D:/a/cryptography/cryptography/codecov.yml .coveragerc .gitattributes .github/ISSUE_TEMPLATE.rst .github/downstream.d/aws-encryption-sdk.sh .github/downstream.d/certbot-josepy.sh .github/downstream.d/certbot.sh .github/downstream.d/dynamodb-encryption-sdk.sh .github/downstream.d/mitmproxy.sh .github/downstream.d/paramiko.sh .github/downstream.d/pyopenssl-release.sh .github/downstream.d/pyopenssl.sh .github/downstream.d/twisted.sh .github/workflows/build_openssl.sh .github/workflows/download_openssl.py .zuul.playbooks/playbooks/wheel/roles/build-wheel-manylinux/README.rst .zuul.playbooks/playbooks/wheel/roles/build-wheel-manylinux/files/build-wheels.sh CHANGELOG.rst CONTRIBUTING.rst LICENSE LICENSE.APACHE LICENSE.BSD LICENSE.PSF MANIFEST.in README.rst docs/Makefile docs/_ext/cryptography-docs.py docs/_ext/linkcode_res.py docs/_static/.keep docs/api-stability.rst docs/changelog.rst docs/community.rst docs/conf.py docs/development/c-bindings.rst docs/development/custom-vectors/arc4.rst docs/development/custom-vectors/arc4/generate_arc4.py docs/development/custom-vectors/arc4/verify_arc4.go docs/development/custom-vectors/cast5.rst docs/development/custom-vectors/cast5/generate_cast5.py docs/development/custom-vectors/cast5/verify_cast5.go docs/development/custom-vectors/hkdf.rst docs/development/custom-vectors/hkdf/generate_hkdf.py docs/development/custom-vectors/hkdf/verify_hkdf.go docs/development/custom-vectors/idea.rst docs/development/custom-vectors/idea/generate_idea.py docs/development/custom-vectors/idea/verify_idea.py docs/development/custom-vectors/rsa-oaep-sha2.rst docs/development/custom-vectors/rsa-oaep-sha2/VerifyRSAOAEPSHA2.java docs/development/custom-vectors/rsa-oaep-sha2/generate_rsa_oaep_sha2.py docs/development/custom-vectors/secp256k1.rst docs/development/custom-vectors/secp256k1/generate_secp256k1.py docs/development/custom-vectors/secp256k1/verify_secp256k1.py docs/development/custom-vectors/seed.rst docs/development/custom-vectors/seed/generate_seed.py docs/development/custom-vectors/seed/verify_seed.py docs/development/getting-started.rst docs/development/index.rst docs/development/reviewing-patches.rst docs/development/submitting-patches.rst docs/development/test-vectors.rst docs/doing-a-release.rst docs/exceptions.rst docs/faq.rst docs/fernet.rst docs/glossary.rst docs/hazmat/primitives/aead.rst docs/hazmat/primitives/asymmetric/dh.rst docs/hazmat/primitives/asymmetric/dsa.rst docs/hazmat/primitives/asymmetric/ec.rst docs/hazmat/primitives/asymmetric/ed25519.rst docs/hazmat/primitives/asymmetric/ed448.rst docs/hazmat/primitives/asymmetric/index.rst docs/hazmat/primitives/asymmetric/rsa.rst docs/hazmat/primitives/asymmetric/serialization.rst docs/hazmat/primitives/asymmetric/utils.rst docs/hazmat/primitives/asymmetric/x25519.rst docs/hazmat/primitives/asymmetric/x448.rst docs/hazmat/primitives/constant-time.rst docs/hazmat/primitives/cryptographic-hashes.rst docs/hazmat/primitives/index.rst docs/hazmat/primitives/key-derivation-functions.rst docs/hazmat/primitives/keywrap.rst docs/hazmat/primitives/mac/cmac.rst docs/hazmat/primitives/mac/hmac.rst docs/hazmat/primitives/mac/index.rst docs/hazmat/primitives/mac/poly1305.rst docs/hazmat/primitives/padding.rst docs/hazmat/primitives/symmetric-encryption.rst docs/hazmat/primitives/twofactor.rst docs/index.rst docs/installation.rst docs/limitations.rst docs/make.bat docs/openssl.rst docs/random-numbers.rst docs/security.rst docs/x509/certificate-transparency.rst docs/x509/index.rst docs/x509/ocsp.rst docs/x509/reference.rst docs/x509/tutorial.rst pyproject.toml release.py setup.cfg setup.py src/_cffi_src/__init__.py src/_cffi_src/build_openssl.py src/_cffi_src/openssl/__init__.py src/_cffi_src/openssl/asn1.py src/_cffi_src/openssl/bignum.py src/_cffi_src/openssl/bio.py src/_cffi_src/openssl/callbacks.py src/_cffi_src/openssl/cmac.py src/_cffi_src/openssl/conf.py src/_cffi_src/openssl/crypto.py src/_cffi_src/openssl/cryptography.py src/_cffi_src/openssl/dh.py src/_cffi_src/openssl/dsa.py src/_cffi_src/openssl/ec.py src/_cffi_src/openssl/ecdh.py src/_cffi_src/openssl/ecdsa.py src/_cffi_src/openssl/engine.py src/_cffi_src/openssl/err.py src/_cffi_src/openssl/evp.py src/_cffi_src/openssl/fips.py src/_cffi_src/openssl/hmac.py src/_cffi_src/openssl/nid.py src/_cffi_src/openssl/objects.py src/_cffi_src/openssl/opensslv.py src/_cffi_src/openssl/osrandom_engine.py src/_cffi_src/openssl/pem.py src/_cffi_src/openssl/pkcs12.py src/_cffi_src/openssl/pkcs7.py src/_cffi_src/openssl/provider.py src/_cffi_src/openssl/rand.py src/_cffi_src/openssl/rsa.py src/_cffi_src/openssl/src/osrandom_engine.c src/_cffi_src/openssl/src/osrandom_engine.h src/_cffi_src/openssl/ssl.py src/_cffi_src/openssl/x509.py src/_cffi_src/openssl/x509_vfy.py src/_cffi_src/openssl/x509name.py src/_cffi_src/openssl/x509v3.py src/_cffi_src/utils.py src/cryptography/__about__.py src/cryptography/__init__.py src/cryptography/exceptions.py src/cryptography/fernet.py src/cryptography/hazmat/__init__.py src/cryptography/hazmat/_oid.py src/cryptography/hazmat/backends/__init__.py src/cryptography/hazmat/backends/interfaces.py src/cryptography/hazmat/backends/openssl/__init__.py src/cryptography/hazmat/backends/openssl/aead.py src/cryptography/hazmat/backends/openssl/backend.py src/cryptography/hazmat/backends/openssl/ciphers.py src/cryptography/hazmat/backends/openssl/cmac.py src/cryptography/hazmat/backends/openssl/decode_asn1.py src/cryptography/hazmat/backends/openssl/dh.py src/cryptography/hazmat/backends/openssl/dsa.py src/cryptography/hazmat/backends/openssl/ec.py src/cryptography/hazmat/backends/openssl/ed25519.py src/cryptography/hazmat/backends/openssl/ed448.py src/cryptography/hazmat/backends/openssl/encode_asn1.py src/cryptography/hazmat/backends/openssl/hashes.py src/cryptography/hazmat/backends/openssl/hmac.py src/cryptography/hazmat/backends/openssl/poly1305.py src/cryptography/hazmat/backends/openssl/rsa.py src/cryptography/hazmat/backends/openssl/utils.py src/cryptography/hazmat/backends/openssl/x25519.py src/cryptography/hazmat/backends/openssl/x448.py src/cryptography/hazmat/backends/openssl/x509.py src/cryptography/hazmat/bindings/__init__.py src/cryptography/hazmat/bindings/_rust/__init__.pyi src/cryptography/hazmat/bindings/_rust/asn1.pyi src/cryptography/hazmat/bindings/_rust/ocsp.pyi src/cryptography/hazmat/bindings/_rust/x509.pyi src/cryptography/hazmat/bindings/openssl/__init__.py src/cryptography/hazmat/bindings/openssl/_conditional.py src/cryptography/hazmat/bindings/openssl/binding.py src/cryptography/hazmat/primitives/__init__.py src/cryptography/hazmat/primitives/_asymmetric.py src/cryptography/hazmat/primitives/_cipheralgorithm.py src/cryptography/hazmat/primitives/_serialization.py src/cryptography/hazmat/primitives/asymmetric/__init__.py src/cryptography/hazmat/primitives/asymmetric/dh.py src/cryptography/hazmat/primitives/asymmetric/dsa.py src/cryptography/hazmat/primitives/asymmetric/ec.py src/cryptography/hazmat/primitives/asymmetric/ed25519.py src/cryptography/hazmat/primitives/asymmetric/ed448.py src/cryptography/hazmat/primitives/asymmetric/padding.py src/cryptography/hazmat/primitives/asymmetric/rsa.py src/cryptography/hazmat/primitives/asymmetric/types.py src/cryptography/hazmat/primitives/asymmetric/utils.py src/cryptography/hazmat/primitives/asymmetric/x25519.py src/cryptography/hazmat/primitives/asymmetric/x448.py src/cryptography/hazmat/primitives/ciphers/__init__.py src/cryptography/hazmat/primitives/ciphers/aead.py src/cryptography/hazmat/primitives/ciphers/algorithms.py src/cryptography/hazmat/primitives/ciphers/base.py src/cryptography/hazmat/primitives/ciphers/modes.py src/cryptography/hazmat/primitives/cmac.py src/cryptography/hazmat/primitives/constant_time.py src/cryptography/hazmat/primitives/hashes.py src/cryptography/hazmat/primitives/hmac.py src/cryptography/hazmat/primitives/kdf/__init__.py src/cryptography/hazmat/primitives/kdf/concatkdf.py src/cryptography/hazmat/primitives/kdf/hkdf.py src/cryptography/hazmat/primitives/kdf/kbkdf.py src/cryptography/hazmat/primitives/kdf/pbkdf2.py src/cryptography/hazmat/primitives/kdf/scrypt.py src/cryptography/hazmat/primitives/kdf/x963kdf.py src/cryptography/hazmat/primitives/keywrap.py src/cryptography/hazmat/primitives/padding.py src/cryptography/hazmat/primitives/poly1305.py src/cryptography/hazmat/primitives/serialization/__init__.py src/cryptography/hazmat/primitives/serialization/base.py src/cryptography/hazmat/primitives/serialization/pkcs12.py src/cryptography/hazmat/primitives/serialization/pkcs7.py src/cryptography/hazmat/primitives/serialization/ssh.py src/cryptography/hazmat/primitives/twofactor/__init__.py src/cryptography/hazmat/primitives/twofactor/hotp.py src/cryptography/hazmat/primitives/twofactor/totp.py src/cryptography/py.typed src/cryptography/utils.py src/cryptography/x509/__init__.py src/cryptography/x509/base.py src/cryptography/x509/certificate_transparency.py src/cryptography/x509/extensions.py src/cryptography/x509/general_name.py src/cryptography/x509/name.py src/cryptography/x509/ocsp.py src/cryptography/x509/oid.py src/rust/Cargo.lock src/rust/Cargo.toml src/rust/src/asn1.rs src/rust/src/lib.rs src/rust/src/x509/certificate.rs src/rust/src/x509/common.rs src/rust/src/x509/crl.rs src/rust/src/x509/csr.rs src/rust/src/x509/mod.rs src/rust/src/x509/ocsp.rs src/rust/src/x509/ocsp_req.rs src/rust/src/x509/ocsp_resp.rs src/rust/src/x509/sct.rs src/rust/src/x509/sign.rs tests/__init__.py tests/conftest.py tests/doubles.py tests/hazmat/__init__.py tests/hazmat/backends/__init__.py tests/hazmat/backends/test_no_backend.py tests/hazmat/backends/test_openssl.py tests/hazmat/backends/test_openssl_memleak.py tests/hazmat/bindings/test_openssl.py tests/hazmat/primitives/__init__.py tests/hazmat/primitives/fixtures_dh.py tests/hazmat/primitives/fixtures_dsa.py tests/hazmat/primitives/fixtures_ec.py tests/hazmat/primitives/fixtures_rsa.py tests/hazmat/primitives/test_3des.py tests/hazmat/primitives/test_aead.py tests/hazmat/primitives/test_aes.py tests/hazmat/primitives/test_aes_gcm.py tests/hazmat/primitives/test_arc4.py tests/hazmat/primitives/test_asym_utils.py tests/hazmat/primitives/test_block.py tests/hazmat/primitives/test_blowfish.py tests/hazmat/primitives/test_camellia.py tests/hazmat/primitives/test_cast5.py tests/hazmat/primitives/test_chacha20.py tests/hazmat/primitives/test_ciphers.py tests/hazmat/primitives/test_cmac.py tests/hazmat/primitives/test_concatkdf.py tests/hazmat/primitives/test_constant_time.py tests/hazmat/primitives/test_dh.py tests/hazmat/primitives/test_dsa.py tests/hazmat/primitives/test_ec.py tests/hazmat/primitives/test_ed25519.py tests/hazmat/primitives/test_ed448.py tests/hazmat/primitives/test_hash_vectors.py tests/hazmat/primitives/test_hashes.py tests/hazmat/primitives/test_hkdf.py tests/hazmat/primitives/test_hkdf_vectors.py tests/hazmat/primitives/test_hmac.py tests/hazmat/primitives/test_hmac_vectors.py tests/hazmat/primitives/test_idea.py tests/hazmat/primitives/test_kbkdf.py tests/hazmat/primitives/test_kbkdf_vectors.py tests/hazmat/primitives/test_keywrap.py tests/hazmat/primitives/test_padding.py tests/hazmat/primitives/test_pbkdf2hmac.py tests/hazmat/primitives/test_pbkdf2hmac_vectors.py tests/hazmat/primitives/test_pkcs12.py tests/hazmat/primitives/test_pkcs7.py tests/hazmat/primitives/test_poly1305.py tests/hazmat/primitives/test_rsa.py tests/hazmat/primitives/test_scrypt.py tests/hazmat/primitives/test_seed.py tests/hazmat/primitives/test_serialization.py tests/hazmat/primitives/test_sm4.py tests/hazmat/primitives/test_x25519.py tests/hazmat/primitives/test_x448.py tests/hazmat/primitives/test_x963_vectors.py tests/hazmat/primitives/test_x963kdf.py tests/hazmat/primitives/twofactor/__init__.py tests/hazmat/primitives/twofactor/test_hotp.py tests/hazmat/primitives/twofactor/test_totp.py tests/hazmat/primitives/utils.py tests/hazmat/test_oid.py tests/hypothesis/__init__.py tests/hypothesis/test_fernet.py tests/hypothesis/test_padding.py tests/test_cryptography_utils.py tests/test_fernet.py tests/test_interfaces.py tests/test_meta.py tests/test_utils.py tests/test_warnings.py tests/utils.py tests/wycheproof/__init__.py tests/wycheproof/test_aes.py tests/wycheproof/test_chacha20poly1305.py tests/wycheproof/test_cmac.py tests/wycheproof/test_dsa.py tests/wycheproof/test_ecdh.py tests/wycheproof/test_ecdsa.py tests/wycheproof/test_eddsa.py tests/wycheproof/test_hkdf.py tests/wycheproof/test_hmac.py tests/wycheproof/test_keywrap.py tests/wycheproof/test_rsa.py tests/wycheproof/test_utils.py tests/wycheproof/test_x25519.py tests/wycheproof/test_x448.py tests/wycheproof/utils.py tests/x509/__init__.py tests/x509/test_ocsp.py tests/x509/test_x509.py tests/x509/test_x509_crlbuilder.py tests/x509/test_x509_ext.py tests/x509/test_x509_revokedcertbuilder.py tox.ini vectors/LICENSE vectors/LICENSE.APACHE vectors/LICENSE.BSD vectors/MANIFEST.in vectors/cryptography_vectors/__about__.py vectors/cryptography_vectors/__init__.py vectors/cryptography_vectors/asymmetric/DER_Serialization/dsa.1024.der vectors/cryptography_vectors/asymmetric/DER_Serialization/dsa.2048.der vectors/cryptography_vectors/asymmetric/DER_Serialization/dsa.3072.der vectors/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key.der vectors/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_invalid_bit_string.der vectors/cryptography_vectors/asymmetric/DER_Serialization/dsa_public_key_no_params.der vectors/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key.der vectors/cryptography_vectors/asymmetric/DER_Serialization/ec_private_key_encrypted.der vectors/cryptography_vectors/asymmetric/DER_Serialization/ec_public_key.der vectors/cryptography_vectors/asymmetric/DER_Serialization/enc-rsa-pkcs8.der vectors/cryptography_vectors/asymmetric/DER_Serialization/enc2-rsa-pkcs8.der vectors/cryptography_vectors/asymmetric/DER_Serialization/rsa_public_key.der vectors/cryptography_vectors/asymmetric/DER_Serialization/testrsa.der vectors/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.der vectors/cryptography_vectors/asymmetric/DER_Serialization/unenc-dsa-pkcs8.pub.der vectors/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.der vectors/cryptography_vectors/asymmetric/DER_Serialization/unenc-rsa-pkcs8.pub.der vectors/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_init.fax vectors/cryptography_vectors/asymmetric/DH/KASValidityTest_FFCStatic_NOKC_ZZOnly_resp.fax vectors/cryptography_vectors/asymmetric/DH/dh_key_256.pem vectors/cryptography_vectors/asymmetric/DH/dhkey.der vectors/cryptography_vectors/asymmetric/DH/dhkey.pem vectors/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.der vectors/cryptography_vectors/asymmetric/DH/dhkey_rfc5114_2.pem vectors/cryptography_vectors/asymmetric/DH/dhp.der vectors/cryptography_vectors/asymmetric/DH/dhp.pem vectors/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.der vectors/cryptography_vectors/asymmetric/DH/dhp_rfc5114_2.pem vectors/cryptography_vectors/asymmetric/DH/dhpub.der vectors/cryptography_vectors/asymmetric/DH/dhpub.pem vectors/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.der vectors/cryptography_vectors/asymmetric/DH/dhpub_rfc5114_2.pem vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-2/KeyPair.