Sophie

Sophie

distrib > Mageia > 1 > i586 > media > core-release > by-pkgid > fcfdf164308b12cad0baffb9ebdb7057 > files

bouncycastle-javadoc-1.45-5.mga1.noarch.rpm

Files

drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle
-rw-r--r--205464 root root /usr/share/javadoc/bouncycastle/allclasses-frame.html
-rw-r--r--179684 root root /usr/share/javadoc/bouncycastle/allclasses-noframe.html
-rw-r--r--538711 root root /usr/share/javadoc/bouncycastle/constant-values.html
-rw-r--r-- 40072 root root /usr/share/javadoc/bouncycastle/deprecated-list.html
-rw-r--r-- 9164 root root /usr/share/javadoc/bouncycastle/help-doc.html
-rw-r--r--3022467 root root /usr/share/javadoc/bouncycastle/index-all.html
-rw-r--r-- 1351 root root /usr/share/javadoc/bouncycastle/index.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org
-rw-r--r-- 13419 root root /usr/share/javadoc/bouncycastle/overview-frame.html
-rw-r--r-- 24315 root root /usr/share/javadoc/bouncycastle/overview-summary.html
-rw-r--r--308251 root root /usr/share/javadoc/bouncycastle/overview-tree.html
-rw-r--r-- 2405 root root /usr/share/javadoc/bouncycastle/package-list
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/resources
-rw-r--r-- 66267 root root /usr/share/javadoc/bouncycastle/serialized-form.html
-rw-r--r-- 1391 root root /usr/share/javadoc/bouncycastle/stylesheet.css
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/mozilla
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509
-rw-r--r-- 9177 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1ApplicationSpecificParser.html
-rw-r--r-- 10481 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Choice.html
-rw-r--r-- 47840 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Encodable.html
-rw-r--r-- 10106 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1EncodableVector.html
-rw-r--r-- 11229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Generator.html
-rw-r--r-- 20970 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1InputStream.html
-rw-r--r-- 17534 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Null.html
-rw-r--r-- 20702 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Object.html
-rw-r--r-- 9311 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1ObjectParser.html
-rw-r--r-- 24229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1OctetString.html
-rw-r--r-- 9548 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1OctetStringParser.html
-rw-r--r-- 15746 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1OutputStream.html
-rw-r--r-- 9738 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1ParsingException.html
-rw-r--r-- 24480 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Sequence.html
-rw-r--r-- 9386 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1SequenceParser.html
-rw-r--r-- 25359 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Set.html
-rw-r--r-- 9329 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1SetParser.html
-rw-r--r-- 11026 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1StreamParser.html
-rw-r--r-- 27524 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1TaggedObject.html
-rw-r--r-- 10368 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1TaggedObjectParser.html
-rw-r--r-- 17904 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERApplicationSpecific.html
-rw-r--r-- 10775 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERApplicationSpecificParser.html
-rw-r--r-- 23102 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERConstructedOctetString.html
-rw-r--r-- 18597 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERConstructedSequence.html
-rw-r--r-- 14465 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERGenerator.html
-rw-r--r-- 15949 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERInputStream.html
-rw-r--r-- 17761 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERNull.html
-rw-r--r-- 13929 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BEROctetStringGenerator.html
-rw-r--r-- 12052 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BEROctetStringParser.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BEROutputStream.html
-rw-r--r-- 19242 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSequence.html
-rw-r--r-- 14128 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSequenceGenerator.html
-rw-r--r-- 10535 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSequenceParser.html
-rw-r--r-- 19587 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSet.html
-rw-r--r-- 10435 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSetParser.html
-rw-r--r-- 20856 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERTaggedObject.html
-rw-r--r-- 13745 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERTaggedObjectParser.html
-rw-r--r-- 23893 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERApplicationSpecific.html
-rw-r--r-- 22552 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERBMPString.html
-rw-r--r-- 28800 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERBitString.html
-rw-r--r-- 24052 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERBoolean.html
-rw-r--r-- 19680 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERConstructedSequence.html
-rw-r--r-- 21685 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERConstructedSet.html
-rw-r--r-- 48748 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEREncodable.html
-rw-r--r-- 11551 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEREncodableVector.html
-rw-r--r-- 21157 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEREnumerated.html
-rw-r--r-- 26370 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERExternal.html
-rw-r--r-- 11612 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERExternalParser.html
-rw-r--r-- 21567 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERGeneralString.html
-rw-r--r-- 23036 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERGeneralizedTime.html
-rw-r--r-- 11872 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERGenerator.html
-rw-r--r-- 24386 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERIA5String.html
-rw-r--r-- 17577 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERInputStream.html
-rw-r--r-- 22168 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERInteger.html
-rw-r--r-- 17688 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERNull.html
-rw-r--r-- 24296 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERNumericString.html
-rw-r--r-- 17393 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERObject.html
-rw-r--r-- 21194 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERObjectIdentifier.html
-rw-r--r-- 19095 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEROctetString.html
-rw-r--r-- 10318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEROctetStringParser.html
-rw-r--r-- 16894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEROutputStream.html
-rw-r--r-- 24408 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERPrintableString.html
-rw-r--r-- 20104 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSequence.html
-rw-r--r-- 14081 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSequenceGenerator.html
-rw-r--r-- 10535 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSequenceParser.html
-rw-r--r-- 20318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSet.html
-rw-r--r-- 10431 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSetParser.html
-rw-r--r-- 10008 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERString.html
-rw-r--r-- 22219 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERT61String.html
-rw-r--r-- 20789 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERTaggedObject.html
-rw-r--r-- 31156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERTags.html
-rw-r--r-- 24591 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERUTCTime.html
-rw-r--r-- 21218 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERUTF8String.html
-rw-r--r-- 21902 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERUniversalString.html
-rw-r--r-- 19076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERUnknownTag.html
-rw-r--r-- 22351 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERVisibleString.html
-rw-r--r-- 19823 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/LazyDERSequence.html
-rw-r--r-- 10108 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/OIDTokenizer.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw
-rw-r--r-- 10244 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/package-frame.html
-rw-r--r-- 25225 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/package-summary.html
-rw-r--r-- 23641 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9
-rw-r--r-- 20626 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc/BCObjectIdentifiers.html
-rw-r--r-- 962 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc/package-frame.html
-rw-r--r-- 6164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc/package-summary.html
-rw-r--r-- 6039 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc/package-tree.html
-rw-r--r-- 15342 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CAKeyUpdAnnContent.html
-rw-r--r-- 15473 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CMPCertificate.html
-rw-r--r-- 13531 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CRLAnnContent.html
-rw-r--r-- 13572 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertConfirmContent.html
-rw-r--r-- 14778 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertOrEncCert.html
-rw-r--r-- 14651 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertRepMessage.html
-rw-r--r-- 16219 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertResponse.html
-rw-r--r-- 14838 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertStatus.html
-rw-r--r-- 15690 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertifiedKeyPair.html
-rw-r--r-- 14808 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/Challenge.html
-rw-r--r-- 15622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/ErrorMsgContent.html
-rw-r--r-- 13536 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/GenMsgContent.html
-rw-r--r-- 13538 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/GenRepContent.html
-rw-r--r-- 16467 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/InfoTypeAndValue.html
-rw-r--r-- 16665 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/KeyRecRepContent.html
-rw-r--r-- 14817 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/OOBCertHash.html
-rw-r--r-- 16878 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PBMParameter.html
-rw-r--r-- 15685 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIBody.html
-rw-r--r-- 12734 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIConfirmContent.html
-rw-r--r-- 43029 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIFailureInfo.html
-rw-r--r-- 17494 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIFreeText.html
-rw-r--r-- 18619 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIHeader.html
-rw-r--r-- 14625 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIMessage.html
-rw-r--r-- 13444 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIMessages.html
-rw-r--r-- 22289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIStatus.html
-rw-r--r-- 23179 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIStatusInfo.html
-rw-r--r-- 13635 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/POPODecKeyChallContent.html
-rw-r--r-- 13606 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/POPODecKeyRespContent.html
-rw-r--r-- 15195 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PollRepContent.html
-rw-r--r-- 13588 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PollReqContent.html
-rw-r--r-- 14262 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/ProtectedPart.html
-rw-r--r-- 16931 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevAnnContent.html
-rw-r--r-- 14961 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevDetails.html
-rw-r--r-- 15648 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevRepContent.html
-rw-r--r-- 13224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevReqContent.html
-rw-r--r-- 4874 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/package-frame.html
-rw-r--r-- 17400 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/package-summary.html
-rw-r--r-- 13766 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/package-tree.html
-rw-r--r-- 17082 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/Attribute.html
-rw-r--r-- 14728 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AttributeTable.html
-rw-r--r-- 24496 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AuthEnvelopedData.html
-rw-r--r-- 16260 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AuthEnvelopedDataParser.html
-rw-r--r-- 27270 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AuthenticatedData.html
-rw-r--r-- 17403 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AuthenticatedDataParser.html
-rw-r--r-- 11156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CMSAttributes.html
-rw-r--r-- 14446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CMSObjectIdentifiers.html
-rw-r--r-- 19799 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CompressedData.html
-rw-r--r-- 12349 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CompressedDataParser.html
-rw-r--r-- 18734 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ContentInfo.html
-rw-r--r-- 11558 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ContentInfoParser.html
-rw-r--r-- 18927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EncryptedContentInfo.html
-rw-r--r-- 12648 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EncryptedContentInfoParser.html
-rw-r--r-- 18033 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EncryptedData.html
-rw-r--r-- 22039 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EnvelopedData.html
-rw-r--r-- 14392 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EnvelopedDataParser.html
-rw-r--r-- 17696 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/IssuerAndSerialNumber.html
-rw-r--r-- 19701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KEKIdentifier.html
-rw-r--r-- 21036 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KEKRecipientInfo.html
-rw-r--r-- 19599 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KeyAgreeRecipientIdentifier.html
-rw-r--r-- 22757 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KeyAgreeRecipientInfo.html
