfb.txt
-rw-r--r--130098 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/IDEA/idea-ecb.txt
-rw-r--r-- 9187 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/IDEA/idea-ofb.txt
-rw-r--r-- 701 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/SEED/rfc-4196.txt
-rw-r--r-- 640 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/SEED/rfc-4269.txt
-rw-r--r-- 9491 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/SEED/seed-cfb.txt
-rw-r--r-- 9488 root root /usr/lib/python2.7/site-packages/cryptography_vectors/ciphers/SEED/seed-ofb.txt
-rw-r--r-- 316 root root /usr/lib/python2.7/site-packages/cryptography_vectors/fernet/generate.json
-rw-r--r-- 2232 root root /usr/lib/python2.7/site-packages/cryptography_vectors/fernet/invalid.json
-rw-r--r-- 269 root root /usr/lib/python2.7/site-packages/cryptography_vectors/fernet/verify.json
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/MD5
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA1
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/blake2
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/ripemd160
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/whirlpool
-rw-r--r-- 798 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/MD5/rfc-1321.txt
-rw-r--r-- 815 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA1/Readme.txt
-rw-r--r--424404 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp
-rw-r--r-- 6012 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp
-rw-r--r-- 96912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA1/SHA1Monte.txt
-rw-r--r-- 8468 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp
-rw-r--r-- 815 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/Readme.txt
-rw-r--r--425434 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp
-rw-r--r-- 7634 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp
-rw-r--r--130534 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA224Monte.txt
-rw-r--r-- 9513 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp
-rw-r--r--425946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp
-rw-r--r-- 8442 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp
-rw-r--r--147342 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA256Monte.txt
-rw-r--r-- 10032 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp
-rw-r--r--1683230 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp
-rw-r--r-- 11674 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp
-rw-r--r--214574 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA384Monte.txt
-rw-r--r-- 32149 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp
-rw-r--r--1687326 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp
-rw-r--r-- 14906 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp
-rw-r--r--281806 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA512Monte.txt
-rw-r--r-- 36277 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp
-rw-r--r-- 1432 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/blake2/blake2b.txt
-rw-r--r-- 984 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/blake2/blake2s.txt
-rw-r--r-- 1111 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/ripemd160/ripevectors.txt
-rw-r--r-- 3451 root root /usr/lib/python2.7/site-packages/cryptography_vectors/hashes/whirlpool/iso-test-vectors.txt
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors
-rw-r--r-- 88569 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128.txt
-rw-r--r-- 88577 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_128_inv.txt
-rw-r--r-- 96569 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192.txt
-rw-r--r-- 96577 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_192_inv.txt
-rw-r--r--104569 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256.txt
-rw-r--r--104577 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AD_256_inv.txt
-rw-r--r-- 93649 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128.txt
-rw-r--r-- 93657 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_128_inv.txt
-rw-r--r--101649 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192.txt
-rw-r--r--101657 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_192_inv.txt
-rw-r--r--109649 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256.txt
-rw-r--r--109657 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KWP_AE_256_inv.txt
-rw-r--r--262494 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128.txt
-rw-r--r--262502 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_128_inv.txt
-rw-r--r--270494 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192.txt
-rw-r--r--270502 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_192_inv.txt
-rw-r--r--278494 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256.txt
-rw-r--r--278502 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AD_256_inv.txt
-rw-r--r--287454 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128.txt
-rw-r--r--287462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_128_inv.txt
-rw-r--r--295454 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192.txt
-rw-r--r--295462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_192_inv.txt
-rw-r--r--303454 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256.txt
-rw-r--r--303462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/KW_AE_256_inv.txt
-rw-r--r-- 1664 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/Readme.txt
-rw-r--r--154170 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD.txt
-rw-r--r--154178 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AD_inv.txt
-rw-r--r--166650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE.txt
-rw-r--r--166658 root root /usr/lib/python2.7/site-packages/cryptography_vectors/keywrap/kwtestvectors/TKW_AE_inv.txt
-rw-r--r-- 1488 root root /usr/lib/python2.7/site-packages/cryptography_vectors/twofactor/rfc-4226.txt
-rw-r--r-- 1955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/twofactor/rfc-6238.txt
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data
-rw-r--r-- 2049 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/cryptography.io.pem
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom
-rw-r--r-- 2475 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/department-of-state-root.pem
-rw-r--r-- 1309 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/e-trust.ru.der
-rw-r--r-- 839 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/ecdsa_root.pem
-rw-r--r-- 1497 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem
drwxr-xr-x 4096 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests
-rw-r--r-- 702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/san_edipartyname.der
-rw-r--r-- 691 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/san_x400address.der
-rw-r--r-- 530 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/v1_cert.pem
-rw-r--r-- 834 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/verisign_md2_root.pem
-rw-r--r-- 2248 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/wildcard_san.pem
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/ReadMe.txt
drwxr-xr-x 49152 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs
drwxr-xr-x 36864 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs
drwxr-xr-x 16384 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls
drwxr-xr-x 36864 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12
-rw-r--r--157992 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkits.ldif
-rw-r--r-- 801 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkits.schema
drwxr-xr-x 24576 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp
-rw-r--r-- 1053 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp
-rw-r--r-- 1053 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp
-rw-r--r-- 554 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp
-rw-r--r-- 554 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp
-rw-r--r-- 951 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp
-rw-r--r-- 951 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp
-rw-r--r-- 949 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp
-rw-r--r-- 949 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp
-rw-r--r-- 928 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp
-rw-r--r-- 928 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 976 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 976 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp
-rw-r--r-- 960 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp
-rw-r--r-- 960 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp
-rw-r--r-- 961 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp
-rw-r--r-- 961 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp
-rw-r--r-- 955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp
-rw-r--r-- 955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp
-rw-r--r-- 968 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 968 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp
-rw-r--r-- 969 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp
-rw-r--r-- 969 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp
-rw-r--r-- 973 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp
-rw-r--r-- 973 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp
-rw-r--r-- 907 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp
-rw-r--r-- 907 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp
-rw-r--r-- 988 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp
-rw-r--r-- 988 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp
-rw-r--r-- 906 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp
-rw-r--r-- 906 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp
-rw-r--r-- 886 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp
-rw-r--r-- 886 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp
-rw-r--r-- 956 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp
-rw-r--r-- 956 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp
-rw-r--r-- 986 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp
-rw-r--r-- 986 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp
-rw-r--r-- 1008 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 1008 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp
-rw-r--r-- 988 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 988 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 1025 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp
-rw-r--r-- 1025 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp
-rw-r--r-- 1010 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 1010 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp
-rw-r--r-- 1337 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 1337 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp
-rw-r--r-- 973 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 973 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp
-rw-r--r-- 972 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp
-rw-r--r-- 972 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp
-rw-r--r-- 956 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp
-rw-r--r-- 956 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp
-rw-r--r-- 955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp
-rw-r--r-- 955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp
-rw-r--r-- 939 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp
-rw-r--r-- 939 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp
-rw-r--r-- 920 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp
-rw-r--r-- 920 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp
-rw-r--r-- 988 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp
-rw-r--r-- 988 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp