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGGen.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp vectors/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp vectors/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax vectors/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax vectors/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax vectors/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp vectors/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp vectors/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.der vectors/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8-enc.pem vectors/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.der vectors/cryptography_vectors/asymmetric/Ed25519/ed25519-pkcs8.pem vectors/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.der vectors/cryptography_vectors/asymmetric/Ed25519/ed25519-pub.pem vectors/cryptography_vectors/asymmetric/Ed25519/sign.input vectors/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.der vectors/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8-enc.pem vectors/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.der vectors/cryptography_vectors/asymmetric/Ed448/ed448-pkcs8.pem vectors/cryptography_vectors/asymmetric/Ed448/ed448-pub.der vectors/cryptography_vectors/asymmetric/Ed448/ed448-pub.pem vectors/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key vectors/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key-cert.pub vectors/cryptography_vectors/asymmetric/OpenSSH/dsa-nopsw.key.pub vectors/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key vectors/cryptography_vectors/asymmetric/OpenSSH/dsa-psw.key.pub vectors/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key vectors/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key-cert.pub vectors/cryptography_vectors/asymmetric/OpenSSH/ecdsa-nopsw.key.pub vectors/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key vectors/cryptography_vectors/asymmetric/OpenSSH/ecdsa-psw.key.pub vectors/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key vectors/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key-cert.pub vectors/cryptography_vectors/asymmetric/OpenSSH/ed25519-nopsw.key.pub vectors/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key vectors/cryptography_vectors/asymmetric/OpenSSH/ed25519-psw.key.pub vectors/cryptography_vectors/asymmetric/OpenSSH/gen.sh vectors/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key vectors/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key-cert.pub vectors/cryptography_vectors/asymmetric/OpenSSH/rsa-nopsw.key.pub vectors/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key vectors/cryptography_vectors/asymmetric/OpenSSH/rsa-psw.key.pub vectors/cryptography_vectors/asymmetric/PEM_Serialization/dsa_4096.pem vectors/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem vectors/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem vectors/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem vectors/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem vectors/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem vectors/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem vectors/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem vectors/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem vectors/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem vectors/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem vectors/cryptography_vectors/asymmetric/PKCS8/ec_private_key_encrypted.pem vectors/cryptography_vectors/asymmetric/PKCS8/ecc_private_with_rfc5915_ext.pem vectors/cryptography_vectors/asymmetric/PKCS8/enc-rsa-pkcs8.pem vectors/cryptography_vectors/asymmetric/PKCS8/enc2-rsa-pkcs8.pem vectors/cryptography_vectors/asymmetric/PKCS8/nodompar_private.pkcs8.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9607.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9671.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9925.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem vectors/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem vectors/cryptography_vectors/asymmetric/PKCS8/private.pem vectors/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem vectors/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem vectors/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem vectors/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem vectors/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenRSA_186-2.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVer15_186-3.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerPSS_186-3.rsp vectors/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigVerRSA.rsp vectors/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem vectors/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem vectors/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem vectors/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem vectors/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem vectors/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem vectors/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem vectors/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der vectors/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem vectors/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der vectors/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem vectors/cryptography_vectors/asymmetric/X25519/x25519-pub.der vectors/cryptography_vectors/asymmetric/X25519/x25519-pub.pem vectors/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der vectors/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem vectors/cryptography_vectors/asymmetric/X448/x448-pkcs8.der vectors/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem vectors/cryptography_vectors/asymmetric/X448/x448-pub.der vectors/cryptography_vectors/asymmetric/X448/x448-pub.pem vectors/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem vectors/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der vectors/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT3.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCinvperm.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCpermop.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCsubtab.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCvarkey.rsp vectors/cryptography_vectors/ciphers/3DES/CBC/TCBCvartext.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT1.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT2.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB1MMT3.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB1invperm.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB1permop.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB1subtab.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB1varkey.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB1vartext.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT1.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT2.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB64MMT3.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB64invperm.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB64permop.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB64subtab.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB64varkey.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB64vartext.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT1.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT2.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB8MMT3.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB8invperm.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB8permop.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB8subtab.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB8varkey.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFB8vartext.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT1.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT2.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP1MMT3.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP1invperm.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP1permop.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP1subtab.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP1varkey.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP1vartext.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT1.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT2.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP64MMT3.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP64invperm.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP64permop.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP64subtab.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP64varkey.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP64vartext.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT1.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT2.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP8MMT3.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP8invperm.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP8permop.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP8subtab.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP8varkey.rsp vectors/cryptography_vectors/ciphers/3DES/CFB/TCFBP8vartext.rsp vectors/cryptography_vectors/ciphers/3DES/ECB/TECBMMT1.rsp vectors/cryptography_vectors/ciphers/3DES/ECB/TECBMMT2.rsp vectors/cryptography_vectors/ciphers/3DES/ECB/TECBMMT3.rsp vectors/cryptography_vectors/ciphers/3DES/ECB/TECBinvperm.rsp vectors/cryptography_vectors/ciphers/3DES/ECB/TECBpermop.rsp vectors/cryptography_vectors/ciphers/3DES/ECB/TECBsubtab.rsp vectors/cryptography_vectors/ciphers/3DES/ECB/TECBvarkey.rsp vectors/cryptography_vectors/ciphers/3DES/ECB/TECBvartext.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT1.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT2.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBIMMT3.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBIinvperm.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBIpermop.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBIsubtab.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBIvarkey.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBIvartext.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT1.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT2.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBMMT3.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBinvperm.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBpermop.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBsubtab.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBvarkey.rsp vectors/cryptography_vectors/ciphers/3DES/OFB/TOFBvartext.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox128.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox192.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCGFSbox256.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox128.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox192.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCKeySbox256.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCMMT128.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCMMT192.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCMMT256.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCVarKey128.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCVarKey192.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCVarKey256.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt128.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt192.rsp vectors/cryptography_vectors/ciphers/AES/CBC/CBCVarTxt256.rsp vectors/cryptography_vectors/ciphers/AES/CCM/DVPT128.rsp vectors/cryptography_vectors/ciphers/AES/CCM/DVPT192.rsp vectors/cryptography_vectors/ciphers/AES/CCM/DVPT256.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VADT128.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VADT192.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VADT256.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VNT128.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VNT192.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VNT256.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VPT128.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VPT192.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VPT256.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VTT128.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VTT192.rsp vectors/cryptography_vectors/ciphers/AES/CCM/VTT256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128GFSbox256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128KeySbox256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128MMT128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128MMT192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128MMT256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128VarKey256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB128VarTxt256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1GFSbox256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1KeySbox256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1MMT128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1MMT192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1MMT256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1VarKey256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB1VarTxt256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8GFSbox256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8KeySbox256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8MMT128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8MMT192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8MMT256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8VarKey256.