-rw-r--r-- 19695 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KeyTransRecipientInfo.html
-rw-r--r-- 23783 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OriginatorIdentifierOrKey.html
-rw-r--r-- 18693 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OriginatorInfo.html
-rw-r--r-- 18801 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OriginatorPublicKey.html
-rw-r--r-- 17283 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OtherKeyAttribute.html
-rw-r--r-- 18965 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OtherRecipientInfo.html
-rw-r--r-- 22788 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/PasswordRecipientInfo.html
-rw-r--r-- 18554 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RecipientEncryptedKey.html
-rw-r--r-- 17781 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RecipientIdentifier.html
-rw-r--r-- 20388 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RecipientInfo.html
-rw-r--r-- 20547 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RecipientKeyIdentifier.html
-rw-r--r-- 20774 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SignedData.html
-rw-r--r-- 14365 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SignedDataParser.html
-rw-r--r-- 17651 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SignerIdentifier.html
-rw-r--r-- 22839 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SignerInfo.html
-rw-r--r-- 16927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/Time.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc
-rw-r--r-- 5718 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/package-frame.html
-rw-r--r-- 16387 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/package-summary.html
-rw-r--r-- 14487 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/package-tree.html
-rw-r--r-- 18296 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/MQVuserKeyingMaterial.html
-rw-r--r-- 978 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/package-frame.html
-rw-r--r-- 6265 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/package-summary.html
-rw-r--r-- 6534 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/package-tree.html
-rw-r--r-- 14199 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/AttributeTypeAndValue.html
-rw-r--r-- 15391 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertId.html
-rw-r--r-- 13533 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertReqMessages.html
-rw-r--r-- 15352 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertReqMsg.html
-rw-r--r-- 15384 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertRequest.html
-rw-r--r-- 13779 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertTemplate.html
-rw-r--r-- 13548 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/Controls.html
-rw-r--r-- 14805 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/EncryptedValue.html
-rw-r--r-- 13049 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/OptionalValidity.html
-rw-r--r-- 14975 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/PKIPublicationInfo.html
-rw-r--r-- 14170 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/POPOPrivKey.html
-rw-r--r-- 15057 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/POPOSigningKey.html
-rw-r--r-- 15112 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/POPOSigningKeyInput.html
-rw-r--r-- 15068 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/ProofOfPossession.html
-rw-r--r-- 13588 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/SinglePubInfo.html
-rw-r--r-- 2588 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/package-frame.html
-rw-r--r-- 9328 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/package-summary.html
-rw-r--r-- 9305 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/package-tree.html
-rw-r--r-- 25119 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/CryptoProObjectIdentifiers.html
-rw-r--r-- 14383 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/ECGOST3410NamedCurves.html
-rw-r--r-- 18644 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/ECGOST3410ParamSetParameters.html
-rw-r--r-- 16085 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/GOST28147Parameters.html
-rw-r--r-- 13457 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/GOST3410NamedParameters.html
-rw-r--r-- 19358 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/GOST3410ParamSetParameters.html
-rw-r--r-- 21137 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/GOST3410PublicKeyAlgParameters.html
-rw-r--r-- 2048 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/package-frame.html
-rw-r--r-- 8516 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/package-summary.html
-rw-r--r-- 7851 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/package-tree.html
-rw-r--r-- 23804 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/EACObjectIdentifiers.html
-rw-r--r-- 968 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/package-frame.html
-rw-r--r-- 6193 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/package-summary.html
-rw-r--r-- 6069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/package-tree.html
-rw-r--r-- 11842 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CommitmentTypeIdentifier.html
-rw-r--r-- 18387 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CommitmentTypeIndication.html
-rw-r--r-- 19175 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CommitmentTypeQualifier.html
-rw-r--r-- 17150 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/ESFAttributes.html
-rw-r--r-- 17249 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/OtherHashAlgAndValue.html
-rw-r--r-- 13639 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SPUserNotice.html
-rw-r--r-- 11612 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SPuri.html
-rw-r--r-- 17401 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SigPolicyQualifierInfo.html
-rw-r--r-- 16785 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SigPolicyQualifiers.html
-rw-r--r-- 19850 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SignaturePolicyId.html
-rw-r--r-- 16561 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SignaturePolicyIdentifier.html
-rw-r--r-- 17085 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SignerAttribute.html
-rw-r--r-- 19269 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SignerLocation.html
-rw-r--r-- 2653 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/package-frame.html
-rw-r--r-- 9809 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/package-summary.html
-rw-r--r-- 8729 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/package-tree.html
-rw-r--r-- 16732 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/ContentHints.html
-rw-r--r-- 15950 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/ContentIdentifier.html
-rw-r--r-- 16582 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/ESSCertID.html
-rw-r--r-- 18764 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/ESSCertIDv2.html
-rw-r--r-- 18799 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/OtherCertID.html
-rw-r--r-- 17215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/OtherSigningCertificate.html
-rw-r--r-- 17054 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/SigningCertificate.html
-rw-r--r-- 18083 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/SigningCertificateV2.html
-rw-r--r-- 1779 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/package-frame.html
-rw-r--r-- 8242 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/package-summary.html
-rw-r--r-- 7695 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/package-tree.html
-rw-r--r-- 24119 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu/GNUObjectIdentifiers.html
-rw-r--r-- 968 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu/package-frame.html
-rw-r--r-- 6183 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu/package-summary.html
-rw-r--r-- 6059 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu/package-tree.html
-rw-r--r-- 10677 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana/IANAObjectIdentifiers.html
-rw-r--r-- 974 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana/package-frame.html
-rw-r--r-- 6192 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana/package-summary.html
-rw-r--r-- 6069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana/package-tree.html
-rw-r--r-- 16615 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/DataGroupHash.html
-rw-r--r-- 10689 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/ICAOObjectIdentifiers.html
-rw-r--r-- 19463 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/LDSSecurityObject.html
-rw-r--r-- 1394 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/package-frame.html
-rw-r--r-- 7268 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/package-summary.html
-rw-r--r-- 7056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/package-tree.html
-rw-r--r-- 30147 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ISISMTTObjectIdentifiers.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp
-rw-r--r-- 992 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/package-frame.html
-rw-r--r-- 6237 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/package-summary.html
-rw-r--r-- 6117 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509
-rw-r--r-- 16896 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/CertHash.html
-rw-r--r-- 22015 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.html
-rw-r--r-- 1110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/package-frame.html
-rw-r--r-- 6836 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/package-summary.html
-rw-r--r-- 6951 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/package-tree.html
-rw-r--r-- 15488 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/AdditionalInformationSyntax.html
-rw-r--r-- 23699 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.html
-rw-r--r-- 19356 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/Admissions.html
-rw-r--r-- 22015 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/DeclarationOfMajority.html
-rw-r--r-- 17181 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.html
-rw-r--r-- 21694 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.html
-rw-r--r-- 22123 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/ProcurationSyntax.html
-rw-r--r-- 37641 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.html
-rw-r--r-- 15108 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/Restriction.html
-rw-r--r-- 2026 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/package-frame.html
-rw-r--r-- 8770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/package-summary.html
-rw-r--r-- 8449 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/package-tree.html
-rw-r--r-- 8538 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa/KISAObjectIdentifiers.html
-rw-r--r-- 974 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa/package-frame.html
-rw-r--r-- 6220 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa/package-summary.html
-rw-r--r-- 6097 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa/package-tree.html
-rw-r--r-- 11815 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft/MicrosoftObjectIdentifiers.html
-rw-r--r-- 1004 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft/package-frame.html
-rw-r--r-- 6239 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft/package-summary.html
-rw-r--r-- 6121 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft/package-tree.html
-rw-r--r-- 15531 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/CAST5CBCParameters.html
-rw-r--r-- 19244 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/MiscObjectIdentifiers.html
-rw-r--r-- 26383 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/NetscapeCertType.html
-rw-r--r-- 19096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/NetscapeRevocationURL.html
-rw-r--r-- 18844 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/VerisignCzagExtension.html
-rw-r--r-- 1666 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/package-frame.html
-rw-r--r-- 7748 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/package-summary.html
-rw-r--r-- 8464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/package-tree.html
-rw-r--r-- 15552 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/PublicKeyAndChallenge.html
-rw-r--r-- 972 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/package-frame.html
-rw-r--r-- 6694 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/package-summary.html
-rw-r--r-- 6467 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/package-tree.html
-rw-r--r-- 14156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/NISTNamedCurves.html
-rw-r--r-- 31118 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/NISTObjectIdentifiers.html
-rw-r--r-- 1274 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/package-frame.html
-rw-r--r-- 7074 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/package-summary.html
-rw-r--r-- 6343 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/package-tree.html
-rw-r--r-- 11675 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt/NTTObjectIdentifiers.html
-rw-r--r-- 968 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt/package-frame.html
-rw-r--r-- 6192 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt/package-summary.html
-rw-r--r-- 6061 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt/package-tree.html
-rw-r--r-- 20474 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/BasicOCSPResponse.html
-rw-r--r-- 20309 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/CertID.html
-rw-r--r-- 18914 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/CertStatus.html
-rw-r--r-- 15537 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/CrlID.html
-rw-r--r-- 14422 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/OCSPObjectIdentifiers.html
-rw-r--r-- 18091 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/OCSPRequest.html
-rw-r--r-- 18231 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/OCSPResponse.html
-rw-r--r-- 22806 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/OCSPResponseStatus.html
-rw-r--r-- 17959 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/Request.html
-rw-r--r-- 16404 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/ResponderID.html
-rw-r--r-- 18104 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/ResponseBytes.html