-rw-r--r-- 1000 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp
-rw-r--r-- 1000 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp
-rw-r--r-- 905 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 905 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp
-rw-r--r-- 943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp
-rw-r--r-- 954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp
-rw-r--r-- 954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp
-rw-r--r-- 963 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp
-rw-r--r-- 963 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp
-rw-r--r-- 932 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp
-rw-r--r-- 932 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 949 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp
-rw-r--r-- 949 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp
-rw-r--r-- 945 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 945 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp
-rw-r--r-- 943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp
-rw-r--r-- 978 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 978 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp
-rw-r--r-- 961 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp
-rw-r--r-- 961 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp
-rw-r--r-- 1026 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 1026 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp
-rw-r--r-- 981 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp
-rw-r--r-- 981 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp
-rw-r--r-- 1006 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 1006 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 1014 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp
-rw-r--r-- 1014 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp
-rw-r--r-- 946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp
-rw-r--r-- 946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp
-rw-r--r-- 984 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 984 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp
-rw-r--r-- 990 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 990 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp
-rw-r--r-- 943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp
-rw-r--r-- 955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 990 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 990 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp
-rw-r--r-- 935 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp
-rw-r--r-- 935 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp
-rw-r--r-- 932 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp
-rw-r--r-- 932 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp
-rw-r--r-- 1017 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp
-rw-r--r-- 1017 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp
-rw-r--r-- 1087 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp
-rw-r--r-- 1087 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp
-rw-r--r-- 1059 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 1059 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 1003 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp
-rw-r--r-- 1003 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp
-rw-r--r-- 1103 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 1103 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp
-rw-r--r-- 1016 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp
-rw-r--r-- 1016 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp
-rw-r--r-- 1030 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp
-rw-r--r-- 1030 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp
-rw-r--r-- 1003 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 1003 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 1101 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp
-rw-r--r-- 1101 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp
-rw-r--r-- 1131 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp
-rw-r--r-- 1131 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp
-rw-r--r-- 966 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp
-rw-r--r-- 966 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp
-rw-r--r-- 963 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp
-rw-r--r-- 963 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp
-rw-r--r-- 940 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 940 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp
-rw-r--r-- 946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 952 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 952 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp
-rw-r--r-- 960 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp
-rw-r--r-- 960 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp
-rw-r--r-- 972 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp
-rw-r--r-- 972 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp
-rw-r--r-- 898 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt
-rw-r--r-- 958 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt
-rw-r--r-- 914 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt
-rw-r--r-- 903 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt
-rw-r--r-- 911 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt
-rw-r--r-- 902 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt
-rw-r--r-- 1074 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt
-rw-r--r-- 1067 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt
-rw-r--r-- 1011 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt
-rw-r--r-- 1045 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt
-rw-r--r-- 546 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt
-rw-r--r-- 914 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt
-rw-r--r-- 943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt
-rw-r--r-- 920 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt
-rw-r--r-- 896 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt
-rw-r--r-- 968 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt
-rw-r--r-- 958 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt
-rw-r--r-- 958 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt
-rw-r--r-- 899 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt
-rw-r--r-- 981 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt
-rw-r--r-- 970 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt
-rw-r--r-- 969 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt
-rw-r--r-- 1049 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt
-rw-r--r-- 1051 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt
-rw-r--r-- 986 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt
-rw-r--r-- 991 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt
-rw-r--r-- 991 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt
-rw-r--r-- 1113 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt
-rw-r--r-- 851 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt
-rw-r--r-- 893 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt
-rw-r--r-- 913 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt
-rw-r--r-- 1019 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt
-rw-r--r-- 940 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt
-rw-r--r-- 999 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt
-rw-r--r-- 914 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt
-rw-r--r-- 937 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt
-rw-r--r-- 929 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt
-rw-r--r-- 928 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt
-rw-r--r-- 982 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt
-rw-r--r-- 993 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt
-rw-r--r-- 982 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt
-rw-r--r-- 903 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt
-rw-r--r-- 952 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt
-rw-r--r-- 952 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt
-rw-r--r-- 954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt
-rw-r--r-- 954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt
-rw-r--r-- 960 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt
-rw-r--r-- 960 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt
-rw-r--r-- 987 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt
-rw-r--r-- 987 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt
-rw-r--r-- 946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt
-rw-r--r-- 935 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt
-rw-r--r-- 954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt
-rw-r--r-- 999 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt
-rw-r--r-- 1136 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt
-rw-r--r-- 1136 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt
-rw-r--r-- 1044 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt
-rw-r--r-- 1128 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt
-rw-r--r-- 1094 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt
-rw-r--r-- 1093 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt
-rw-r--r-- 1093 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt
-rw-r--r-- 1093 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt
-rw-r--r-- 1093 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt
-rw-r--r-- 1071 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt
-rw-r--r-- 1071 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt
-rw-r--r-- 984 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt
-rw-r--r-- 1028 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt
-rw-r--r-- 950 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt
-rw-r--r-- 943 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt
-rw-r--r-- 954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt
-rw-r--r-- 963 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt
-rw-r--r-- 945 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt
-rw-r--r-- 952 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt
-rw-r--r-- 1153 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt
-rw-r--r-- 1153 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt
-rw-r--r-- 953 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt
-rw-r--r-- 940 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt
-rw-r--r-- 935 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt
-rw-r--r-- 937 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt
-rw-r--r-- 960 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt
-rw-r--r-- 961 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt
-rw-r--r-- 899 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt
-rw-r--r-- 980 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt
-rw-r--r-- 914 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt
-rw-r--r-- 898 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt
-rw-r--r-- 878 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt
-rw-r--r-- 978 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt
-rw-r--r-- 1000 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt
-rw-r--r-- 980 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt
-rw-r--r-- 1017 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt
-rw-r--r-- 1002 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt
-rw-r--r-- 1329 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt
-rw-r--r-- 964 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt
-rw-r--r-- 949 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt
-rw-r--r-- 912 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt