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt128.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt192.rsp vectors/cryptography_vectors/ciphers/AES/CFB/CFB8VarTxt256.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox128.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox192.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBGFSbox256.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox128.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox192.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBKeySbox256.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBMMT128.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBMMT192.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp vectors/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp vectors/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp vectors/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp vectors/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp vectors/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp vectors/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp vectors/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBVarKey128.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBVarKey192.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBVarKey256.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp vectors/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp vectors/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp vectors/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp vectors/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp vectors/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES256.rsp vectors/cryptography_vectors/fernet/generate.json vectors/cryptography_vectors/fernet/invalid.json vectors/cryptography_vectors/fernet/verify.json vectors/cryptography_vectors/hashes/SHA1/SHA1LongMsg.rsp vectors/cryptography_vectors/hashes/SHA1/SHA1Monte.rsp vectors/cryptography_vectors/hashes/SHA1/SHA1ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA224LongMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA224Monte.rsp vectors/cryptography_vectors/hashes/SHA2/SHA224ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA256LongMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA256Monte.rsp vectors/cryptography_vectors/hashes/SHA2/SHA256ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA384LongMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA384Monte.rsp vectors/cryptography_vectors/hashes/SHA2/SHA384ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512LongMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512Monte.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512_224LongMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512_224Monte.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512_224ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512_256LongMsg.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512_256Monte.rsp vectors/cryptography_vectors/hashes/SHA2/SHA512_256ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_224LongMsg.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_224Monte.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_224ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_256LongMsg.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_256Monte.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_256ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_384LongMsg.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_384Monte.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_384ShortMsg.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_512LongMsg.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_512Monte.rsp vectors/cryptography_vectors/hashes/SHA3/SHA3_512ShortMsg.rsp vectors/cryptography_vectors/hashes/SHAKE/SHAKE128LongMsg.rsp vectors/cryptography_vectors/hashes/SHAKE/SHAKE128Monte.rsp vectors/cryptography_vectors/hashes/SHAKE/SHAKE128ShortMsg.rsp vectors/cryptography_vectors/hashes/SHAKE/SHAKE128VariableOut.rsp vectors/cryptography_vectors/hashes/SHAKE/SHAKE256LongMsg.rsp vectors/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp vectors/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp vectors/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp vectors/cryptography_vectors/pkcs12/cert-aes256cbc-no-key.p12 vectors/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12 vectors/cryptography_vectors/pkcs12/cert-none-key-none.p12 vectors/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12 vectors/cryptography_vectors/pkcs12/name-1-no-pwd.p12 vectors/cryptography_vectors/pkcs12/name-1-pwd.p12 vectors/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12 vectors/cryptography_vectors/pkcs12/name-2-3-pwd.p12 vectors/cryptography_vectors/pkcs12/name-2-no-pwd.p12 vectors/cryptography_vectors/pkcs12/name-2-pwd.p12 vectors/cryptography_vectors/pkcs12/name-3-no-pwd.p12 vectors/cryptography_vectors/pkcs12/name-3-pwd.p12 vectors/cryptography_vectors/pkcs12/name-all-no-pwd.p12 vectors/cryptography_vectors/pkcs12/name-all-pwd.p12 vectors/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12 vectors/cryptography_vectors/pkcs12/name-unicode-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12 vectors/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12 vectors/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12 vectors/cryptography_vectors/pkcs12/no-name-no-pwd.p12 vectors/cryptography_vectors/pkcs12/no-name-pwd.p12 vectors/cryptography_vectors/pkcs12/no-password.p12 vectors/cryptography_vectors/pkcs7/amazon-roots.p7b vectors/cryptography_vectors/pkcs7/enveloped.pem vectors/cryptography_vectors/pkcs7/isrg.pem vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLIssuerNameCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadCRLSignatureCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadSignedCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadnotAfterDateCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BadnotBeforeDateCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedCRLSigningKeyCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedNewKeyCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/BasicSelfIssuedOldKeyCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/DSACACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/DSAParametersInheritedCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest7EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/DifferentPoliciesTest8EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/GeneralizedTimeCRLnextUpdateCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/GoodCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/GoodsubCAPanyPolicyMapping1to2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/InvalidonlyContainsUserCertsTest11EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest10EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest12EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/InvalidpathLenConstraintTest6EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/LongSerialNumberCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/Mapping1to2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/MappingFromanyPolicyCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/MappingToanyPolicyCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/MissingbasicConstraintsCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NameOrderingCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NegativeSerialNumberCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NoCRLCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NoPoliciesCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/NoissuingDistributionPointCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/OldCRLnextUpdateCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/OverlappingPoliciesTest6EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P12Mapping1to3subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P1Mapping1to234subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/P1anyPolicyMapping1to2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PanyPolicyMapping1to2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subCAP123CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP1234subsubCAP123P12CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subCAP12CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubCAP12P2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP123subsubsubCAP12P2P1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subCAP1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP12subsubCAP1P2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP2subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/PoliciesP3CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280MandatoryAttributeTypesCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/RFC3280OptionalAttributeTypesCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/RevokedsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/RolloverfromPrintableStringtoUTF8StringCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertforwardcrossCerificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCA2CertificateSigningCACertreversecrossCerificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/SeparateCertificateandCRLKeysCertificateSigningCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/TwoCRLsCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UIDCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringCaseInsensitiveMatchCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UTF8StringEncodedNamesCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLEntryExtensionCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/UnknownCRLExtensionCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/ValidonlyContainsCACertsTest13EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest14EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/ValidpathLenConstraintTest8EEreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/WrongCRLCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/anyPolicyCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsCriticalcAFalseCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/basicConstraintsNotCriticalcAFalseCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLCA3CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/deltaCRLIndicatorNoBaseCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint1CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/distributionPoint2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA3CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA4CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA5CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/indirectCRLCA6CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy0CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subCAIAP5CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy1subsubCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitAnyPolicy5subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping0subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subCAIPM5CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P12subsubCAIPM5CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping1P1subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/inhibitPolicyMapping5subsubsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalcRLSignFalseCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalcRLSignFalseCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/keyUsageNotCriticalkeyCertSignFalseCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN1subCA3CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN3subCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN4CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDN5CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS1CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsDNS2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsRFC822CA3CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI1CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/nameConstraintsURI2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsAttributeCertsCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsCACertsCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlyContainsUserCertsCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA3CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/onlySomeReasonsCA4CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCA2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint0subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint1subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA0CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA1CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subCA4CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA00CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA11CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubCA41CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA11XCertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pathLenConstraint6subsubsubCA41XCertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/pre2000CRLnextUpdateCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy0subsubsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy10subsubsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy2subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy4subsubsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy5subsubsubCACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7CACertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subCARE2CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubCARE2RE4CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertforwardcrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certpairs/requireExplicitPolicy7subsubsubCARE2RE4CertreversecrossCertificatePair.cp