-rw-r--r-- 23579 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/ResponseData.html
-rw-r--r-- 18119 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/RevokedInfo.html
-rw-r--r-- 13113 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/ServiceLocator.html
-rw-r--r-- 20318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/Signature.html
-rw-r--r-- 21786 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/SingleResponse.html
-rw-r--r-- 19800 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/TBSRequest.html
-rw-r--r-- 2954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/package-frame.html
-rw-r--r-- 10316 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/package-summary.html
-rw-r--r-- 10298 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/package-tree.html
-rw-r--r-- 14621 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/ElGamalParameter.html
-rw-r--r-- 16031 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/OIWObjectIdentifiers.html
-rw-r--r-- 1269 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/package-frame.html
-rw-r--r-- 6983 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/package-summary.html
-rw-r--r-- 6663 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/package-tree.html
-rw-r--r-- 16711 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/Attribute.html
-rw-r--r-- 14755 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/AuthenticatedSafe.html
-rw-r--r-- 15609 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/CertBag.html
-rw-r--r-- 21935 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/CertificationRequest.html
-rw-r--r-- 19405 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/CertificationRequestInfo.html
-rw-r--r-- 32825 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/ContentInfo.html
-rw-r--r-- 15271 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/DHParameter.html
-rw-r--r-- 18385 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/EncryptedData.html
-rw-r--r-- 16949 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/EncryptedPrivateKeyInfo.html
-rw-r--r-- 14086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/EncryptionScheme.html
-rw-r--r-- 17792 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/IssuerAndSerialNumber.html
-rw-r--r-- 11944 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/KeyDerivationFunc.html
-rw-r--r-- 16970 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/MacData.html
-rw-r--r-- 33655 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PBES2Algorithms.html
-rw-r--r-- 30774 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PBES2Parameters.html
-rw-r--r-- 16048 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PBKDF2Params.html
-rw-r--r-- 15600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PKCS12PBEParams.html
-rw-r--r--111866 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PKCSObjectIdentifiers.html
-rw-r--r-- 31473 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/Pfx.html
-rw-r--r-- 20760 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PrivateKeyInfo.html
-rw-r--r-- 16079 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RC2CBCParameter.html
-rw-r--r-- 23162 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RSAESOAEPparams.html
-rw-r--r-- 22941 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RSAPrivateKeyStructure.html
-rw-r--r-- 24543 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RSASSAPSSparams.html
-rw-r--r-- 17645 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/SafeBag.html
-rw-r--r-- 37208 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/SignedData.html
-rw-r--r-- 23083 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/SignerInfo.html
-rw-r--r-- 4222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/package-frame.html
-rw-r--r-- 12908 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/package-summary.html
-rw-r--r-- 12402 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/package-tree.html
-rw-r--r-- 18236 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/ECPrivateKeyStructure.html
-rw-r--r-- 14281 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/SECNamedCurves.html
-rw-r--r-- 32314 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/SECObjectIdentifiers.html
-rw-r--r-- 1396 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/package-frame.html
-rw-r--r-- 7292 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/package-summary.html
-rw-r--r-- 6855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/package-tree.html
-rw-r--r-- 8721 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMEAttributes.html
-rw-r--r-- 20787 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMECapabilities.html
-rw-r--r-- 13400 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMECapabilitiesAttribute.html
-rw-r--r-- 24181 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMECapability.html
-rw-r--r-- 13337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMECapabilityVector.html
-rw-r--r-- 15489 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMEEncryptionKeyPreferenceAttribute.html
-rw-r--r-- 1833 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/package-frame.html
-rw-r--r-- 8148 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/package-summary.html
-rw-r--r-- 7696 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/package-tree.html
-rw-r--r-- 15301 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/TeleTrusTNamedCurves.html
-rw-r--r-- 28938 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/TeleTrusTObjectIdentifiers.html
-rw-r--r-- 1319 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/package-frame.html
-rw-r--r-- 7214 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/package-summary.html
-rw-r--r-- 6414 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/package-tree.html
-rw-r--r-- 20928 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/Accuracy.html
-rw-r--r-- 16622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/MessageImprint.html
-rw-r--r-- 25230 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/TSTInfo.html
-rw-r--r-- 21552 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/TimeStampReq.html
-rw-r--r-- 16904 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/TimeStampResp.html
-rw-r--r-- 1378 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/package-frame.html
-rw-r--r-- 7475 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/package-summary.html
-rw-r--r-- 7119 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/package-tree.html
-rw-r--r-- 10881 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/ASN1Dump.html
-rw-r--r-- 12349 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/DERDump.html
-rw-r--r-- 9447 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/Dump.html
-rw-r--r-- 1136 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/package-frame.html
-rw-r--r-- 6911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/package-summary.html
-rw-r--r-- 6423 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/package-tree.html
-rw-r--r-- 17189 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/DirectoryString.html
-rw-r--r-- 948 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/package-frame.html
-rw-r--r-- 6174 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/package-summary.html
-rw-r--r-- 6724 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/package-tree.html
-rw-r--r-- 19334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AccessDescription.html
-rw-r--r-- 20129 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AlgorithmIdentifier.html
-rw-r--r-- 17577 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AttCertIssuer.html
-rw-r--r-- 17305 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AttCertValidityPeriod.html
-rw-r--r-- 16979 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Attribute.html
-rw-r--r-- 18671 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AttributeCertificate.html
-rw-r--r-- 23013 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AttributeCertificateInfo.html
-rw-r--r-- 17711 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AuthorityInformationAccess.html
-rw-r--r-- 24904 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AuthorityKeyIdentifier.html
-rw-r--r-- 19110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/BasicConstraints.html
-rw-r--r-- 17707 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CRLDistPoint.html
-rw-r--r-- 19008 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CRLNumber.html
-rw-r--r-- 33372 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CRLReason.html
-rw-r--r-- 17674 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CertPolicyId.html
-rw-r--r-- 21986 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CertificateList.html
-rw-r--r-- 18409 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CertificatePair.html
-rw-r--r-- 19903 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CertificatePolicies.html
-rw-r--r-- 17425 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DSAParameter.html
-rw-r--r-- 17395 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DigestInfo.html
-rw-r--r-- 22991 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DisplayText.html
-rw-r--r-- 20150 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DistributionPoint.html
-rw-r--r-- 22254 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DistributionPointName.html
-rw-r--r-- 18686 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/ExtendedKeyUsage.html
-rw-r--r-- 28646 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/GeneralName.html
-rw-r--r-- 17621 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/GeneralNames.html
-rw-r--r-- 20109 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/GeneralSubtree.html
-rw-r--r-- 24023 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Holder.html
-rw-r--r-- 17621 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/IetfAttrSyntax.html
-rw-r--r-- 18745 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/IssuerSerial.html
-rw-r--r-- 23100 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/IssuingDistributionPoint.html
-rw-r--r-- 34999 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/KeyPurposeId.html
-rw-r--r-- 27627 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/KeyUsage.html
-rw-r--r-- 15631 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/NameConstraints.html
-rw-r--r-- 20030 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/NoticeReference.html
-rw-r--r-- 23188 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/ObjectDigestInfo.html
-rw-r--r-- 17644 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyInformation.html
-rw-r--r-- 14550 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyMappings.html
-rw-r--r-- 18460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyQualifierId.html
-rw-r--r-- 18635 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyQualifierInfo.html
-rw-r--r-- 14372 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PrivateKeyUsagePeriod.html
-rw-r--r-- 17533 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/RSAPublicKeyStructure.html
-rw-r--r-- 32773 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/ReasonFlags.html
-rw-r--r-- 22664 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/RoleSyntax.html
-rw-r--r-- 17450 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/SubjectDirectoryAttributes.html
-rw-r--r-- 21361 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/SubjectKeyIdentifier.html
-rw-r--r-- 20732 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/SubjectPublicKeyInfo.html
-rw-r--r-- 15711 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TBSCertList.CRLEntry.html
-rw-r--r-- 23160 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TBSCertList.html
-rw-r--r-- 44161 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TBSCertificateStructure.html
-rw-r--r-- 18968 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Target.html
-rw-r--r-- 17698 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TargetInformation.html
-rw-r--r-- 17076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Targets.html
-rw-r--r-- 17793 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Time.html
-rw-r--r-- 18183 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/UserNotice.html
-rw-r--r-- 18319 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V1TBSCertificateGenerator.html
-rw-r--r-- 19868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V2AttributeCertificateInfoGenerator.html
-rw-r--r-- 18579 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V2Form.html
-rw-r--r-- 23655 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V2TBSCertListGenerator.html
-rw-r--r-- 21091 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V3TBSCertificateGenerator.html
-rw-r--r-- 10416 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509Attributes.html
-rw-r--r-- 42250 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509CertificateStructure.html
-rw-r--r-- 12771 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509DefaultEntryConverter.html
-rw-r--r-- 14760 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509Extension.html
-rw-r--r-- 46404 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509Extensions.html
-rw-r--r-- 14799 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509ExtensionsGenerator.html
-rw-r--r-- 70050 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509Name.html
-rw-r--r-- 14530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509NameEntryConverter.html
-rw-r--r-- 11180 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509NameTokenizer.html
-rw-r--r-- 27799 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509ObjectIdentifiers.html
-rw-r--r-- 9326 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/package-frame.html
-rw-r--r-- 26205 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/package-summary.html
-rw-r--r-- 22256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi
-rw-r--r-- 21495 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/BiometricData.html
-rw-r--r-- 11883 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/ETSIQCObjectIdentifiers.html
-rw-r--r-- 16974 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/Iso4217CurrencyCode.html
-rw-r--r-- 17504 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/MonetaryValue.html
-rw-r--r-- 21106 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/QCStatement.html