-rw-r--r-- 901 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt
-rw-r--r-- 980 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt
-rw-r--r-- 992 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt
-rw-r--r-- 897 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt
-rw-r--r-- 935 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt
-rw-r--r-- 909 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt
-rw-r--r-- 843 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt
-rw-r--r-- 900 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt
-rw-r--r-- 900 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt
-rw-r--r-- 902 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt
-rw-r--r-- 913 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt
-rw-r--r-- 1026 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt
-rw-r--r-- 1145 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt
-rw-r--r-- 1014 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt
-rw-r--r-- 1240 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt
-rw-r--r-- 1263 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt
-rw-r--r-- 956 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt
-rw-r--r-- 945 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt
-rw-r--r-- 945 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt
-rw-r--r-- 945 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt
-rw-r--r-- 893 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt
-rw-r--r-- 976 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt
-rw-r--r-- 976 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt
-rw-r--r-- 1044 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt
-rw-r--r-- 985 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt
-rw-r--r-- 932 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt
-rw-r--r-- 956 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt
-rw-r--r-- 1016 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt
-rw-r--r-- 1109 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt
-rw-r--r-- 956 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt
-rw-r--r-- 574 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt
-rw-r--r-- 835 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt
-rw-r--r-- 949 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt
-rw-r--r-- 1016 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt
-rw-r--r-- 1016 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt
-rw-r--r-- 946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt
-rw-r--r-- 946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt
-rw-r--r-- 901 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt
-rw-r--r-- 1069 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt
-rw-r--r-- 1339 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt
-rw-r--r-- 929 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt
-rw-r--r-- 929 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt
-rw-r--r-- 916 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt
-rw-r--r-- 1011 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt
-rw-r--r-- 1022 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt
-rw-r--r-- 991 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt
-rw-r--r-- 980 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt
-rw-r--r-- 991 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt
-rw-r--r-- 965 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt
-rw-r--r-- 939 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt
-rw-r--r-- 939 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt
-rw-r--r-- 949 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt
-rw-r--r-- 920 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt
-rw-r--r-- 958 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt
-rw-r--r-- 906 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt
-rw-r--r-- 994 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt
-rw-r--r-- 997 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt
-rw-r--r-- 962 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt
-rw-r--r-- 952 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt
-rw-r--r-- 948 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt
-rw-r--r-- 1156 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt
-rw-r--r-- 1065 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt
-rw-r--r-- 1156 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt
-rw-r--r-- 1134 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt
-rw-r--r-- 1091 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt
-rw-r--r-- 1091 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt
-rw-r--r-- 1091 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt
-rw-r--r-- 1091 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt
-rw-r--r-- 1069 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt
-rw-r--r-- 982 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt
-rw-r--r-- 982 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt
-rw-r--r-- 1069 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt
-rw-r--r-- 932 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt
-rw-r--r-- 946 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt
-rw-r--r-- 1035 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt
-rw-r--r-- 1151 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt
-rw-r--r-- 955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt
-rw-r--r-- 920 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt
-rw-r--r-- 901 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt
-rw-r--r-- 911 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt
-rw-r--r-- 901 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt
-rw-r--r-- 901 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt
-rw-r--r-- 901 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt
-rw-r--r-- 1010 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt
-rw-r--r-- 1144 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt
-rw-r--r-- 940 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt
-rw-r--r-- 940 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt
-rw-r--r-- 917 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt
-rw-r--r-- 915 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt
-rw-r--r-- 915 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt
-rw-r--r-- 941 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt
-rw-r--r-- 940 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt
-rw-r--r-- 937 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt
-rw-r--r-- 935 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt
-rw-r--r-- 970 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt
-rw-r--r-- 953 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt
-rw-r--r-- 1018 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt
-rw-r--r-- 973 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt
-rw-r--r-- 998 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt
-rw-r--r-- 1006 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt
-rw-r--r-- 931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt
-rw-r--r-- 979 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt
-rw-r--r-- 976 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt
-rw-r--r-- 982 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt
-rw-r--r-- 935 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt
-rw-r--r-- 947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt
-rw-r--r-- 982 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt
-rw-r--r-- 910 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt
-rw-r--r-- 924 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt
-rw-r--r-- 928 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt
-rw-r--r-- 1009 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt
-rw-r--r-- 921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt
-rw-r--r-- 1079 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt
-rw-r--r-- 1051 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt
-rw-r--r-- 995 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt
-rw-r--r-- 1095 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt
-rw-r--r-- 1008 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt
-rw-r--r-- 1022 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt
-rw-r--r-- 995 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt
-rw-r--r-- 1093 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt
-rw-r--r-- 1123 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt
-rw-r--r-- 954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt
-rw-r--r-- 958 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt
-rw-r--r-- 955 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt
-rw-r--r-- 957 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt
-rw-r--r-- 918 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt
-rw-r--r-- 911 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt
-rw-r--r-- 913 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt
-rw-r--r-- 913 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt
-rw-r--r-- 923 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt
-rw-r--r-- 913 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt
-rw-r--r-- 919 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt
-rw-r--r-- 925 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt
-rw-r--r-- 922 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt
-rw-r--r-- 913 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt
-rw-r--r-- 926 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt
-rw-r--r-- 939 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt
-rw-r--r-- 939 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt
-rw-r--r-- 914 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt
-rw-r--r-- 934 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt
-rw-r--r-- 932 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt
-rw-r--r-- 938 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt
-rw-r--r-- 944 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt
-rw-r--r-- 927 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt
-rw-r--r-- 930 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt
-rw-r--r-- 936 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt
-rw-r--r-- 942 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt
-rw-r--r-- 933 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt
-rw-r--r-- 952 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt
-rw-r--r-- 964 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt
-rw-r--r-- 954 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl
-rw-r--r-- 459 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl
-rw-r--r-- 452 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl
-rw-r--r-- 459 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl
-rw-r--r-- 460 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl
-rw-r--r-- 511 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl
-rw-r--r-- 618 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl
-rw-r--r-- 503 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl
-rw-r--r-- 503 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl
-rw-r--r-- 602 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl
-rw-r--r-- 225 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl
-rw-r--r-- 245 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl
-rw-r--r-- 472 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl
-rw-r--r-- 516 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl
-rw-r--r-- 449 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl
-rw-r--r-- 473 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl
-rw-r--r-- 515 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl
-rw-r--r-- 454 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl
-rw-r--r-- 462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl
-rw-r--r-- 530 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl
-rw-r--r-- 500 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl
-rw-r--r-- 453 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl
-rw-r--r-- 469 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl
-rw-r--r-- 460 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl
-rw-r--r-- 458 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl
-rw-r--r-- 459 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl
-rw-r--r-- 462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl
-rw-r--r-- 465 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl
-rw-r--r-- 456 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl
-rw-r--r-- 463 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl
-rw-r--r-- 469 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl
-rw-r--r-- 455 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl
-rw-r--r-- 471 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl
-rw-r--r-- 454 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl
-rw-r--r-- 459 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl
-rw-r--r-- 457 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl
-rw-r--r-- 456 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl
-rw-r--r-- 453 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl
-rw-r--r-- 530 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl
-rw-r--r-- 543 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl
-rw-r--r-- 452 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl
-rw-r--r-- 485 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl
-rw-r--r-- 476 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl
-rw-r--r-- 512 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl
-rw-r--r-- 487 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl
-rw-r--r-- 498 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl
-rw-r--r-- 450 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl
-rw-r--r-- 445 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl
-rw-r--r-- 475 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl
-rw-r--r-- 452 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl
-rw-r--r-- 526 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl
-rw-r--r-- 520 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl
-rw-r--r-- 487 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl
-rw-r--r-- 451 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl
-rw-r--r-- 476 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl
-rw-r--r-- 471 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl
-rw-r--r-- 480 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl
-rw-r--r-- 648 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl
-rw-r--r-- 606 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl
-rw-r--r-- 580 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl
-rw-r--r-- 502 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl
-rw-r--r-- 544 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl
-rw-r--r-- 482 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl
-rw-r--r-- 641 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl
-rw-r--r-- 553 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl
-rw-r--r-- 507 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl
-rw-r--r-- 566 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl
-rw-r--r-- 622 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl
-rw-r--r-- 622 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl
-rw-r--r-- 1577 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl
-rw-r--r-- 459 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl
-rw-r--r-- 459 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl
-rw-r--r-- 463 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl
-rw-r--r-- 463 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl
-rw-r--r-- 459 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl
-rw-r--r-- 462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl
-rw-r--r-- 465 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl
-rw-r--r-- 463 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl
-rw-r--r-- 467 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl
-rw-r--r-- 470 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl
-rw-r--r-- 474 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl
-rw-r--r-- 473 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl
-rw-r--r-- 477 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl
-rw-r--r-- 469 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl
-rw-r--r-- 472 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl
-rw-r--r-- 463 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl
-rw-r--r-- 466 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl
-rw-r--r-- 469 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl
-rw-r--r-- 472 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl
-rw-r--r-- 473 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl
-rw-r--r-- 477 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl
-rw-r--r-- 463 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl
-rw-r--r-- 477 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl
-rw-r--r-- 481 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl
-rw-r--r-- 493 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl
-rw-r--r-- 493 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl
-rw-r--r-- 493 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl
-rw-r--r-- 465 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl
-rw-r--r-- 465 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl
-rw-r--r-- 461 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl
-rw-r--r-- 462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl
-rw-r--r-- 462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl
-rw-r--r-- 465 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl
-rw-r--r-- 465 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl
-rw-r--r-- 465 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl
-rw-r--r-- 462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl
-rw-r--r-- 462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl
-rw-r--r-- 485 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl
-rw-r--r-- 478 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl
-rw-r--r-- 480 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl
-rw-r--r-- 512 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl
-rw-r--r-- 513 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl
-rw-r--r-- 476 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl
-rw-r--r-- 476 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl
-rw-r--r-- 577 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl
-rw-r--r-- 578 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl
-rw-r--r-- 614 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl
-rw-r--r-- 615 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl
-rw-r--r-- 460 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl
-rw-r--r-- 463 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl
-rw-r--r-- 460 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl
-rw-r--r-- 463 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl
-rw-r--r-- 460 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl
-rw-r--r-- 468 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl
-rw-r--r-- 468 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl
-rw-r--r-- 468 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl
-rw-r--r-- 472 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl
-rw-r--r-- 472 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl
-rw-r--r-- 467 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl
-rw-r--r-- 470 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl
-rw-r--r-- 473 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl
-rw-r--r-- 465 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl
-rw-r--r-- 468 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl
-rw-r--r-- 471 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl
-rw-r--r-- 474 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl
-rw-r--r-- 467 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl
-rw-r--r-- 467 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl
-rw-r--r-- 470 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl
-rw-r--r-- 473 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl
-rw-r--r-- 467 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl
-rw-r--r-- 470 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl
-rw-r--r-- 473 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl
-rw-r--r-- 464 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl
-rw-r--r-- 470 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl
-rw-r--r-- 476 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl
-rw-r--r-- 479 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl
-rw-r--r-- 2681 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12
-rw-r--r-- 2735 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12
-rw-r--r-- 2759 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12
-rw-r--r-- 2694 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12
-rw-r--r-- 2612 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12
-rw-r--r-- 2652 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12
-rw-r--r-- 2648 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12
-rw-r--r-- 2610 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12
-rw-r--r-- 2648 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12
-rw-r--r-- 2729 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12
-rw-r--r-- 2883 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12
-rw-r--r-- 2743 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12
-rw-r--r-- 2879 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12
-rw-r--r-- 2772 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12
-rw-r--r-- 1844 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12
-rw-r--r-- 1422 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12
-rw-r--r-- 2662 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12
-rw-r--r-- 2660 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12
-rw-r--r-- 2652 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12
-rw-r--r-- 2660 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12
-rw-r--r-- 2684 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12
-rw-r--r-- 2684 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12
-rw-r--r-- 2676 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12
-rw-r--r-- 2707 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12
-rw-r--r-- 2582 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12
-rw-r--r-- 2604 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12
-rw-r--r-- 2771 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12
-rw-r--r-- 2710 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12
-rw-r--r-- 2698 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12
-rw-r--r-- 2795 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12
-rw-r--r-- 2795 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12
-rw-r--r-- 2773 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12
-rw-r--r-- 2773 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12
-rw-r--r-- 2648 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12
-rw-r--r-- 2698 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12
-rw-r--r-- 2769 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12