vectors/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesNoPoliciesTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesSamePoliciesTest13EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/AllCertificatesanyPolicyTest11EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/AnyPolicyTest14EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BadCRLIssuerNameCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BadCRLSignatureCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BadSignedCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BadnotAfterDateCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BadnotBeforeDateCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedCRLSigningKeyCRLCert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedNewKeyOldWithNewCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/BasicSelfIssuedOldKeyNewWithOldCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/CPSPointerQualifierTest20EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DSACACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DSAParametersInheritedCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest12EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/DifferentPoliciesTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/GeneralizedTimeCRLnextUpdateCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/GoodCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/GoodsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/GoodsubCAPanyPolicyMapping1to2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLIssuerNameTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidBadCRLSignatureTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedNewWithOldTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidBasicSelfIssuedOldWithNewTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidCASignatureTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotAfterDateTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidCAnotBeforeDateTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest31EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest33EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNSnameConstraintsTest38EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest28EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNandRFC822nameConstraintsTest29EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest12EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest13EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest15EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest16EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest17EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest20EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDNnameConstraintsTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidDSASignatureTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidEESignatureTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotAfterDateTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidEEnotBeforeDateTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest23EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidIDPwithindirectCRLTest26EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidLongSerialNumberTest18EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingFromanyPolicyTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidMappingToanyPolicyTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingCRLTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidMissingbasicConstraintsTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingOrderTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidNameChainingTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidNegativeSerialNumberTest15EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidOldCRLnextUpdateTest11EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidPolicyMappingTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest22EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest24EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidRFC822nameConstraintsTest26EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedCATest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidRevokedEETest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedpathLenConstraintTest16EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest20EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidSeparateCertificateandCRLKeysTest21EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest35EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidURInameConstraintsTest37EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLEntryExtensionTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCRLExtensionTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidUnknownCriticalCertificateExtensionTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidWrongCRLTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidcAFalseTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest27EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest31EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest32EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest34EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidcRLIssuerTest35EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLIndicatorNoBaseTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddeltaCRLTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvaliddistributionPointTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitAnyPolicyTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidinhibitPolicyMappingTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsAttributeCertsTest14EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsCACertsTest12EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidonlyContainsUserCertsTest11EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest15EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest16EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest17EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest20EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidonlySomeReasonsTest21EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest11EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest12EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidpathLenConstraintTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000CRLnextUpdateTest12EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/Invalidpre2000UTCEEnotAfterDateTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/InvalidrequireExplicitPolicyTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/LongSerialNumberCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/Mapping1to2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/MappingFromanyPolicyCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/MappingToanyPolicyCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/MissingbasicConstraintsCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/NameOrderingCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/NegativeSerialNumberCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/NoCRLCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/NoPoliciesCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/NoissuingDistributionPointCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/OldCRLnextUpdateCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/OverlappingPoliciesTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/P12Mapping1to3subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/P1Mapping1to234subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/P1anyPolicyMapping1to2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PanyPolicyMapping1to2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subCAP123Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP1234subsubCAP123P12Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subCAP12Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubCAP12P2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP123subsubsubCAP12P2P1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subCAP1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP12subsubCAP1P2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP2subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/PoliciesP3CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/RFC3280MandatoryAttributeTypesCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/RFC3280OptionalAttributeTypesCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/RevokedsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/RolloverfromPrintableStringtoUTF8StringCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CRLSigningCert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCRLSigningCert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/SeparateCertificateandCRLKeysCertificateSigningCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/TrustAnchorRootCertificate.crt vectors/cryptography_vectors/x509/PKITS_data/certs/TwoCRLsCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UIDCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UTF8StringCaseInsensitiveMatchCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UTF8StringEncodedNamesCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLEntryExtensionCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UnknownCRLExtensionCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest15EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest16EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest17EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest18EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/UserNoticeQualifierTest19EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedNewWithOldTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidBasicSelfIssuedOldWithNewTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidCertificatePathTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest30EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNSnameConstraintsTest32EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNandRFC822nameConstraintsTest27EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest11EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest14EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest18EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest19EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDNnameConstraintsTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDSAParameterInheritanceTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidDSASignaturesTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimeCRLnextUpdateTest13EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotAfterDateTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidGeneralizedTimenotBeforeDateTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest22EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest24EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidIDPwithindirectCRLTest25EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest16EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidLongSerialNumberTest17EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingCapitalizationTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidNameChainingWhitespaceTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidNameUIDsTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidNegativeSerialNumberTest14EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidNoissuingDistributionPointTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest11EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest12EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest13EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest14EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidPolicyMappingTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280MandatoryAttributeTypesTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidRFC3280OptionalAttributeTypesTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest21EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest23EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidRFC822nameConstraintsTest25EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitAnyPolicyTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedinhibitPolicyMappingTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest15EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedpathLenConstraintTest17EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidSelfIssuedrequireExplicitPolicyTest6EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidSeparateCertificateandCRLKeysTest19EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidTwoCRLsTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest34EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidURInameConstraintsTest36EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringCaseInsensitiveMatchTest11EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidUTF8StringEncodedNamesTest9EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidUnknownNotCriticalCertificateExtensionTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidbasicConstraintsNotCriticalTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest28EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest29EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest30EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidcRLIssuerTest33EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValiddeltaCRLTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest5EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValiddistributionPointTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitAnyPolicyTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidinhibitPolicyMappingTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidkeyUsageNotCriticalTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidonlyContainsCACertsTest13EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest18EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidonlySomeReasonsTest19EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest13EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest14EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest7EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidpathLenConstraintTest8EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/Validpre2000UTCnotBeforeDateTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest1EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest2EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/ValidrequireExplicitPolicyTest4EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/WrongCRLCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/anyPolicyCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsCriticalcAFalseCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/basicConstraintsNotCriticalcAFalseCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/deltaCRLCA3Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/deltaCRLIndicatorNoBaseCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/distributionPoint1CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/distributionPoint2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA3cRLIssuerCert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA4cRLIssuerCert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA5Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/indirectCRLCA6Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy0CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subCAIAP5Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy1subsubCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicy5subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitAnyPolicyTest3EE.