-rw-r--r-- 10229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/RFC3739QCObjectIdentifiers.html
-rw-r--r-- 19650 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/SemanticsInformation.html
-rw-r--r-- 18949 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/TypeOfBiometricData.html
-rw-r--r-- 2157 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/package-frame.html
-rw-r--r-- 8911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/package-summary.html
-rw-r--r-- 8977 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/package-tree.html
-rw-r--r-- 20065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/NameOrPseudonym.html
-rw-r--r-- 21866 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/PersonalData.html
-rw-r--r-- 13628 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/SigIObjectIdentifiers.html
-rw-r--r-- 1424 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/package-frame.html
-rw-r--r-- 7203 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/package-summary.html
-rw-r--r-- 7171 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/package-tree.html
-rw-r--r-- 15937 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/KeySpecificInfo.html
-rw-r--r-- 17179 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/OtherInfo.html
-rw-r--r-- 14307 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X962NamedCurves.html
-rw-r--r-- 19018 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X962Parameters.html
-rw-r--r-- 23103 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9Curve.html
-rw-r--r-- 26419 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9ECParameters.html
-rw-r--r-- 10816 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9ECParametersHolder.html
-rw-r--r-- 14595 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9ECPoint.html
-rw-r--r-- 16749 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9FieldElement.html
-rw-r--r-- 24379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9FieldID.html
-rw-r--r-- 11256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9IntegerConverter.html
-rw-r--r-- 53455 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9ObjectIdentifiers.html
-rw-r--r-- 2398 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/package-frame.html
-rw-r--r-- 9605 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/package-summary.html
-rw-r--r-- 9097 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/package-tree.html
-rw-r--r-- 12678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/AsymmetricBlockCipher.html
-rw-r--r-- 12103 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/AsymmetricCipherKeyPair.html
-rw-r--r-- 10973 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/AsymmetricCipherKeyPairGenerator.html
-rw-r--r-- 10114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/BasicAgreement.html
-rw-r--r-- 16750 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/BlockCipher.html
-rw-r--r-- 19220 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/BufferedAsymmetricBlockCipher.html
-rw-r--r-- 25889 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/BufferedBlockCipher.html
-rw-r--r-- 12749 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/CipherKeyGenerator.html
-rw-r--r-- 12699 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/CipherParameters.html
-rw-r--r-- 10774 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/CryptoException.html
-rw-r--r-- 11326 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DSA.html
-rw-r--r-- 11290 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DataLengthException.html
-rw-r--r-- 11381 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DerivationFunction.html
-rw-r--r-- 7377 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DerivationParameters.html
-rw-r--r-- 14583 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Digest.html
-rw-r--r-- 11957 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ExtendedDigest.html
-rw-r--r-- 11175 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/InvalidCipherTextException.html
-rw-r--r-- 12477 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/KeyGenerationParameters.html
-rw-r--r-- 15087 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Mac.html
-rw-r--r-- 11247 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/MaxBytesExceededException.html
-rw-r--r-- 21894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/PBEParametersGenerator.html
-rw-r--r-- 11164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/RuntimeCryptoException.html
-rw-r--r-- 13425 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Signer.html
-rw-r--r-- 10612 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/SignerWithRecovery.html
-rw-r--r-- 16724 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/StreamBlockCipher.html
-rw-r--r-- 13797 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/StreamCipher.html
-rw-r--r-- 11275 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Wrapper.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes
-rw-r--r-- 4611 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/package-frame.html
-rw-r--r-- 14440 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/package-summary.html
-rw-r--r-- 11118 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/DHAgreement.html
-rw-r--r-- 12835 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/DHBasicAgreement.html
-rw-r--r-- 13483 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/ECDHBasicAgreement.html
-rw-r--r-- 13811 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/ECDHCBasicAgreement.html
-rw-r--r-- 12576 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/ECMQVBasicAgreement.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf
-rw-r--r-- 1500 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/package-frame.html
-rw-r--r-- 7840 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/package-summary.html
-rw-r--r-- 7680 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp
-rw-r--r-- 13432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/DHKDFParameters.html
-rw-r--r-- 14231 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/DHKEKGenerator.html
-rw-r--r-- 13964 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/ECDHKEKGenerator.html
-rw-r--r-- 1260 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/package-frame.html
-rw-r--r-- 6936 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/package-summary.html
-rw-r--r-- 7266 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/package-tree.html
-rw-r--r-- 19924 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6Client.html
-rw-r--r-- 19828 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6Server.html
-rw-r--r-- 15868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6Util.html
-rw-r--r-- 14366 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6VerifierGenerator.html
-rw-r--r-- 1369 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/package-frame.html
-rw-r--r-- 7180 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/package-summary.html
-rw-r--r-- 6920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/package-tree.html
-rw-r--r-- 19652 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/GOST3411Digest.html
-rw-r--r-- 19848 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/GeneralDigest.html
-rw-r--r-- 23216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/LongDigest.html
-rw-r--r-- 18983 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/MD2Digest.html
-rw-r--r-- 18458 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/MD4Digest.html
-rw-r--r-- 18293 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/MD5Digest.html
-rw-r--r-- 18435 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/RIPEMD128Digest.html
-rw-r--r-- 18506 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/RIPEMD160Digest.html
-rw-r--r-- 18530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/RIPEMD256Digest.html
-rw-r--r-- 18528 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/RIPEMD320Digest.html
-rw-r--r-- 18443 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA1Digest.html
-rw-r--r-- 18472 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA224Digest.html
-rw-r--r-- 18456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA256Digest.html
-rw-r--r-- 17715 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA384Digest.html
-rw-r--r-- 17721 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA512Digest.html
-rw-r--r-- 18981 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/ShortenedDigest.html
-rw-r--r-- 19552 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/TigerDigest.html
-rw-r--r-- 19171 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/WhirlpoolDigest.html
-rw-r--r-- 2999 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/package-frame.html
-rw-r--r-- 11705 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/package-summary.html
-rw-r--r-- 10676 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/package-tree.html
-rw-r--r-- 18327 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/ISO9796d1Encoding.html
-rw-r--r-- 23375 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/OAEPEncoding.html
-rw-r--r-- 19011 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/PKCS1Encoding.html
-rw-r--r-- 1224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/package-frame.html
-rw-r--r-- 7268 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/package-summary.html
-rw-r--r-- 7124 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/package-tree.html
-rw-r--r-- 17218 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESEngine.html
-rw-r--r-- 17541 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESFastEngine.html
-rw-r--r-- 17614 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESLightEngine.html
-rw-r--r-- 10864 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESWrapEngine.html
-rw-r--r-- 16624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/BlowfishEngine.html
-rw-r--r-- 35228 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CAST5Engine.html
-rw-r--r-- 28022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CAST6Engine.html
-rw-r--r-- 17238 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CamelliaEngine.html
-rw-r--r-- 16864 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CamelliaLightEngine.html
-rw-r--r-- 10911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CamelliaWrapEngine.html
-rw-r--r-- 19857 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/DESEngine.html
-rw-r--r-- 20319 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/DESedeEngine.html
-rw-r--r-- 14920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/DESedeWrapEngine.html
-rw-r--r-- 15168 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/ElGamalEngine.html
-rw-r--r-- 18678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/GOST28147Engine.html
-rw-r--r-- 17098 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/Grain128Engine.html
-rw-r--r-- 17069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/Grainv1Engine.html
-rw-r--r-- 17478 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/HC128Engine.html
-rw-r--r-- 17225 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/HC256Engine.html
-rw-r--r-- 16141 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/IESEngine.html
-rw-r--r-- 16654 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/ISAACEngine.html
-rw-r--r-- 20233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/NaccacheSternEngine.html
-rw-r--r-- 16536 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/NoekeonEngine.html
-rw-r--r-- 18653 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/NullEngine.html
-rw-r--r-- 16407 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC2Engine.html
-rw-r--r-- 14452 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC2WrapEngine.html
-rw-r--r-- 16451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC4Engine.html
-rw-r--r-- 16747 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC532Engine.html
-rw-r--r-- 16759 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC564Engine.html
-rw-r--r-- 16454 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC6Engine.html
-rw-r--r-- 14708 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RFC3211WrapEngine.html
-rw-r--r-- 15490 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RFC3394WrapEngine.html
-rw-r--r-- 15210 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RSABlindedEngine.html
-rw-r--r-- 15457 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RSABlindingEngine.html
-rw-r--r-- 15062 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RSAEngine.html
-rw-r--r-- 17381 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RijndaelEngine.html
-rw-r--r-- 17178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SEEDEngine.html
-rw-r--r-- 10833 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SEEDWrapEngine.html
-rw-r--r-- 16614 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/Salsa20Engine.html
-rw-r--r-- 16919 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SerpentEngine.html
-rw-r--r-- 18028 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SkipjackEngine.html
-rw-r--r-- 16418 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/TEAEngine.html
-rw-r--r-- 16539 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/TwofishEngine.html
-rw-r--r-- 20307 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/VMPCEngine.html
-rw-r--r-- 14698 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/VMPCKSA3Engine.html
-rw-r--r-- 16173 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/XTEAEngine.html
-rw-r--r-- 6381 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/package-frame.html
-rw-r--r-- 19854 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/package-summary.html
-rw-r--r-- 21608 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/package-tree.html
-rw-r--r-- 11061 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/DESExample.html
-rw-r--r-- 962 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/package-frame.html
-rw-r--r-- 6624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/package-summary.html
-rw-r--r-- 6160 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/package-tree.html
-rw-r--r-- 14849 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/BaseKDFBytesGenerator.html
-rw-r--r-- 13859 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DESKeyGenerator.html