-rw-r--r-- 2753 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12
-rw-r--r-- 2753 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12
-rw-r--r-- 2877 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12
-rw-r--r-- 2877 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12
-rw-r--r-- 2766 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12
-rw-r--r-- 2774 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12
-rw-r--r-- 2774 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12
-rw-r--r-- 2742 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12
-rw-r--r-- 2742 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12
-rw-r--r-- 2742 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12
-rw-r--r-- 2686 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12
-rw-r--r-- 2732 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12
-rw-r--r-- 2892 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12
-rw-r--r-- 2732 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12
-rw-r--r-- 2732 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12
-rw-r--r-- 2732 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12
-rw-r--r-- 1722 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12
-rw-r--r-- 2648 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12
-rw-r--r-- 2680 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12
-rw-r--r-- 2682 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12
-rw-r--r-- 2715 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12
-rw-r--r-- 2811 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12
-rw-r--r-- 2726 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12
-rw-r--r-- 2733 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12
-rw-r--r-- 2713 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12
-rw-r--r-- 2654 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12
-rw-r--r-- 2745 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12
-rw-r--r-- 2782 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12
-rw-r--r-- 2666 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12
-rw-r--r-- 2735 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12
-rw-r--r-- 2710 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12
-rw-r--r-- 2676 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12
-rw-r--r-- 2684 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12
-rw-r--r-- 2783 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12
-rw-r--r-- 2791 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12
-rw-r--r-- 2783 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12
-rw-r--r-- 2652 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12
-rw-r--r-- 2644 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12
-rw-r--r-- 2739 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12
-rw-r--r-- 2761 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12
-rw-r--r-- 2787 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12
-rw-r--r-- 2787 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12
-rw-r--r-- 2785 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12
-rw-r--r-- 2785 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12
-rw-r--r-- 2773 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12
-rw-r--r-- 2558 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12
-rw-r--r-- 2763 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12
-rw-r--r-- 2805 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12
-rw-r--r-- 2805 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12
-rw-r--r-- 2769 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12
-rw-r--r-- 2769 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12
-rw-r--r-- 2759 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12
-rw-r--r-- 2725 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12
-rw-r--r-- 2723 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12
-rw-r--r-- 2813 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12
-rw-r--r-- 2740 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12
-rw-r--r-- 2876 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12
-rw-r--r-- 2876 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12
-rw-r--r-- 2788 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12
-rw-r--r-- 2868 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12
-rw-r--r-- 2747 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12
-rw-r--r-- 2834 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12
-rw-r--r-- 2832 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12
-rw-r--r-- 2832 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12
-rw-r--r-- 2832 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12
-rw-r--r-- 2832 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12
-rw-r--r-- 2842 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12
-rw-r--r-- 2842 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12
-rw-r--r-- 2746 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12
-rw-r--r-- 2802 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12
-rw-r--r-- 2698 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12
-rw-r--r-- 2737 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12
-rw-r--r-- 2729 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12
-rw-r--r-- 2729 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12
-rw-r--r-- 2729 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12
-rw-r--r-- 2783 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12
-rw-r--r-- 2807 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12
-rw-r--r-- 2807 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12
-rw-r--r-- 2823 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12
-rw-r--r-- 2759 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12
-rw-r--r-- 2713 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12
-rw-r--r-- 2749 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12
-rw-r--r-- 2920 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12
-rw-r--r-- 2920 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12
-rw-r--r-- 2732 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12
-rw-r--r-- 2716 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12
-rw-r--r-- 2732 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12
-rw-r--r-- 2698 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12
-rw-r--r-- 2722 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12
-rw-r--r-- 2706 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12
-rw-r--r-- 2735 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12
-rw-r--r-- 2745 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12
-rw-r--r-- 2707 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12
-rw-r--r-- 2715 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12
-rw-r--r-- 2678 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12
-rw-r--r-- 2714 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12
-rw-r--r-- 2710 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12
-rw-r--r-- 2662 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12
-rw-r--r-- 2666 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12
-rw-r--r-- 2586 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12
-rw-r--r-- 2588 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12
-rw-r--r-- 2692 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12
-rw-r--r-- 2710 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12
-rw-r--r-- 2740 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12
-rw-r--r-- 2738 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12
-rw-r--r-- 2752 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12
-rw-r--r-- 2750 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12
-rw-r--r-- 3094 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12
-rw-r--r-- 2724 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12
-rw-r--r-- 2690 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12
-rw-r--r-- 2724 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12
-rw-r--r-- 2676 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12
-rw-r--r-- 2686 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12
-rw-r--r-- 2686 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12
-rw-r--r-- 2721 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12
-rw-r--r-- 2646 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12
-rw-r--r-- 2648 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12
-rw-r--r-- 2674 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12
-rw-r--r-- 2644 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12
-rw-r--r-- 2626 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12
-rw-r--r-- 2628 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12
-rw-r--r-- 2785 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12
-rw-r--r-- 2791 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12
-rw-r--r-- 2602 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12
-rw-r--r-- 2773 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12
-rw-r--r-- 2763 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12
-rw-r--r-- 2828 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12
-rw-r--r-- 2747 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12
-rw-r--r-- 2810 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12
-rw-r--r-- 2592 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12
-rw-r--r-- 2598 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12
-rw-r--r-- 2580 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12
-rw-r--r-- 2729 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12
-rw-r--r-- 2662 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12
-rw-r--r-- 2692 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12
-rw-r--r-- 2664 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12
-rw-r--r-- 2788 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12
-rw-r--r-- 2900 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12
-rw-r--r-- 2772 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12
-rw-r--r-- 2996 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12
-rw-r--r-- 3020 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12
-rw-r--r-- 2783 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12
-rw-r--r-- 2761 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12
-rw-r--r-- 2761 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12
-rw-r--r-- 2761 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12
-rw-r--r-- 2652 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12
-rw-r--r-- 2748 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12
-rw-r--r-- 2748 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12
-rw-r--r-- 2865 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12
-rw-r--r-- 2754 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12
-rw-r--r-- 2698 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12
-rw-r--r-- 2706 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12
-rw-r--r-- 2730 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12
-rw-r--r-- 2720 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12
-rw-r--r-- 2784 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12
-rw-r--r-- 2880 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12
-rw-r--r-- 2720 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12
-rw-r--r-- 1489 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12
-rw-r--r-- 1706 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12
-rw-r--r-- 2771 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12
-rw-r--r-- 2735 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12
-rw-r--r-- 2745 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12