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping0subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subCAIPM5Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P12subsubCAIPM5Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1SelfIssuedsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping1P1subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/inhibitPolicyMapping5subsubsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalcRLSignFalseCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/keyUsageCriticalkeyCertSignFalseCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalcRLSignFalseCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/keyUsageNotCriticalkeyCertSignFalseCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1SelfIssuedCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN1subCA3Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN3subCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN4CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDN5CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS1CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsDNS2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsRFC822CA3Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI1CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/nameConstraintsURI2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/onlyContainsAttributeCertsCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/onlyContainsCACertsCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/onlyContainsUserCertsCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA3Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/onlySomeReasonsCA4Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0SelfIssuedCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCA2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint0subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1SelfIssuedsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint1subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA0Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA1Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subCA4Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA00Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA11Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubCA41Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA11XCert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pathLenConstraint6subsubsubCA41XCert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/pre2000CRLnextUpdateCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy0subsubsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy10subsubsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2SelfIssuedsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy2subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy4subsubsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy5subsubsubCACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7CACert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subCARE2Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubCARE2RE4Cert.crt vectors/cryptography_vectors/x509/PKITS_data/certs/requireExplicitPolicy7subsubsubCARE2RE4Cert.crt vectors/cryptography_vectors/x509/PKITS_data/crls/BadCRLIssuerNameCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BadCRLSignatureCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BadSignedCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BadnotAfterDateCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BadnotBeforeDateCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedNewKeyCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeyCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/BasicSelfIssuedOldKeySelfIssuedCertCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/DSACACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/DSAParametersInheritedCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/GeneralizedTimeCRLnextUpdateCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/GoodCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/GoodsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/GoodsubCAPanyPolicyMapping1to2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/LongSerialNumberCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/Mapping1to2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/MappingFromanyPolicyCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/MappingToanyPolicyCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/MissingbasicConstraintsCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/NameOrderCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/NegativeSerialNumberCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/NoPoliciesCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/NoissuingDistributionPointCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/OldCRLnextUpdateCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/P12Mapping1to3subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/P1Mapping1to234subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/P1anyPolicyMapping1to2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PanyPolicyMapping1to2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subCAP123CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP1234subsubCAP123P12CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subCAP12CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP12P1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubCAP2P2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP123subsubsubCAP12P2P1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subCAP1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP12subsubCAP1P2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP2subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/PoliciesP3CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/RFC3280MandatoryAttributeTypesCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/RFC3280OptionalAttributeTypesCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/RevokedsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/RolloverfromPrintableStringtoUTF8StringCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/SeparateCertificateandCRLKeysCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/TrustAnchorRootCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCABadCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/TwoCRLsCAGoodCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/UIDCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/UTF8StringCaseInsensitiveMatchCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/UTF8StringEncodedNamesCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLEntryExtensionCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/UnknownCRLExtensionCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/WrongCRLCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/anyPolicyCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsCriticalcAFalseCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/basicConstraintsNotCriticalcAFalseCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA1deltaCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA2deltaCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/deltaCRLCA3deltaCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/deltaCRLIndicatorNoBaseCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/distributionPoint1CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/distributionPoint2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA3cRLIssuerCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA4cRLIssuerCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/indirectCRLCA5CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy0CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subCAIAP5CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy1subsubCA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitAnyPolicy5subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping0subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subCAIPM5CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P12subsubCAIPM5CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping1P1subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/inhibitPolicyMapping5subsubsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalcRLSignFalseCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/keyUsageCriticalkeyCertSignFalseCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalcRLSignFalseCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/keyUsageNotCriticalkeyCertSignFalseCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN1subCA3CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN3subCA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN4CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDN5CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS1CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsDNS2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsRFC822CA3CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI1CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/nameConstraintsURI2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlyContainsAttributeCertsCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlyContainsCACertsCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlyContainsUserCertsCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1compromiseCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA1otherreasonsCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL1.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA2CRL2.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3compromiseCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA3otherreasonsCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4compromiseCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/onlySomeReasonsCA4otherreasonsCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCA2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint0subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint1subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA0CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA1CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subCA4CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA00CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA11CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubCA41CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA11XCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pathLenConstraint6subsubsubCA41XCRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/pre2000CRLnextUpdateCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy0subsubsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy10subsubsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy2subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy4subsubsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy5subsubsubCACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7CACRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subCARE2CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubCARE2RE4CRL.crl vectors/cryptography_vectors/x509/PKITS_data/crls/requireExplicitPolicy7subsubsubCARE2RE4CRL.crl