-rw-r--r-- 14157 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DESedeKeyGenerator.html
-rw-r--r-- 13278 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DHBasicKeyPairGenerator.html
-rw-r--r-- 13268 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DHKeyPairGenerator.html
-rw-r--r-- 11466 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DHParametersGenerator.html
-rw-r--r-- 13238 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DSAKeyPairGenerator.html
-rw-r--r-- 11618 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DSAParametersGenerator.html
-rw-r--r-- 13803 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/ECKeyPairGenerator.html
-rw-r--r-- 13323 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/ElGamalKeyPairGenerator.html
-rw-r--r-- 11332 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/ElGamalParametersGenerator.html
-rw-r--r-- 13321 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/GOST3410KeyPairGenerator.html
-rw-r--r-- 11603 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/GOST3410ParametersGenerator.html
-rw-r--r-- 11416 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/KDF1BytesGenerator.html
-rw-r--r-- 11493 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/KDF2BytesGenerator.html
-rw-r--r-- 14250 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/MGF1BytesGenerator.html
-rw-r--r-- 13434 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/NaccacheSternKeyPairGenerator.html
-rw-r--r-- 19227 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/OpenSSLPBEParametersGenerator.html
-rw-r--r-- 20857 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/PKCS12ParametersGenerator.html
-rw-r--r-- 18918 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/PKCS5S1ParametersGenerator.html
-rw-r--r-- 18088 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/PKCS5S2ParametersGenerator.html
-rw-r--r-- 11519 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/RSABlindingFactorGenerator.html
-rw-r--r-- 12841 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/RSAKeyPairGenerator.html
-rw-r--r-- 4124 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/package-frame.html
-rw-r--r-- 13457 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/package-summary.html
-rw-r--r-- 13536 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/package-tree.html
-rw-r--r-- 14141 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/DigestInputStream.html
-rw-r--r-- 14456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/DigestOutputStream.html
-rw-r--r-- 14250 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/MacInputStream.html
-rw-r--r-- 14315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/MacOutputStream.html
-rw-r--r-- 14391 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/SignerInputStream.html
-rw-r--r-- 14208 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/SignerOutputStream.html
-rw-r--r-- 1566 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/package-frame.html
-rw-r--r-- 7712 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/package-summary.html
-rw-r--r-- 7348 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/package-tree.html
-rw-r--r-- 19481 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/BlockCipherMac.html
-rw-r--r-- 23775 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/CBCBlockCipherMac.html
-rw-r--r-- 24016 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/CFBBlockCipherMac.html
-rw-r--r-- 20199 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/CMac.html
-rw-r--r-- 19064 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/GOST28147Mac.html
-rw-r--r-- 18779 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/HMac.html
-rw-r--r-- 23836 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/ISO9797Alg3Mac.html
-rw-r--r-- 18714 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/OldHMac.html
-rw-r--r-- 18679 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/VMPCMac.html
-rw-r--r-- 1854 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/package-frame.html
-rw-r--r-- 9132 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/package-summary.html
-rw-r--r-- 8882 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/package-tree.html
-rw-r--r-- 18666 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/AEADBlockCipher.html
-rw-r--r-- 17997 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/CBCBlockCipher.html
-rw-r--r-- 27516 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/CCMBlockCipher.html
-rw-r--r-- 21890 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/CFBBlockCipher.html
-rw-r--r-- 21715 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/CTSBlockCipher.html
-rw-r--r-- 27271 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/EAXBlockCipher.html
-rw-r--r-- 27256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/GCMBlockCipher.html
-rw-r--r-- 18139 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/GOFBBlockCipher.html
-rw-r--r-- 18280 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/OFBBlockCipher.html
-rw-r--r-- 18519 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/OpenPGPCFBBlockCipher.html
-rw-r--r-- 18461 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/PGPCFBBlockCipher.html
-rw-r--r-- 22555 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/PaddedBlockCipher.html
-rw-r--r-- 18460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/SICBlockCipher.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm
-rw-r--r-- 2634 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/package-frame.html
-rw-r--r-- 10565 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/package-summary.html
-rw-r--r-- 10409 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/package-tree.html
-rw-r--r-- 11245 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/BasicGCMMultiplier.html
-rw-r--r-- 9152 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/GCMMultiplier.html
-rw-r--r-- 11609 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/Tables64kGCMMultiplier.html
-rw-r--r-- 11306 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/Tables8kGCMMultiplier.html
-rw-r--r-- 1585 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/package-frame.html
-rw-r--r-- 7300 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/package-summary.html
-rw-r--r-- 7531 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/package-tree.html
-rw-r--r-- 11998 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/BlockCipherPadding.html
-rw-r--r-- 14585 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/ISO10126d2Padding.html
-rw-r--r-- 14672 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/ISO7816d4Padding.html
-rw-r--r-- 14487 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/PKCS7Padding.html
-rw-r--r-- 25465 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/PaddedBufferedBlockCipher.html
-rw-r--r-- 14793 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/TBCPadding.html
-rw-r--r-- 14545 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/X923Padding.html
-rw-r--r-- 14250 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/ZeroBytePadding.html
-rw-r--r-- 2056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/package-frame.html
-rw-r--r-- 9060 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/package-summary.html
-rw-r--r-- 9054 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/package-tree.html
-rw-r--r-- 12780 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/AEADParameters.html
-rw-r--r-- 11403 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/AsymmetricKeyParameter.html
-rw-r--r-- 11462 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/CCMParameters.html
-rw-r--r-- 13879 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DESParameters.html
-rw-r--r-- 15372 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DESedeParameters.html
-rw-r--r-- 11895 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHKeyGenerationParameters.html
-rw-r--r-- 13504 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHKeyParameters.html
-rw-r--r-- 20638 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHParameters.html
-rw-r--r-- 14261 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHPrivateKeyParameters.html
-rw-r--r-- 14263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHPublicKeyParameters.html
-rw-r--r-- 11775 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHValidationParameters.html
-rw-r--r-- 11943 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAKeyGenerationParameters.html
-rw-r--r-- 12215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAKeyParameters.html
-rw-r--r-- 14841 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAParameters.html
-rw-r--r-- 12617 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAPrivateKeyParameters.html
-rw-r--r-- 12621 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAPublicKeyParameters.html
-rw-r--r-- 11782 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAValidationParameters.html
-rw-r--r-- 15564 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECDomainParameters.html
-rw-r--r-- 12007 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECKeyGenerationParameters.html
-rw-r--r-- 12360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECKeyParameters.html
-rw-r--r-- 12623 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECPrivateKeyParameters.html
-rw-r--r-- 12709 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECPublicKeyParameters.html
-rw-r--r-- 12061 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalKeyGenerationParameters.html
-rw-r--r-- 13694 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalKeyParameters.html
-rw-r--r-- 13493 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalParameters.html
-rw-r--r-- 14481 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalPrivateKeyParameters.html
-rw-r--r-- 14491 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalPublicKeyParameters.html
-rw-r--r-- 12101 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410KeyGenerationParameters.html
-rw-r--r-- 12395 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410KeyParameters.html
-rw-r--r-- 15096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410Parameters.html
-rw-r--r-- 12797 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410PrivateKeyParameters.html
-rw-r--r-- 12801 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410PublicKeyParameters.html
-rw-r--r-- 13379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410ValidationParameters.html
-rw-r--r-- 11971 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/IESParameters.html
-rw-r--r-- 12067 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/IESWithCipherParameters.html
-rw-r--r-- 10352 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ISO18033KDFParameters.html
-rw-r--r-- 10833 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/KDFParameters.html
-rw-r--r-- 10866 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/KeyParameter.html
-rw-r--r-- 10774 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/MGFParameters.html
-rw-r--r-- 15209 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/MQVPrivateParameters.html
-rw-r--r-- 12417 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/MQVPublicParameters.html
-rw-r--r-- 15333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/NaccacheSternKeyGenerationParameters.html
-rw-r--r-- 13456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/NaccacheSternKeyParameters.html
-rw-r--r-- 14539 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/NaccacheSternPrivateKeyParameters.html
-rw-r--r-- 12454 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ParametersWithIV.html
-rw-r--r-- 12409 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ParametersWithRandom.html
-rw-r--r-- 11431 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ParametersWithSBox.html
-rw-r--r-- 12585 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ParametersWithSalt.html
-rw-r--r-- 11175 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RC2Parameters.html
-rw-r--r-- 10713 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RC5Parameters.html
-rw-r--r-- 11705 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RSABlindingParameters.html
-rw-r--r-- 12188 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RSAKeyGenerationParameters.html
-rw-r--r-- 12244 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RSAKeyParameters.html
-rw-r--r-- 15854 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RSAPrivateCrtKeyParameters.html
-rw-r--r-- 8132 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/package-frame.html
-rw-r--r-- 20017 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/package-summary.html
-rw-r--r-- 21031 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/package-tree.html
-rw-r--r-- 15152 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/DigestRandomGenerator.html
-rw-r--r-- 11086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/RandomGenerator.html
-rw-r--r-- 14922 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/ReversedWindowGenerator.html
-rw-r--r-- 10625 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/ThreadedSeedGenerator.html
-rw-r--r-- 14569 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/VMPCRandomGenerator.html
-rw-r--r-- 1686 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/package-frame.html
-rw-r--r-- 8022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/package-summary.html
-rw-r--r-- 7543 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/package-tree.html
-rw-r--r-- 16759 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/DSADigestSigner.html
-rw-r--r-- 14399 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/DSASigner.html
-rw-r--r-- 15180 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ECDSASigner.html
-rw-r--r-- 14487 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ECGOST3410Signer.html
-rw-r--r-- 14922 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ECNRSigner.html
-rw-r--r-- 14465 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/GOST3410Signer.html
-rw-r--r-- 17391 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/GenericSigner.html
-rw-r--r-- 25781 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ISO9796d2PSSSigner.html
-rw-r--r-- 25047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ISO9796d2Signer.html
-rw-r--r-- 22005 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/PSSSigner.html