-rw-r--r-- 2790 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12
-rw-r--r-- 2798 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12
-rw-r--r-- 2714 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12
-rw-r--r-- 2714 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12
-rw-r--r-- 2733 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12
-rw-r--r-- 2717 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12
-rw-r--r-- 2717 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12
-rw-r--r-- 2630 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12
-rw-r--r-- 2723 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12
-rw-r--r-- 2877 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12
-rw-r--r-- 2690 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12
-rw-r--r-- 3098 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12
-rw-r--r-- 2682 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12
-rw-r--r-- 2682 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12
-rw-r--r-- 2664 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12
-rw-r--r-- 2680 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12
-rw-r--r-- 2680 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12
-rw-r--r-- 2839 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12
-rw-r--r-- 2845 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12
-rw-r--r-- 2779 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12
-rw-r--r-- 2771 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12
-rw-r--r-- 2779 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12
-rw-r--r-- 2838 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12
-rw-r--r-- 2749 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12
-rw-r--r-- 2749 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12
-rw-r--r-- 2773 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12
-rw-r--r-- 2753 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12
-rw-r--r-- 2761 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12
-rw-r--r-- 2751 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12
-rw-r--r-- 2793 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12
-rw-r--r-- 2636 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12
-rw-r--r-- 2772 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12
-rw-r--r-- 2772 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12
-rw-r--r-- 2793 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12
-rw-r--r-- 2717 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12
-rw-r--r-- 2818 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12
-rw-r--r-- 2759 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12
-rw-r--r-- 2888 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12
-rw-r--r-- 2800 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12
-rw-r--r-- 2888 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12
-rw-r--r-- 2872 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12
-rw-r--r-- 2820 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12
-rw-r--r-- 2820 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12
-rw-r--r-- 2820 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12
-rw-r--r-- 2820 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12
-rw-r--r-- 2830 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12
-rw-r--r-- 2742 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12
-rw-r--r-- 2742 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12
-rw-r--r-- 2830 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12
-rw-r--r-- 2692 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12
-rw-r--r-- 2716 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12
-rw-r--r-- 2716 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12
-rw-r--r-- 2710 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12
-rw-r--r-- 2724 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12
-rw-r--r-- 2796 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12
-rw-r--r-- 2908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12
-rw-r--r-- 2704 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12
-rw-r--r-- 2720 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12
-rw-r--r-- 2686 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12
-rw-r--r-- 2721 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12
-rw-r--r-- 2694 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12
-rw-r--r-- 2694 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12
-rw-r--r-- 2718 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12
-rw-r--r-- 2608 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12
-rw-r--r-- 2616 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12
-rw-r--r-- 2731 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12
-rw-r--r-- 2705 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12
-rw-r--r-- 2747 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12
-rw-r--r-- 2608 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12
-rw-r--r-- 2608 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12
-rw-r--r-- 2608 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12
-rw-r--r-- 2622 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12
-rw-r--r-- 2622 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12
-rw-r--r-- 2622 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12
-rw-r--r-- 2762 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12
-rw-r--r-- 2622 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12
-rw-r--r-- 2898 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12
-rw-r--r-- 2622 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12
-rw-r--r-- 2622 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12
-rw-r--r-- 2705 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12
-rw-r--r-- 2721 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12
-rw-r--r-- 2664 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12
-rw-r--r-- 2664 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12
-rw-r--r-- 2686 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12
-rw-r--r-- 2686 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12
-rw-r--r-- 2684 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12
-rw-r--r-- 2656 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12
-rw-r--r-- 2734 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12
-rw-r--r-- 2720 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12
-rw-r--r-- 2798 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12
-rw-r--r-- 2767 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12
-rw-r--r-- 2789 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12
-rw-r--r-- 2813 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12
-rw-r--r-- 2743 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12
-rw-r--r-- 2805 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12
-rw-r--r-- 2748 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12
-rw-r--r-- 2771 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12
-rw-r--r-- 2688 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12
-rw-r--r-- 2710 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12
-rw-r--r-- 2708 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12
-rw-r--r-- 2771 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12
-rw-r--r-- 2717 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12
-rw-r--r-- 2733 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12
-rw-r--r-- 2664 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12
-rw-r--r-- 2733 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12
-rw-r--r-- 2757 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12
-rw-r--r-- 2756 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12
-rw-r--r-- 2717 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12
-rw-r--r-- 2836 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12
-rw-r--r-- 2812 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12
-rw-r--r-- 2756 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12
-rw-r--r-- 2836 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12
-rw-r--r-- 2748 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12
-rw-r--r-- 2780 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12
-rw-r--r-- 2756 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12
-rw-r--r-- 2836 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12
-rw-r--r-- 2868 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12
-rw-r--r-- 2716 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12
-rw-r--r-- 2716 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12
-rw-r--r-- 2716 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12
-rw-r--r-- 2702 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12
-rw-r--r-- 2690 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12
-rw-r--r-- 2652 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12
-rw-r--r-- 2664 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12
-rw-r--r-- 2638 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12
-rw-r--r-- 2638 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12
-rw-r--r-- 2638 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12
-rw-r--r-- 2638 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12
-rw-r--r-- 2707 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12
-rw-r--r-- 2682 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12
-rw-r--r-- 2707 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12
-rw-r--r-- 2729 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12
-rw-r--r-- 2672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12
-rw-r--r-- 2650 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12
-rw-r--r-- 2682 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12
-rw-r--r-- 2682 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12
-rw-r--r-- 2682 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12
-rw-r--r-- 2706 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12
-rw-r--r-- 2706 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12
-rw-r--r-- 2706 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12
-rw-r--r-- 2731 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12
-rw-r--r-- 2731 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12
-rw-r--r-- 2666 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12
-rw-r--r-- 2690 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12
-rw-r--r-- 2718 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12
-rw-r--r-- 2733 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12
-rw-r--r-- 2692 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12
-rw-r--r-- 2706 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12
-rw-r--r-- 2721 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12
-rw-r--r-- 2743 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12
-rw-r--r-- 2690 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12
-rw-r--r-- 2731 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12
-rw-r--r-- 2753 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12
-rw-r--r-- 2690 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12
-rw-r--r-- 2718 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12
-rw-r--r-- 2733 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12
-rw-r--r-- 2690 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12
-rw-r--r-- 2696 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12
-rw-r--r-- 2718 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12
-rw-r--r-- 2733 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12
-rw-r--r-- 2690 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12
-rw-r--r-- 2734 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12
-rw-r--r-- 2771 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12