vectors/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesNoPoliciesTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesSamePoliciesTest13EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/AllCertificatesanyPolicyTest11EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/AnyPolicyTest14EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLIssuerNameCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BadCRLSignatureCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BadSignedCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotAfterDateCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BadnotBeforeDateCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedCRLSigningKeyCRLCert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedNewKeyOldWithNewCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/BasicSelfIssuedOldKeyNewWithOldCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/CPSPointerQualifierTest20EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DSACACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DSAParametersInheritedCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest12EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/DifferentPoliciesTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/GeneralizedTimeCRLnextUpdateCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/GoodCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/GoodsubCAPanyPolicyMapping1to2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLIssuerNameTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBadCRLSignatureTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedCRLSigningKeyTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedNewWithOldTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidBasicSelfIssuedOldWithNewTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCASignatureTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotAfterDateTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidCAnotBeforeDateTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest31EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest33EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNSnameConstraintsTest38EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest28EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNandRFC822nameConstraintsTest29EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest12EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest13EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest15EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest16EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest17EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest20EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDNnameConstraintsTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidDSASignatureTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEESignatureTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotAfterDateTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidEEnotBeforeDateTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest23EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidIDPwithindirectCRLTest26EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidLongSerialNumberTest18EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingFromanyPolicyTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMappingToanyPolicyTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingCRLTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidMissingbasicConstraintsTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingOrderTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNameChainingTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidNegativeSerialNumberTest15EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidOldCRLnextUpdateTest11EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidPolicyMappingTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest22EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest24EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRFC822nameConstraintsTest26EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedCATest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidRevokedEETest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitAnyPolicyTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest11EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedinhibitPolicyMappingTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedpathLenConstraintTest16EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSelfIssuedrequireExplicitPolicyTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest20EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidSeparateCertificateandCRLKeysTest21EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest35EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidURInameConstraintsTest37EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLEntryExtensionTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCRLExtensionTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidUnknownCriticalCertificateExtensionTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidWrongCRLTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcAFalseTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest27EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest31EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest32EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest34EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidcRLIssuerTest35EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLIndicatorNoBaseTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddeltaCRLTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvaliddistributionPointTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitAnyPolicyTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidinhibitPolicyMappingTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalcRLSignFalseTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsAttributeCertsTest14EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsCACertsTest12EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlyContainsUserCertsTest11EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest15EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest16EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest17EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest20EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidonlySomeReasonsTest21EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest11EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest12EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidpathLenConstraintTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000CRLnextUpdateTest12EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/Invalidpre2000UTCEEnotAfterDateTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/InvalidrequireExplicitPolicyTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/LongSerialNumberCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/Mapping1to2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/MappingFromanyPolicyCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/MappingToanyPolicyCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/MissingbasicConstraintsCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/NameOrderingCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/NegativeSerialNumberCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/NoCRLCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/NoPoliciesCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/NoissuingDistributionPointCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/OldCRLnextUpdateCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/OverlappingPoliciesTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/P12Mapping1to3subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/P1Mapping1to234subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/P1anyPolicyMapping1to2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PanyPolicyMapping1to2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subCAP123Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP1234subsubCAP123P12Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subCAP12Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubCAP12P2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP123subsubsubCAP12P2P1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subCAP1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP12subsubCAP1P2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP2subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/PoliciesP3CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280MandatoryAttributeTypesCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/RFC3280OptionalAttributeTypesCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/RevokedsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/RolloverfromPrintableStringtoUTF8StringCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CRLSigningCert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCA2CertificateSigningCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCRLSigningCert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/SeparateCertificateandCRLKeysCertificateSigningCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/TrustAnchorRootCertificate.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/TwoCRLsCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UIDCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringCaseInsensitiveMatchCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UTF8StringEncodedNamesCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLEntryExtensionCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UnknownCRLExtensionCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest15EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest16EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest17EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest18EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/UserNoticeQualifierTest19EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedCRLSigningKeyTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedNewWithOldTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidBasicSelfIssuedOldWithNewTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidCertificatePathTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest30EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNSnameConstraintsTest32EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNandRFC822nameConstraintsTest27EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest11EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest14EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest18EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest19EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDNnameConstraintsTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSAParameterInheritanceTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidDSASignaturesTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimeCRLnextUpdateTest13EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotAfterDateTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidGeneralizedTimenotBeforeDateTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest22EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest24EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidIDPwithindirectCRLTest25EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest16EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidLongSerialNumberTest17EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingCapitalizationTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameChainingWhitespaceTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNameUIDsTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNegativeSerialNumberTest14EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidNoissuingDistributionPointTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest11EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest12EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest13EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest14EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidPolicyMappingTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280MandatoryAttributeTypesTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC3280OptionalAttributeTypesTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest21EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest23EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRFC822nameConstraintsTest25EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidRolloverfromPrintableStringtoUTF8StringTest10EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitAnyPolicyTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedinhibitPolicyMappingTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest15EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedpathLenConstraintTest17EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSelfIssuedrequireExplicitPolicyTest6EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidSeparateCertificateandCRLKeysTest19EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidTwoCRLsTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest34EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidURInameConstraintsTest36EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringCaseInsensitiveMatchTest11EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUTF8StringEncodedNamesTest9EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidUnknownNotCriticalCertificateExtensionTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidbasicConstraintsNotCriticalTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest28EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest29EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest30EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidcRLIssuerTest33EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddeltaCRLTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest5EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValiddistributionPointTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitAnyPolicyTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidinhibitPolicyMappingTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidkeyUsageNotCriticalTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlyContainsCACertsTest13EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest18EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidonlySomeReasonsTest19EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest13EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest14EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest7EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidpathLenConstraintTest8EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/Validpre2000UTCnotBeforeDateTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest1EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest2EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/ValidrequireExplicitPolicyTest4EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/WrongCRLCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/anyPolicyCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsCriticalcAFalseCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/basicConstraintsNotCriticalcAFalseCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLCA3Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/deltaCRLIndicatorNoBaseCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint1CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/distributionPoint2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA3cRLIssuerCert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA4cRLIssuerCert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA5Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/indirectCRLCA6Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy0CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1SelfIssuedsubCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subCAIAP5Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy1subsubCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicy5subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitAnyPolicyTest3EE.