-rw-r--r-- 17355 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/RSADigestSigner.html
-rw-r--r-- 2178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/package-frame.html
-rw-r--r-- 9205 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/package-summary.html
-rw-r--r-- 9830 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/package-tree.html
-rw-r--r-- 11295 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AlwaysValidVerifyer.html
-rw-r--r-- 12996 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ByteQueue.html
-rw-r--r-- 11689 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/Certificate.html
-rw-r--r-- 8886 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CertificateVerifyer.html
-rw-r--r-- 17445 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CombinedHash.html
-rw-r--r-- 17155 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/RecordStream.html
-rw-r--r-- 18861 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsBlockCipherCipherSuite.html
-rw-r--r-- 21865 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsCipherSuite.html
-rw-r--r-- 11622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsCipherSuiteManager.html
-rw-r--r-- 10926 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsInputStream.html
-rw-r--r-- 12025 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsMac.html
-rw-r--r-- 16716 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsNullCipherSuite.html
-rw-r--r-- 12381 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsOuputStream.html
-rw-r--r-- 39789 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsProtocolHandler.html
-rw-r--r-- 11686 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsRuntimeException.html
-rw-r--r-- 27015 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsUtils.html
-rw-r--r-- 3142 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/package-frame.html
-rw-r--r-- 11111 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/package-summary.html
-rw-r--r-- 9701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/package-tree.html
-rw-r--r-- 11569 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/Pack.html
-rw-r--r-- 13677 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/PrivateKeyFactory.html
-rw-r--r-- 13409 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/PublicKeyFactory.html
-rw-r--r-- 1184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/package-frame.html
-rw-r--r-- 7156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/package-summary.html
-rw-r--r-- 6468 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/package-tree.html
-rw-r--r-- 11024 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ECGOST3410NamedCurveTable.html
-rw-r--r-- 16031 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ECKeyUtil.html
-rw-r--r-- 11100 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ECNamedCurveTable.html
-rw-r--r-- 10314 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ECPointUtil.html
-rw-r--r-- 12884 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/MultiCertStoreParameters.html
-rw-r--r-- 31868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/PKCS10CertificationRequest.html
-rw-r--r-- 42165 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/PKCS7SignedData.html
-rw-r--r-- 12988 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/PrincipalUtil.html
-rw-r--r-- 14811 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ProviderConfigurationPermission.html
-rw-r--r-- 19370 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509KeyUsage.html
-rw-r--r-- 67502 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509LDAPCertStoreParameters.Builder.html
-rw-r--r-- 39218 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509LDAPCertStoreParameters.html
-rw-r--r-- 26329 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509Principal.html
-rw-r--r-- 22775 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509V1CertificateGenerator.html
-rw-r--r-- 25390 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509V2CRLGenerator.html
-rw-r--r-- 27617 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509V3CertificateGenerator.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/examples
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape
-rw-r--r-- 2804 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/package-frame.html
-rw-r--r-- 10887 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/package-summary.html
-rw-r--r-- 10032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/package-tree.html
drwxr-xr-x 28672 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec
-rw-r--r-- 13621 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/examples/PKCS12Example.html
-rw-r--r-- 956 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/examples/package-frame.html
-rw-r--r-- 6800 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/examples/package-summary.html
-rw-r--r-- 6112 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/examples/package-tree.html
-rw-r--r-- 13521 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtCertPathBuilderException.html
-rw-r--r-- 13996 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtCertPathValidatorException.html
-rw-r--r-- 12402 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtCertificateEncodingException.html
-rw-r--r-- 9322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtException.html
-rw-r--r-- 11754 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtIOException.html
-rw-r--r-- 1733 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/package-frame.html
-rw-r--r-- 7501 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/package-summary.html
-rw-r--r-- 8330 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/package-tree.html
-rw-r--r-- 9203 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/BCKeyStore.html
-rw-r--r-- 10824 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ConfigurableProvider.html
-rw-r--r-- 9099 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ECKey.html
-rw-r--r-- 8987 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ECPointEncoder.html
-rw-r--r-- 10458 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ECPrivateKey.html
-rw-r--r-- 10456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ECPublicKey.html
-rw-r--r-- 8967 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ElGamalKey.html
-rw-r--r-- 10446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ElGamalPrivateKey.html
-rw-r--r-- 10435 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ElGamalPublicKey.html
-rw-r--r-- 9044 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/GOST3410Key.html
-rw-r--r-- 10288 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/GOST3410Params.html
-rw-r--r-- 10475 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/GOST3410PrivateKey.html
-rw-r--r-- 10446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/GOST3410PublicKey.html
-rw-r--r-- 10138 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/IESKey.html
-rw-r--r-- 11083 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/MQVPrivateKey.html
-rw-r--r-- 10289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/MQVPublicKey.html
-rw-r--r-- 11584 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/PKCS12BagAttributeCarrier.html
-rw-r--r-- 3110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/package-frame.html
-rw-r--r-- 10986 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/package-summary.html
-rw-r--r-- 12131 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/package-tree.html
-rw-r--r-- 24501 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape/NetscapeCertRequest.html
-rw-r--r-- 968 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape/package-frame.html
-rw-r--r-- 6537 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape/package-summary.html
-rw-r--r-- 6479 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape/package-tree.html
-rw-r--r-- 10310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/AnnotatedException.html
-rw-r--r-- 17503 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BouncyCastleProvider.html
-rw-r--r-- 17571 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithMD5AndDES.html
-rw-r--r-- 17637 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHA1AndDES.html
-rw-r--r-- 17698 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHAAndDES2Key.html
-rw-r--r-- 17700 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHAAndDES3Key.html
-rw-r--r-- 17673 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.OldPBEWithSHAAndDES3Key.html
-rw-r--r-- 17622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.OldPBEWithSHAAndTwofish.html
-rw-r--r-- 32080 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.html
-rw-r--r-- 15020 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenKDF2BytesGenerator.html
-rw-r--r-- 9245 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenPBE.Util.html
-rw-r--r-- 13871 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenPBE.html
-rw-r--r-- 70172 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/CertPathValidatorUtilities.html
-rw-r--r-- 11850 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/CertStoreCollectionSpi.html
-rw-r--r-- 11559 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/DHUtil.html
-rw-r--r-- 40221 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/DSABase.html
-rw-r--r-- 8833 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/DSAEncoder.html
-rw-r--r-- 11569 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/DSAUtil.html
-rw-r--r-- 11629 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/ElGamalUtil.html
-rw-r--r-- 11662 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/GOST3410Util.html
-rw-r--r-- 25404 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.AES.html
-rw-r--r-- 25460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.AESCBC.html
-rw-r--r-- 25466 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.AESCFB.html
-rw-r--r-- 25470 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.AESOFB.html
-rw-r--r-- 25508 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.Blowfish.html
-rw-r--r-- 25549 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.BlowfishCBC.html
-rw-r--r-- 25464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.CAST5.html
-rw-r--r-- 25495 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.CAST5CBC.html
-rw-r--r-- 25448 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.CAST6.html
-rw-r--r-- 25416 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.DES.html
-rw-r--r-- 25460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.DESCBC.html
-rw-r--r-- 25472 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.DESede.html
-rw-r--r-- 25520 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.DESedeCBC.html
-rw-r--r-- 25532 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.GOST28147.html
-rw-r--r-- 25560 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.GOST28147cbc.html
-rw-r--r-- 25611 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithAESCBC.html
-rw-r--r-- 25660 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithMD5AndDES.html
-rw-r--r-- 25668 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithMD5AndRC2.html
-rw-r--r-- 25684 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithSHA1AndDES.html
-rw-r--r-- 25696 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithSHA1AndRC2.html
-rw-r--r-- 25778 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithSHAAnd128BitRC2.html
-rw-r--r-- 25770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithSHAAnd40BitRC2.html
-rw-r--r-- 25759 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithSHAAndDES2Key.html
-rw-r--r-- 25757 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithSHAAndDES3Key.html
-rw-r--r-- 25716 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.PBEWithSHAAndTwofish.html
-rw-r--r-- 25446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.RC2.html
-rw-r--r-- 25454 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.RC2CBC.html
-rw-r--r-- 25416 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.RC5.html
-rw-r--r-- 25438 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.RC564.html
-rw-r--r-- 25420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.RC6.html
-rw-r--r-- 25488 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.Rijndael.html
-rw-r--r-- 25440 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.SEED.html
-rw-r--r-- 25482 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.Serpent.html
-rw-r--r-- 25494 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.Skipjack.html
-rw-r--r-- 25424 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.TEA.html
-rw-r--r-- 25472 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.Twofish.html
-rw-r--r-- 25428 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.XTEA.html
-rw-r--r-- 58382 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEBlockCipher.html
-rw-r--r-- 15876 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEDHKeyAgreement.html
-rw-r--r-- 17808 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEDHPrivateKey.html
-rw-r--r-- 11630 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEDHPublicKey.html
-rw-r--r-- 32773 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEECPrivateKey.html
-rw-r--r-- 26353 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEECPublicKey.html
-rw-r--r-- 19967 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEElGamalCipher.NoPadding.html
-rw-r--r-- 20027 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEElGamalCipher.PKCS1v1_5Padding.html
-rw-r--r-- 34326 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEElGamalCipher.html
-rw-r--r-- 19836 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEElGamalPrivateKey.html
-rw-r--r-- 13567 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEElGamalPublicKey.html
-rw-r--r-- 20051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEIESCipher.BrokenECIES.html
-rw-r--r-- 19998 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEIESCipher.BrokenIES.html
-rw-r--r-- 19930 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEIESCipher.ECIES.html
-rw-r--r-- 19890 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEIESCipher.IES.html
-rw-r--r-- 35215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEIESCipher.html
-rw-r--r-- 18729 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.Blowfish.html
-rw-r--r-- 18695 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.CAST6.html