-rw-r--r-- 2769 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12
-rw-r--r-- 5121 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml
-rw-r--r-- 5062 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml
-rw-r--r-- 5203 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml
-rw-r--r-- 5247 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml
-rw-r--r-- 5155 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml
-rw-r--r-- 5088 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml
-rw-r--r-- 5307 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml
-rw-r--r-- 5130 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml
-rw-r--r-- 7026 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml
-rw-r--r-- 7010 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml
-rw-r--r-- 7054 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml
-rw-r--r-- 9000 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml
-rw-r--r-- 8935 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml
-rw-r--r-- 10893 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml
-rw-r--r-- 5174 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml
-rw-r--r-- 5156 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml
-rw-r--r-- 7618 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml
-rw-r--r-- 7618 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml
-rw-r--r-- 7537 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml
-rw-r--r-- 6542 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml
-rw-r--r-- 5086 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml
-rw-r--r-- 5151 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml
-rw-r--r-- 5160 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml
-rw-r--r-- 5301 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml
-rw-r--r-- 5289 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml
-rw-r--r-- 5285 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml
-rw-r--r-- 7538 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml
-rw-r--r-- 7542 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml
-rw-r--r-- 5532 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml
-rw-r--r-- 7559 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml
-rw-r--r-- 7518 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml
-rw-r--r-- 7364 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml
-rw-r--r-- 7364 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml
-rw-r--r-- 7327 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml
-rw-r--r-- 5340 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml
-rw-r--r-- 5551 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml
-rw-r--r-- 5336 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml
-rw-r--r-- 5454 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml
-rw-r--r-- 5454 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml
-rw-r--r-- 4573 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml
-rw-r--r-- 5147 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml
-rw-r--r-- 5175 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml
-rw-r--r-- 5180 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml
-rw-r--r-- 5209 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml
-rw-r--r-- 6562 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml
-rw-r--r-- 5293 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml
-rw-r--r-- 5259 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml
-rw-r--r-- 5240 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml
-rw-r--r-- 5187 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml
-rw-r--r-- 5188 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml
-rw-r--r-- 5544 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml
-rw-r--r-- 5243 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml
-rw-r--r-- 5166 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml
-rw-r--r-- 7197 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml
-rw-r--r-- 5198 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml
-rw-r--r-- 9187 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml
-rw-r--r-- 5322 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml
-rw-r--r-- 5346 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml
-rw-r--r-- 5318 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml
-rw-r--r-- 10921 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml
-rw-r--r-- 11038 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml
-rw-r--r-- 7002 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml
-rw-r--r-- 5157 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml
-rw-r--r-- 5280 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml
-rw-r--r-- 8312 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml
-rw-r--r-- 10229 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml
-rw-r--r-- 9811 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml
-rw-r--r-- 9811 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml
-rw-r--r-- 10460 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml
-rw-r--r-- 10460 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml
-rw-r--r-- 8330 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml
-rw-r--r-- 8365 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml
-rw-r--r-- 9629 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml
-rw-r--r-- 6566 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml
-rw-r--r-- 6518 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml
-rw-r--r-- 5309 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml
-rw-r--r-- 5313 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml
-rw-r--r-- 5308 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml
-rw-r--r-- 5267 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml
-rw-r--r-- 5262 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml
-rw-r--r-- 3349 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml
-rw-r--r-- 5140 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml
-rw-r--r-- 5220 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml
-rw-r--r-- 5240 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml
-rw-r--r-- 6522 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml
-rw-r--r-- 8155 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml
-rw-r--r-- 8155 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml
-rw-r--r-- 6807 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml
-rw-r--r-- 6920 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml
-rw-r--r-- 5237 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml
-rw-r--r-- 6100 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml
-rw-r--r-- 6428 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml
-rw-r--r-- 6428 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml
-rw-r--r-- 6428 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml
-rw-r--r-- 6196 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml
-rw-r--r-- 5599 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml
-rw-r--r-- 5599 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml
-rw-r--r-- 5363 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml
-rw-r--r-- 5424 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml
-rw-r--r-- 5286 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml
-rw-r--r-- 5188 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml
-rw-r--r-- 7064 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml
-rw-r--r-- 8982 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml
-rw-r--r-- 7109 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml
-rw-r--r-- 7186 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml
-rw-r--r-- 9278 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml
-rw-r--r-- 11021 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml
-rw-r--r-- 9250 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml
-rw-r--r-- 5263 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml
-rw-r--r-- 5296 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml
-rw-r--r-- 5292 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml
-rw-r--r-- 5312 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml
-rw-r--r-- 5251 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml
-rw-r--r-- 5200 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml
-rw-r--r-- 5238 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml
-rw-r--r-- 5915 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml
-rw-r--r-- 5915 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml
-rw-r--r-- 5817 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml
-rw-r--r-- 6500 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml
-rw-r--r-- 6500 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml
-rw-r--r-- 8992 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml
-rw-r--r-- 10889 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml
-rw-r--r-- 10914 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml
-rw-r--r-- 7049 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml
-rw-r--r-- 7069 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml
-rw-r--r-- 8967 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml
-rw-r--r-- 5195 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml
-rw-r--r-- 5208 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml
-rw-r--r-- 4468 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml
-rw-r--r-- 9092 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml
-rw-r--r-- 3422 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml
-rw-r--r-- 5490 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml
-rw-r--r-- 5311 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml
-rw-r--r-- 5596 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml
-rw-r--r-- 3743 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml
-rw-r--r-- 7616 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml
-rw-r--r-- 7531 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml
-rw-r--r-- 7531 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml
-rw-r--r-- 6536 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml
-rw-r--r-- 5291 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml
-rw-r--r-- 5295 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml
-rw-r--r-- 7525 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml
-rw-r--r-- 5334 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml
-rw-r--r-- 5530 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml
-rw-r--r-- 7455 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml
-rw-r--r-- 7285 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml
-rw-r--r-- 5433 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml
-rw-r--r-- 5659 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml
-rw-r--r-- 5334 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml
-rw-r--r-- 5310 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml
-rw-r--r-- 4551 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml
-rw-r--r-- 5245 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml
-rw-r--r-- 5207 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml
-rw-r--r-- 5208 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml
-rw-r--r-- 5203 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml
-rw-r--r-- 6556 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml
-rw-r--r-- 6556 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml
-rw-r--r-- 5286 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml
-rw-r--r-- 5286 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml
-rw-r--r-- 5202 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml
-rw-r--r-- 5070 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml