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping0subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subCAIPM5Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P12subsubCAIPM5Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1SelfIssuedsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping1P1subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/inhibitPolicyMapping5subsubsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalcRLSignFalseCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageCriticalkeyCertSignFalseCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalcRLSignFalseCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/keyUsageNotCriticalkeyCertSignFalseCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1SelfIssuedCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN1subCA3Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN3subCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN4CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDN5CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS1CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsDNS2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsRFC822CA3Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI1CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/nameConstraintsURI2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsAttributeCertsCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsCACertsCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/onlyContainsUserCertsCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA3Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/onlySomeReasonsCA4Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0SelfIssuedCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCA2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint0subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1SelfIssuedsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint1subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA0Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA1Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subCA4Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA00Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA11Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubCA41Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA11XCert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pathLenConstraint6subsubsubCA41XCert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/pre2000CRLnextUpdateCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy0subsubsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy10subsubsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2SelfIssuedsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy2subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy4subsubsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy5subsubsubCACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7CACert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subCARE2Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubCARE2RE4Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkcs12/requireExplicitPolicy7subsubsubCARE2RE4Cert.p12 vectors/cryptography_vectors/x509/PKITS_data/pkits.ldif vectors/cryptography_vectors/x509/PKITS_data/pkits.schema vectors/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesAnyPolicyTest11.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesNoPoliciesTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePoliciesTest13.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedAllCertificatesSamePolicyTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedAnyPolicyTest14.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedCPSPointerQualifierTest20.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest12.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedDifferentPoliciesTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLIssuerNameTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBadCRLSignatureTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedCRLSigningKeyTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedNewWithOldTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidBasicSelfIssuedOldWithNewTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCASignatureTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotAfterDateTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidCAnotBeforeDateTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest31.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest33.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNSnameConstraintsTest38.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest28.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNandRFC822nameConstraintsTest29.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest12.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest13.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest15.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest16.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest17.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDNnameConstraintsTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidDSASignatureTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEESignatureTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotAfterDateTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidEEnotBeforeDateTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest23.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidIDPwithindirectCRLTest26.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidLongSerialNumberTest18.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingFromanyPolicyTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMappingToanyPolicyTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidMissingbasicConstraintsTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingEETest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNameChainingOrderTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidNegativeSerialNumberTest15.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidOldCRLnextUpdateTest11.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidPolicyMappingTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest22.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest24.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRFC822nameConstraintsTest26.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRequireExplicitPolicyTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedCATest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidRevokedEETest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedDNnameConstraintsTest20.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitAnyPolicyTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest11.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedinhibitPolicyMappingTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedpathLenConstraintTest16.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSelfIssuedrequireExplicitPolicyTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest20.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidSeparateCertificateandCRLKeysTest21.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest35.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidURInameConstraintsTest37.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLEntryExtensionTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCRLExtensionTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidUnknownCriticalCertificateExtensionTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidWrongCRLTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcAFalseTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest27.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest31.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest32.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest34.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidcRLIssuerTest35.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLIndicatorNoBaseTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddeltaCRLTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvaliddistributionPointTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitAnyPolicyTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidinhibitPolicyMappingTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalcRLSignFalseTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageCriticalkeyCertSignFalseTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalcRLSignFalseTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidkeyUsageNotCriticalkeyCertSignFalseTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsAttributeCertsTest14.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsCACertsCRLTest12.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlyContainsUserCertsCRLTest11.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest15.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest16.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest17.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest20.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidonlySomeReasonsTest21.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest11.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest12.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpathLenConstraintTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000CRLnextUpdateTest12.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedInvalidpre2000UTCEEnotAfterDateTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedMissingCRLTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedOverlappingPoliciesTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest15.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest16.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest17.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest18.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedUserNoticeQualifierTest19.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedCRLSigningKeyTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedNewWithOldTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidBasicSelfIssuedOldWithNewTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest30.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNSnameConstraintsTest32.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNandRFC822nameConstraintsTest27.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest11.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest14.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest18.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDNnameConstraintsTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSAParameterInheritanceTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidDSASignaturesTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimeCRLnextUpdateTest13.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotAfterDateTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidGeneralizedTimenotBeforeDateTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest22.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest24.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidIDPwithindirectCRLTest25.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest16.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidLongSerialNumberTest17.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingCapitalizationTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingUIDsTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidNameChainingWhitespaceTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidNegativeSerialNumberTest14.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidNoissuingDistributionPointTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest11.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest12.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest13.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest14.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidPolicyMappingTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280MandatoryAttributeTypesTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC3280OptionalAttributeTypesTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest21.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest23.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRFC822nameConstraintsTest25.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRequireExplicitPolicyTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidRolloverfromPrintableStringtoUTF8StringTest10.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedDNnameConstraintsTest19.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitAnyPolicyTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedinhibitPolicyMappingTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest15.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedpathLenConstraintTest17.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSelfIssuedrequireExplicitPolicyTest6.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSeparateCertificateandCRLKeysTest19.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidSignaturesTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidTwoCRLsTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest34.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidURInameConstraintsTest36.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringCaseInsensitiveMatchTest11.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidUTF8StringEncodedNamesTest9.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidUnknownNotCriticalCertificateExtensionTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidbasicConstraintsNotCriticalTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest28.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest29.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest30.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidcRLIssuerTest33.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValiddeltaCRLTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest1.