-rw-r--r-- 18663 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.DES.html
-rw-r--r-- 20911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.DESede.html
-rw-r--r-- 18770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.DESede3.html
-rw-r--r-- 18761 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.GOST28147.html
-rw-r--r-- 18701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.HC128.html
-rw-r--r-- 18699 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.HC256.html
-rw-r--r-- 18751 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.HMACSHA1.html
-rw-r--r-- 18789 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.HMACSHA224.html
-rw-r--r-- 18793 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.HMACSHA256.html
-rw-r--r-- 18793 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.HMACSHA384.html
-rw-r--r-- 18791 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.HMACSHA512.html
-rw-r--r-- 18771 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.HMACTIGER.html
-rw-r--r-- 18737 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.MD2HMAC.html
-rw-r--r-- 18733 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.MD4HMAC.html
-rw-r--r-- 18725 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.MD5HMAC.html
-rw-r--r-- 18661 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.RC2.html
-rw-r--r-- 18653 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.RC4.html
-rw-r--r-- 18657 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.RC5.html
-rw-r--r-- 18683 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.RC564.html
-rw-r--r-- 18667 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.RC6.html
-rw-r--r-- 18841 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.RIPEMD128HMAC.html
-rw-r--r-- 18839 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.RIPEMD160HMAC.html
-rw-r--r-- 18753 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.Rijndael.html
-rw-r--r-- 18745 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.Salsa20.html
-rw-r--r-- 18735 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.Serpent.html
-rw-r--r-- 18741 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.Skipjack.html
-rw-r--r-- 18671 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.TEA.html
-rw-r--r-- 18719 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.Twofish.html
-rw-r--r-- 18687 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.VMPC.html
-rw-r--r-- 18738 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.VMPCKSA3.html
-rw-r--r-- 18653 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.XTEA.html
-rw-r--r-- 37375 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEKeyGenerator.html
-rw-r--r-- 19120 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.DES.html
-rw-r--r-- 19276 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.DES9797Alg3.html
-rw-r--r-- 19431 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.DES9797Alg3with7816d4.html
-rw-r--r-- 19214 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.DESCFB8.html
-rw-r--r-- 19178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.DESede.html
-rw-r--r-- 19228 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.DESede64.html
-rw-r--r-- 19383 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.DESede64with7816d4.html
-rw-r--r-- 19262 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.DESedeCFB8.html
-rw-r--r-- 19222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.GOST28147.html
-rw-r--r-- 19129 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.MD2.html
-rw-r--r-- 19117 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.MD4.html
-rw-r--r-- 19129 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.MD5.html
-rw-r--r-- 19201 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.OldSHA384.html
-rw-r--r-- 19249 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.OldSHA512.html
-rw-r--r-- 19350 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.PBEWithRIPEMD160.html
-rw-r--r-- 19272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.PBEWithSHA.html
-rw-r--r-- 19274 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.PBEWithTiger.html
-rw-r--r-- 19138 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.RC2.html
-rw-r--r-- 19176 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.RC2CFB8.html
-rw-r--r-- 19128 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.RC5.html
-rw-r--r-- 19188 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.RC5CFB8.html
-rw-r--r-- 19233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.RIPEMD128.html
-rw-r--r-- 19227 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.RIPEMD160.html
-rw-r--r-- 19151 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.SHA1.html
-rw-r--r-- 19174 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.SHA224.html
-rw-r--r-- 19178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.SHA256.html
-rw-r--r-- 19178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.SHA384.html
-rw-r--r-- 19182 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.SHA512.html
-rw-r--r-- 19216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.Skipjack.html
-rw-r--r-- 19266 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.SkipjackCFB8.html
-rw-r--r-- 19169 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.Tiger.html
-rw-r--r-- 19130 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.VMPC.html
-rw-r--r-- 35775 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEMac.html
-rw-r--r-- 16085 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEPBEKey.html
-rw-r--r-- 20519 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSACipher.ISO9796d1Padding.html
-rw-r--r-- 20491 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSACipher.NoPadding.html
-rw-r--r-- 20478 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSACipher.OAEPPadding.html
-rw-r--r-- 20581 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSACipher.PKCS1v1_5Padding.html
-rw-r--r-- 20769 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSACipher.PKCS1v1_5Padding_PrivateOnly.html
-rw-r--r-- 20736 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSACipher.PKCS1v1_5Padding_PublicOnly.html
-rw-r--r-- 38272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSACipher.html
-rw-r--r-- 22283 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSAPrivateCrtKey.html
-rw-r--r-- 20735 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSAPrivateKey.html
-rw-r--r-- 13716 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSAPublicKey.html
-rw-r--r-- 22267 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.DES.html
-rw-r--r-- 24118 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.DESPBEKeyFactory.html
-rw-r--r-- 23602 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.DESede.html
-rw-r--r-- 28165 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEKeyFactory.html
-rw-r--r-- 22162 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithMD2AndDES.html
-rw-r--r-- 22170 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithMD2AndRC2.html
-rw-r--r-- 22424 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithMD5And128BitAESCBCOpenSSL.html
-rw-r--r-- 22456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithMD5And192BitAESCBCOpenSSL.html
-rw-r--r-- 22424 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithMD5And256BitAESCBCOpenSSL.html
-rw-r--r-- 22200 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithMD5AndDES.html
-rw-r--r-- 22138 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithMD5AndRC2.html
-rw-r--r-- 22130 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithRIPEMD160.html
-rw-r--r-- 22048 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHA.html
-rw-r--r-- 22144 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHA1AndDES.html
-rw-r--r-- 22178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHA1AndRC2.html
-rw-r--r-- 22339 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHA256And128BitAESBC.html
-rw-r--r-- 22359 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHA256And192BitAESBC.html
-rw-r--r-- 22353 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHA256And256BitAESBC.html
-rw-r--r-- 22302 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAnd128BitAESBC.html
-rw-r--r-- 22266 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAnd128BitRC2.html
-rw-r--r-- 22262 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAnd128BitRC4.html
-rw-r--r-- 22296 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAnd192BitAESBC.html
-rw-r--r-- 22294 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAnd256BitAESBC.html
-rw-r--r-- 22248 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAnd40BitRC2.html
-rw-r--r-- 22236 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAnd40BitRC4.html
-rw-r--r-- 22231 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAndDES2Key.html
-rw-r--r-- 22229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAndDES3Key.html
-rw-r--r-- 22206 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithSHAAndTwofish.html
-rw-r--r-- 22044 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.PBEWithTiger.html
-rw-r--r-- 31857 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCESecretKeyFactory.html
-rw-r--r-- 22665 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.Blowfish_CFB8.html
-rw-r--r-- 22683 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.Blowfish_OFB8.html
-rw-r--r-- 22603 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.DES_CFB8.html
-rw-r--r-- 22599 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.DES_OFB8.html
-rw-r--r-- 22647 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.DESede_CFB8.html
-rw-r--r-- 22641 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.DESede_OFB8.html
-rw-r--r-- 22551 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.HC128.html
-rw-r--r-- 22573 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.HC256.html
-rw-r--r-- 22842 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.PBEWithSHAAnd128BitRC4.html
-rw-r--r-- 22824 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.PBEWithSHAAnd40BitRC4.html
-rw-r--r-- 22542 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.RC4.html
-rw-r--r-- 22582 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.Salsa20.html
-rw-r--r-- 22681 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.Skipjack_CFB8.html
-rw-r--r-- 22691 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.Skipjack_OFB8.html
-rw-r--r-- 22675 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.Twofish_CFB8.html
-rw-r--r-- 22657 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.Twofish_OFB8.html
-rw-r--r-- 22542 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.VMPC.html
-rw-r--r-- 22603 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.VMPCKSA3.html
-rw-r--r-- 44921 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEStreamCipher.html
-rw-r--r-- 16689 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameterGenerator.DES.html
-rw-r--r-- 16682 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameterGenerator.DH.html
-rw-r--r-- 17097 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameterGenerator.DSA.html
-rw-r--r-- 16777 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameterGenerator.ElGamal.html
-rw-r--r-- 16792 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameterGenerator.GOST3410.html
-rw-r--r-- 16685 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameterGenerator.RC2.html
-rw-r--r-- 17723 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameterGenerator.html
-rw-r--r-- 20538 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.DH.html
-rw-r--r-- 20562 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.DSA.html
-rw-r--r-- 20624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.ElGamal.html
-rw-r--r-- 20689 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.GOST3410.html
-rw-r--r-- 20478 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.IES.html
-rw-r--r-- 21612 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.IVAlgorithmParameters.html
-rw-r--r-- 20462 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.OAEP.html
-rw-r--r-- 20371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.PBKDF2.html
-rw-r--r-- 20429 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.PKCS12PBE.html
-rw-r--r-- 20668 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.PSS.html
-rw-r--r-- 20803 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.RC2AlgorithmParameters.html
-rw-r--r-- 20156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKAlgorithmParameters.html
-rw-r--r-- 19116 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSAPrivateKey.html
-rw-r--r-- 13468 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSAPublicKey.html
-rw-r--r-- 33458 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSASigner.dsa224.html
-rw-r--r-- 33472 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSASigner.dsa256.html
-rw-r--r-- 33472 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSASigner.dsa384.html
-rw-r--r-- 33474 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSASigner.dsa512.html
-rw-r--r-- 43142 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSASigner.html
-rw-r--r-- 33487 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSASigner.noneDSA.html
-rw-r--r-- 33478 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSASigner.stdDSA.html
-rw-r--r-- 16678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.MD2WithRSAEncryption.html
-rw-r--r-- 16720 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.MD4WithRSAEncryption.html
-rw-r--r-- 16694 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.MD5WithRSAEncryption.html
-rw-r--r-- 16796 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.RIPEMD128WithRSAEncryption.html
-rw-r--r-- 16834 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.RIPEMD160WithRSAEncryption.html
-rw-r--r-- 16824 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.RIPEMD256WithRSAEncryption.html
-rw-r--r-- 16753 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.SHA1WithRSAEncryption.html
-rw-r--r-- 16773 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.SHA224WithRSAEncryption.html
-rw-r--r-- 16777 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.SHA256WithRSAEncryption.html
-rw-r--r-- 16777 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.SHA384WithRSAEncryption.html
-rw-r--r-- 16725 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.SHA512WithRSAEncryption.html