-rw-r--r-- 5206 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml
-rw-r--r-- 5206 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml
-rw-r--r-- 5241 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml
-rw-r--r-- 5397 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml
-rw-r--r-- 5192 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml
-rw-r--r-- 7195 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml
-rw-r--r-- 5802 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml
-rw-r--r-- 5741 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml
-rw-r--r-- 5741 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml
-rw-r--r-- 9181 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml
-rw-r--r-- 7280 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml
-rw-r--r-- 7280 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml
-rw-r--r-- 5244 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml
-rw-r--r-- 5572 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml
-rw-r--r-- 5636 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml
-rw-r--r-- 5344 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml
-rw-r--r-- 5316 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml
-rw-r--r-- 5340 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml
-rw-r--r-- 10931 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml
-rw-r--r-- 10915 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml
-rw-r--r-- 10947 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml
-rw-r--r-- 5339 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml
-rw-r--r-- 6598 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml
-rw-r--r-- 8338 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml
-rw-r--r-- 9581 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml
-rw-r--r-- 8480 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml
-rw-r--r-- 6435 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml
-rw-r--r-- 9571 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml
-rw-r--r-- 6462 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml
-rw-r--r-- 6560 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml
-rw-r--r-- 5143 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml
-rw-r--r-- 5754 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml
-rw-r--r-- 5320 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml
-rw-r--r-- 5324 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml
-rw-r--r-- 5289 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml
-rw-r--r-- 5129 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml
-rw-r--r-- 3351 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml
-rw-r--r-- 5239 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml
-rw-r--r-- 7800 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml
-rw-r--r-- 7674 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml
-rw-r--r-- 7215 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml
-rw-r--r-- 8153 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml
-rw-r--r-- 6422 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml
-rw-r--r-- 6422 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml
-rw-r--r-- 6422 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml
-rw-r--r-- 6190 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml
-rw-r--r-- 5597 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml
-rw-r--r-- 5479 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml
-rw-r--r-- 5357 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml
-rw-r--r-- 5475 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml
-rw-r--r-- 5202 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml
-rw-r--r-- 7274 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml
-rw-r--r-- 9272 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml
-rw-r--r-- 5178 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml
-rw-r--r-- 5218 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml
-rw-r--r-- 6498 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml
-rw-r--r-- 6498 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml
-rw-r--r-- 10887 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml
-rw-r--r-- 10908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml
-rw-r--r-- 5158 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml
-rw-r--r-- 5182 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml
-rw-r--r-- 5196 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml
-rw-r--r-- 7052 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml
-rw-r--r-- 1147 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/aia_ca_issuers.pem
-rw-r--r-- 1131 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/aia_ocsp.pem
-rw-r--r-- 1253 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem
-rw-r--r-- 1070 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/all_key_usages.pem
-rw-r--r-- 2724 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/all_supported_names.pem
-rw-r--r-- 1147 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/authority_key_identifier.pem
-rw-r--r-- 1119 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem
-rw-r--r-- 1074 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem
-rw-r--r-- 1017 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/bc_path_length_zero.pem
-rw-r--r-- 830 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cdp_all_reasons.pem
-rw-r--r-- 822 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cdp_crl_issuer.pem
-rw-r--r-- 2033 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cdp_empty_hostname.pem
-rw-r--r-- 908 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem
-rw-r--r-- 830 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem
-rw-r--r-- 1082 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cp_cps_uri.pem
-rw-r--r-- 1080 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cp_invalid.pem
-rw-r--r-- 1086 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem
-rw-r--r-- 1062 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem
-rw-r--r-- 1200 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem
-rw-r--r-- 2230 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/crl_all_reasons.pem
-rw-r--r-- 625 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem
-rw-r--r-- 670 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/crl_empty.pem
-rw-r--r-- 808 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem
-rw-r--r-- 605 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem
-rw-r--r-- 613 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem
-rw-r--r-- 609 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/crl_unsupported_reason.pem
-rw-r--r-- 1915 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem
-rw-r--r-- 904 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/ec_no_named_curve.pem
-rw-r--r-- 1180 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/extended_key_usage.pem
-rw-r--r-- 1103 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/ian_uri.pem
-rw-r--r-- 1078 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem
-rw-r--r-- 1078 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem
-rw-r--r-- 1294 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/invalid_version.pem
-rw-r--r-- 1099 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/nc_excluded.pem
-rw-r--r-- 1082 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem
-rw-r--r-- 1094 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/nc_permitted.pem
-rw-r--r-- 1054 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/nc_permitted_2.pem
-rw-r--r-- 1147 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/nc_permitted_excluded.pem
-rw-r--r-- 1086 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem
-rw-r--r-- 1099 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem
-rw-r--r-- 1082 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/ocsp_nocheck.pem
-rw-r--r-- 1034 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/pc_inhibit.pem
-rw-r--r-- 1038 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/pc_inhibit_require.pem
-rw-r--r-- 1034 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/pc_require.pem
-rw-r--r-- 1029 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/policy_constraints_explicit.pem
-rw-r--r-- 1428 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/post2000utctime.pem
-rw-r--r-- 1070 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_dirname.pem
-rw-r--r-- 1265 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem
-rw-r--r-- 1972 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_empty_hostname.pem
-rw-r--r-- 1029 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem
-rw-r--r-- 1135 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_idna_names.pem
-rw-r--r-- 1038 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_ipaddr.pem
-rw-r--r-- 1094 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_other_name.pem
-rw-r--r-- 997 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_registered_id.pem
-rw-r--r-- 1038 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_rfc822_idna.pem
-rw-r--r-- 1119 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_rfc822_names.pem
-rw-r--r-- 1115 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_uri_with_port.pem
-rw-r--r-- 1062 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/san_wildcard_idna.pem
-rw-r--r-- 1111 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/two_basic_constraints.pem
-rw-r--r-- 1070 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/unsupported_extension.pem
-rw-r--r-- 802 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/unsupported_extension_2.pem
-rw-r--r-- 1074 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/unsupported_extension_critical.pem
-rw-r--r-- 1054 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/unsupported_subject_name.pem
-rw-r--r-- 1720 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem
-rw-r--r-- 998 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/custom/utf8_common_name.pem
-rw-r--r-- 3586 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/basic_constraints.pem
-rw-r--r-- 604 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/dsa_sha1.der
-rw-r--r-- 891 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/dsa_sha1.pem
-rw-r--r-- 339 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/ec_sha256.der
-rw-r--r-- 530 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/ec_sha256.pem
-rw-r--r-- 530 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/invalid_signature.pem
-rw-r--r-- 672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/rsa_md4.der
-rw-r--r-- 980 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/rsa_md4.pem
-rw-r--r-- 672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/rsa_sha1.der
-rw-r--r-- 980 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/rsa_sha1.pem
-rw-r--r-- 672 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/rsa_sha256.der
-rw-r--r-- 980 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/rsa_sha256.pem
-rw-r--r-- 742 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/san_rsa_sha1.der
-rw-r--r-- 1078 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/san_rsa_sha1.pem
-rw-r--r-- 3656 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/two_basic_constraints.pem
-rw-r--r-- 3540 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/unsupported_extension.pem
-rw-r--r-- 3552 root root /usr/lib/python2.7/site-packages/cryptography_vectors/x509/requests/unsupported_extension_critical.pem
drwxr-xr-x 4096 root root /usr/share/licenses/python-cryptography-vectors
-rw-r--r-- 197 root root /usr/share/licenses/python-cryptography-vectors/LICENSE