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest5.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValiddistributionPointTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitAnyPolicyTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest2.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml vectors/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml vectors/cryptography_vectors/x509/accvraiz1.pem vectors/cryptography_vectors/x509/badasn1time.pem vectors/cryptography_vectors/x509/badssl-sct.pem vectors/cryptography_vectors/x509/bigoid.pem vectors/cryptography_vectors/x509/cryptography-scts.pem vectors/cryptography_vectors/x509/cryptography.io.chain.pem vectors/cryptography_vectors/x509/cryptography.io.old_header.pem vectors/cryptography_vectors/x509/cryptography.io.pem vectors/cryptography_vectors/x509/cryptography.io.precert.pem vectors/cryptography_vectors/x509/cryptography.io.with_garbage.pem vectors/cryptography_vectors/x509/custom/aia_ca_issuers.pem vectors/cryptography_vectors/x509/custom/aia_ocsp.pem vectors/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem vectors/cryptography_vectors/x509/custom/all_key_usages.pem vectors/cryptography_vectors/x509/custom/all_supported_names.pem vectors/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der vectors/cryptography_vectors/x509/custom/authority_key_identifier.pem vectors/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem vectors/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem vectors/cryptography_vectors/x509/custom/bc_path_length_zero.pem vectors/cryptography_vectors/x509/custom/ca/ca.pem vectors/cryptography_vectors/x509/custom/ca/ca_key.pem vectors/cryptography_vectors/x509/custom/ca/rsa_ca.pem vectors/cryptography_vectors/x509/custom/ca/rsa_key.pem vectors/cryptography_vectors/x509/custom/cdp_all_reasons.pem vectors/cryptography_vectors/x509/custom/cdp_crl_issuer.pem vectors/cryptography_vectors/x509/custom/cdp_empty_hostname.pem vectors/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem vectors/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem vectors/cryptography_vectors/x509/custom/cp_cps_uri.pem vectors/cryptography_vectors/x509/custom/cp_invalid.pem vectors/cryptography_vectors/x509/custom/cp_invalid2.der vectors/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem vectors/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem vectors/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem vectors/cryptography_vectors/x509/custom/crl_all_reasons.pem vectors/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem vectors/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem vectors/cryptography_vectors/x509/custom/crl_empty.pem vectors/cryptography_vectors/x509/custom/crl_empty_no_sequence.der vectors/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem vectors/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem vectors/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem vectors/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem vectors/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem vectors/cryptography_vectors/x509/custom/crl_idp_only_ca.pem vectors/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem vectors/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem vectors/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem vectors/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem vectors/cryptography_vectors/x509/custom/crl_invalid_time.der vectors/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem vectors/cryptography_vectors/x509/custom/crl_no_next_update.pem vectors/cryptography_vectors/x509/custom/crl_unrecognized_extension.der vectors/cryptography_vectors/x509/custom/crl_unsupported_reason.pem vectors/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem vectors/cryptography_vectors/x509/custom/ec_no_named_curve.pem vectors/cryptography_vectors/x509/custom/extended_key_usage.pem vectors/cryptography_vectors/x509/custom/freshestcrl.pem vectors/cryptography_vectors/x509/custom/ian_uri.pem vectors/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem vectors/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem vectors/cryptography_vectors/x509/custom/invalid-sct-length.der vectors/cryptography_vectors/x509/custom/invalid-sct-version.der vectors/cryptography_vectors/x509/custom/invalid_signature_cert.pem vectors/cryptography_vectors/x509/custom/invalid_signature_crl.pem vectors/cryptography_vectors/x509/custom/invalid_version.pem vectors/cryptography_vectors/x509/custom/nc_excluded.pem vectors/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der vectors/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem vectors/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem vectors/cryptography_vectors/x509/custom/nc_permitted.pem vectors/cryptography_vectors/x509/custom/nc_permitted_2.pem vectors/cryptography_vectors/x509/custom/nc_permitted_excluded.pem vectors/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem vectors/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem vectors/cryptography_vectors/x509/custom/negative_serial.pem vectors/cryptography_vectors/x509/custom/ocsp_nocheck.pem vectors/cryptography_vectors/x509/custom/pc_inhibit.pem vectors/cryptography_vectors/x509/custom/pc_inhibit_require.pem vectors/cryptography_vectors/x509/custom/pc_require.pem vectors/cryptography_vectors/x509/custom/policy_constraints_explicit.pem vectors/cryptography_vectors/x509/custom/post2000utctime.pem vectors/cryptography_vectors/x509/custom/rsa_pss.pem vectors/cryptography_vectors/x509/custom/san_dirname.pem vectors/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem vectors/cryptography_vectors/x509/custom/san_empty_hostname.pem vectors/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem vectors/cryptography_vectors/x509/custom/san_idna_names.pem vectors/cryptography_vectors/x509/custom/san_ipaddr.pem vectors/cryptography_vectors/x509/custom/san_other_name.pem vectors/cryptography_vectors/x509/custom/san_registered_id.pem vectors/cryptography_vectors/x509/custom/san_rfc822_idna.pem vectors/cryptography_vectors/x509/custom/san_rfc822_names.pem vectors/cryptography_vectors/x509/custom/san_uri_with_port.pem vectors/cryptography_vectors/x509/custom/san_wildcard_idna.pem vectors/cryptography_vectors/x509/custom/sia.pem vectors/cryptography_vectors/x509/custom/two_basic_constraints.pem vectors/cryptography_vectors/x509/custom/unsupported_extension.pem vectors/cryptography_vectors/x509/custom/unsupported_extension_2.pem vectors/cryptography_vectors/x509/custom/unsupported_extension_critical.pem vectors/cryptography_vectors/x509/custom/unsupported_subject_name.pem vectors/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem vectors/cryptography_vectors/x509/custom/utf8_common_name.pem vectors/cryptography_vectors/x509/custom/valid_signature_cert.pem vectors/cryptography_vectors/x509/custom/valid_signature_crl.pem vectors/cryptography_vectors/x509/department-of-state-root.pem vectors/cryptography_vectors/x509/e-trust.ru.der vectors/cryptography_vectors/x509/ecdsa_root.pem vectors/cryptography_vectors/x509/ed25519/ed25519-rfc8410.pem vectors/cryptography_vectors/x509/ed25519/root-ed25519.pem vectors/cryptography_vectors/x509/ed25519/server-ed25519-cert.pem vectors/cryptography_vectors/x509/ed448/root-ed448.pem vectors/cryptography_vectors/x509/ed448/server-ed448-cert.pem vectors/cryptography_vectors/x509/letsencryptx3.pem vectors/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der vectors/cryptography_vectors/x509/ocsp/req-duplicate-ext.der vectors/cryptography_vectors/x509/ocsp/req-ext-nonce.der vectors/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der vectors/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der vectors/cryptography_vectors/x509/ocsp/req-multi-sha1.der vectors/cryptography_vectors/x509/ocsp/req-sha1.der vectors/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der vectors/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der vectors/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der vectors/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der vectors/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der vectors/cryptography_vectors/x509/ocsp/resp-revoked-reason.der vectors/cryptography_vectors/x509/ocsp/resp-revoked.der vectors/cryptography_vectors/x509/ocsp/resp-sct-extension.der vectors/cryptography_vectors/x509/ocsp/resp-sha256.der vectors/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der vectors/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der vectors/cryptography_vectors/x509/ocsp/resp-unauthorized.der vectors/cryptography_vectors/x509/ocsp/resp-unknown-extension.der vectors/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der vectors/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der vectors/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem vectors/cryptography_vectors/x509/requests/basic_constraints.pem vectors/cryptography_vectors/x509/requests/challenge-invalid.der vectors/cryptography_vectors/x509/requests/challenge-multi-valued.der vectors/cryptography_vectors/x509/requests/challenge-unstructured.pem vectors/cryptography_vectors/x509/requests/challenge.pem vectors/cryptography_vectors/x509/requests/dsa_sha1.der vectors/cryptography_vectors/x509/requests/dsa_sha1.pem vectors/cryptography_vectors/x509/requests/ec_sha256.der vectors/cryptography_vectors/x509/requests/ec_sha256.pem vectors/cryptography_vectors/x509/requests/ec_sha256_old_header.pem vectors/cryptography_vectors/x509/requests/invalid_signature.pem vectors/cryptography_vectors/x509/requests/rsa_md4.der vectors/cryptography_vectors/x509/requests/rsa_md4.pem vectors/cryptography_vectors/x509/requests/rsa_sha1.der vectors/cryptography_vectors/x509/requests/rsa_sha1.pem vectors/cryptography_vectors/x509/requests/rsa_sha256.der vectors/cryptography_vectors/x509/requests/rsa_sha256.pem vectors/cryptography_vectors/x509/requests/san_rsa_sha1.der vectors/cryptography_vectors/x509/requests/san_rsa_sha1.pem vectors/cryptography_vectors/x509/requests/two_basic_constraints.pem vectors/cryptography_vectors/x509/requests/unsupported_extension.pem vectors/cryptography_vectors/x509/requests/unsupported_extension_critical.pem vectors/cryptography_vectors/x509/san_edipartyname.der vectors/cryptography_vectors/x509/san_x400address.der vectors/cryptography_vectors/x509/tls-feature-ocsp-staple.pem vectors/cryptography_vectors/x509/unique_identifier.pem vectors/cryptography_vectors/x509/utf8-dnsname.pem vectors/cryptography_vectors/x509/v1_cert.pem vectors/cryptography_vectors/x509/verisign_md2_root.pem vectors/cryptography_vectors/x509/wildcard_san.pem vectors/cryptography_vectors/x509/wosign-bc-invalid.pem vectors/setup.cfg vectors/setup.py <<<<<< network # path=D:/a/cryptography/cryptography/coverage.xml D:\a\cryptography\cryptography D:\a\cryptography\cryptography\tests <<<<<< EOF # path=fixes ./docs/development/custom-vectors/arc4/verify_arc4.go:2,13,18,20,21,28,29,32,33,35,42,46,47,53,59,60,61,66,68,71,75,84,90,97,98,105,106,107,111 ./docs/development/custom-vectors/cast5/verify_cast5.go:2,13,18,20,21,28,29,32,33,35,40,41,45,51,52,53,55,60,61,65,71,72,73,75,80,81,85,91,92,93,95,100,101,105,111,112,113,118,120,123,127,136,146,147,148,149,150,164 ./docs/development/custom-vectors/hkdf/verify_hkdf.go:2,15,20,22,23,30,31,36,38,42,46,52,57,58,60,61,68,69 ./.tox/.package/Lib/site-packages/cffi/parse_c_type.h:1,4,6,10,32,49,86,91,93,94,102,108,124,131,138,144,160,168,174 ./.tox/.package/Lib/site-packages/cffi/_cffi_errors.h:8,9,21,23,26,30,34,38,48,69,72,75,77,78,80,82,95,96,98,101,104,107,111,119,121,123,129,138,142,143,145,148 ./.tox/.package/Lib/site-packages/cffi/_cffi_include.h:2,4,10,15,25,56,63,110,116,122,125,126,130,138,141,152,164,222,224,226,230,233,241,245,249,252,256,260,261,262,268,270,275,276,278,283,284,286,291,292,294,299,300,311,316,321,325,335,338,339,342,348,349,356,357,359,366,372,376,382,384 ./.tox/.package/Lib/site-packages/cffi/_embedding.h:1,3,7,8,16,17,19,22,26,37,38,58,68,70,72,78,79,91,93,96,102,103,105,111,112,113,116,118,119,121,123,125,130,133,138,139,141,149,151,162,186,201,203,215,216,220,224,233,238,242,244,247,248,252,254,259,265,272,279,286,291,299,306,307,312,319,326,327,330,340,348,349,355,357,358,360,361,363,364,366,368,378,381,383,385,386,388,390,391,393,394,396,397,402,412,414,417,423,427,433,436,438,441,451,463,466,473,474,475,477,479,480,483,494,499,502,503,504,512,516,519,520,524,526 ./.tox/py36/Lib/site-packages/cffi/parse_c_type.h:1,4,6,10,32,49,86,91,93,94,102,108,124,131,138,144,160,168,174 ./.tox/py36/Lib/site-packages/cffi/_cffi_errors.h:8,9,21,23,26,30,34,38,48,69,72,75,77,78,80,82,95,96,98,101,104,107,111,119,121,123,129,138,142,143,145,148 ./.tox/py36/Lib/site-packages/cffi/_cffi_include.h:2,4,10,15,25,56,63,110,116,122,125,126,130,138,141,152,164,222,224,226,230,233,241,245,249,252,256,260,261,262,268,270,275,276,278,283,284,286,291,292,294,299,300,311,316,321,325,335,338,339,342,348,349,356,357,359,366,372,376,382,384 ./.tox/py36/Lib/site-packages/cffi/_embedding.h:1,3,7,8,16,17,19,22,26,37,38,58,68,70,72,78,79,91,93,96,102,103,105,111,112,113,116,118,119,121,123,125,130,133,138,139,141,149,151,162,186,201,203,215,216,220,224,233,238,242,244,247,248,252,254,259,265,272,279,286,291,299,306,307,312,319,326,327,330,340,348,349,355,357,358,360,361,363,364,366,368,378,381,383,385,386,388,390,391,393,394,396,397,402,412,414,417,423,427,433,436,438,441,451,463,466,473,474,475,477,479,480,483,494,499,502,503,504,512,516,519,520,524,526 ./src/_cffi_src/openssl/src/osrandom_engine.c:15,19,24,31,35,46,47,48,52,53,61,63,64,76,77,78,81,82,85,86,88,93,99,105,109,110,115,118,121,122,135,144,146,151,160,161,166,168,172,175,180,184,186,190,197,198,202,206,207,212,220,223,225,226,231,238,239,240,242,248,250,262,263,266,267,271,293,296,298,300,301,304,305,308,309,316,318,320,324,327,329,359,360,361,362,368,369,371,372,375,398,406,409,411,413,414,418,419,430,432,433,444,446,448,452,455,460,462,463,466,467,471,472,475,476,479,481,485,494,495,496,505,513,517,526,531,537,538,539,543,548,562,586,588,590,599,600,601,604,607,608,613,615,622,623,627,637,641,644,645,647,648,655,658,659 ./src/_cffi_src/openssl/src/osrandom_engine.h:12,17,24,31,47,52,69,77,84,90,93,98,104,108,110,113 <<<<<< EOF