-rw-r--r-- 30211 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.html
-rw-r--r-- 16537 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDigestSignature.noneRSA.html
-rw-r--r-- 20753 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKECDSAAlgParameters.SigAlgParameters.html
-rw-r--r-- 10643 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKECDSAAlgParameters.html
-rw-r--r-- 19712 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKGOST3410PrivateKey.html
-rw-r--r-- 15266 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKGOST3410PublicKey.html
-rw-r--r-- 33181 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKGOST3410Signer.ecgost3410.html
-rw-r--r-- 33151 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKGOST3410Signer.gost3410.html
-rw-r--r-- 41165 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKGOST3410Signer.html
-rw-r--r-- 14715 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKISOSignature.MD5WithRSAEncryption.html
-rw-r--r-- 14837 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKISOSignature.RIPEMD160WithRSAEncryption.html
-rw-r--r-- 14726 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKISOSignature.SHA1WithRSAEncryption.html
-rw-r--r-- 21932 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKISOSignature.html
-rw-r--r-- 16650 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyFactory.DH.html
-rw-r--r-- 16681 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyFactory.DSA.html
-rw-r--r-- 16753 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyFactory.ElGamal.html
-rw-r--r-- 16768 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyFactory.GOST3410.html
-rw-r--r-- 16687 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyFactory.RSA.html
-rw-r--r-- 14338 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyFactory.X509.html
-rw-r--r-- 20632 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyFactory.html
-rw-r--r-- 15698 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyPairGenerator.DH.html
-rw-r--r-- 15730 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyPairGenerator.DSA.html
-rw-r--r-- 15806 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyPairGenerator.ElGamal.html
-rw-r--r-- 15822 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyPairGenerator.GOST3410.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyPairGenerator.RSA.html
-rw-r--r-- 15216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyPairGenerator.html
-rw-r--r-- 18847 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyStore.BouncyCastleStore.html
-rw-r--r-- 30969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKKeyStore.html
-rw-r--r-- 16492 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.GOST3411.html
-rw-r--r-- 16430 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.MD2.html
-rw-r--r-- 16420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.MD4.html
-rw-r--r-- 16432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.MD5.html
-rw-r--r-- 16528 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.RIPEMD128.html
-rw-r--r-- 16540 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.RIPEMD160.html
-rw-r--r-- 16540 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.RIPEMD256.html
-rw-r--r-- 16530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.RIPEMD320.html
-rw-r--r-- 16500 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.SHA1.html
-rw-r--r-- 16476 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.SHA224.html
-rw-r--r-- 16480 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.SHA256.html
-rw-r--r-- 16480 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.SHA384.html
-rw-r--r-- 16478 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.SHA512.html
-rw-r--r-- 16470 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.Tiger.html
-rw-r--r-- 16514 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.Whirlpool.html
-rw-r--r-- 22665 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKMessageDigest.html
-rw-r--r-- 35785 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPKCS12KeyStore.BCPKCS12KeyStore.html
-rw-r--r-- 35873 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPKCS12KeyStore.BCPKCS12KeyStore3DES.html
-rw-r--r-- 35844 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPKCS12KeyStore.DefPKCS12KeyStore.html
-rw-r--r-- 35844 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPKCS12KeyStore.DefPKCS12KeyStore3DES.html
-rw-r--r-- 54365 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPKCS12KeyStore.html
-rw-r--r-- 15214 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPSSSigner.PSSwithRSA.html
-rw-r--r-- 15239 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPSSSigner.SHA1withRSA.html
-rw-r--r-- 15271 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPSSSigner.SHA224withRSA.html
-rw-r--r-- 15275 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPSSSigner.SHA256withRSA.html
-rw-r--r-- 15275 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPSSSigner.SHA384withRSA.html
-rw-r--r-- 15273 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPSSSigner.SHA512withRSA.html
-rw-r--r-- 26872 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPSSSigner.html
-rw-r--r-- 15151 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPSSSigner.nonePSS.html
-rw-r--r-- 19978 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKX509CertificateFactory.html
-rw-r--r-- 11774 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/MultiCertStoreSpi.html
-rw-r--r-- 9092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PBE.Util.html
-rw-r--r-- 39234 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PBE.html
-rw-r--r-- 7750 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PEMUtil.html
-rw-r--r-- 11065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXAttrCertPathBuilderSpi.html
-rw-r--r-- 12591 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXAttrCertPathValidatorSpi.html
-rw-r--r-- 14070 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXCertPath.html
-rw-r--r-- 12519 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXCertPathBuilderSpi.html
-rw-r--r-- 11171 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi.html
-rw-r--r-- 20605 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXNameConstraintValidator.html
-rw-r--r-- 10351 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXNameConstraintValidatorException.html
-rw-r--r-- 25382 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXPolicyNode.html
-rw-r--r-- 10026 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/ProviderUtil.html
-rw-r--r-- 76301 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/RFC3280CertPathUtilities.html
-rw-r--r-- 18194 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/WrapCipherSpi.DESEDEWrap.html
-rw-r--r-- 18191 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/WrapCipherSpi.RC2Wrap.html
-rw-r--r-- 18309 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/WrapCipherSpi.RFC3211DESedeWrap.html
-rw-r--r-- 37114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/WrapCipherSpi.html
-rw-r--r-- 14427 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509AttrCertParser.html
-rw-r--r-- 20088 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CRLEntryObject.html
-rw-r--r-- 26892 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CRLObject.html
-rw-r--r-- 14299 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CRLParser.html
-rw-r--r-- 14393 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CertPairParser.html
-rw-r--r-- 14323 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CertParser.html
-rw-r--r-- 40719 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CertificateObject.html
-rw-r--r-- 12479 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509LDAPCertStoreSpi.html
-rw-r--r-- 12201 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreAttrCertCollection.html
-rw-r--r-- 12128 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreCRLCollection.html
-rw-r--r-- 12155 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreCertCollection.html
-rw-r--r-- 13855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreCertPairCollection.html
-rw-r--r-- 13713 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreLDAPAttrCerts.html
-rw-r--r-- 13238 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreLDAPCRLs.html
-rw-r--r-- 13697 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreLDAPCertPairs.html
-rw-r--r-- 13778 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreLDAPCerts.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric
-rw-r--r-- 48233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/package-frame.html
-rw-r--r-- 93783 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/package-summary.html
-rw-r--r-- 86668 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/util
-rw-r--r-- 11138 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ECMappings.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec
-rw-r--r-- 1000 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/package-frame.html
-rw-r--r-- 6362 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/package-summary.html
-rw-r--r-- 6540 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/package-tree.html
-rw-r--r-- 15141 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/EC5Util.html
-rw-r--r-- 14916 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/ECUtil.html
-rw-r--r-- 13779 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyAgreement.DH.html
-rw-r--r-- 13820 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyAgreement.DHC.html
-rw-r--r-- 13952 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyAgreement.DHwithSHA1KDF.html
-rw-r--r-- 13844 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyAgreement.MQV.html
-rw-r--r-- 13955 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyAgreement.MQVwithSHA1KDF.html
-rw-r--r-- 20976 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyAgreement.html
-rw-r--r-- 17253 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyFactory.EC.html
-rw-r--r-- 17291 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyFactory.ECDH.html
-rw-r--r-- 17310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyFactory.ECDHC.html
-rw-r--r-- 17322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyFactory.ECDSA.html
-rw-r--r-- 17387 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyFactory.ECGOST3410.html
-rw-r--r-- 17322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyFactory.ECMQV.html
-rw-r--r-- 21555 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyFactory.html
-rw-r--r-- 19780 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyPairGenerator.EC.html
-rw-r--r-- 16334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyPairGenerator.ECDH.html
-rw-r--r-- 16353 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyPairGenerator.ECDHC.html
-rw-r--r-- 16365 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyPairGenerator.ECDSA.html
-rw-r--r-- 16430 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyPairGenerator.ECGOST3410.html
-rw-r--r-- 16339 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyPairGenerator.ECMQV.html
-rw-r--r-- 16142 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/KeyPairGenerator.html
-rw-r--r-- 38368 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecCVCDSA.html
-rw-r--r-- 38431 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecCVCDSA224.html
-rw-r--r-- 38425 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecCVCDSA256.html
-rw-r--r-- 38341 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecDSA.html
-rw-r--r-- 38374 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecDSA224.html
-rw-r--r-- 38380 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecDSA256.html
-rw-r--r-- 38380 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecDSA384.html
-rw-r--r-- 38382 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecDSA512.html
-rw-r--r-- 38464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecDSARipeMD160.html
-rw-r--r-- 38407 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecDSAnone.html
-rw-r--r-- 38330 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecNR.html
-rw-r--r-- 38355 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecNR224.html
-rw-r--r-- 38361 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecNR256.html
-rw-r--r-- 38361 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecNR384.html
-rw-r--r-- 38027 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.ecNR512.html
-rw-r--r-- 43707 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/Signature.html
-rw-r--r-- 6281 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/package-frame.html
-rw-r--r-- 16776 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/package-summary.html
-rw-r--r-- 16896 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/asymmetric/ec/package-tree.html
-rw-r--r-- 16508 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.AlgParamGen.html
-rw-r--r-- 16979 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.AlgParams.html
-rw-r--r-- 25651 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.CBC.html
-rw-r--r-- 25639 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.CFB.html
-rw-r--r-- 25645 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.ECB.html
-rw-r--r-- 19755 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.KeyGen.html
-rw-r--r-- 19143 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.KeyGen128.html
-rw-r--r-- 19149 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.KeyGen192.html
-rw-r--r-- 19137 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.KeyGen256.html
-rw-r--r-- 25667 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.OFB.html
-rw-r--r-- 18355 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.RFC3211Wrap.html
-rw-r--r-- 18272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.Wrap.html
-rw-r--r-- 12868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AES.html
-rw-r--r-- 11736 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/AESMappings.html
-rw-r--r-- 16554 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/CAST5.AlgParamGen.html
-rw-r--r-- 20443 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/CAST5.AlgParams.html
-rw-r--r-- 25693 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/CAST5.CBC.html
-rw-r--r-- 25687 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/CAST5.ECB.html
-rw-r--r-- 18846 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/CAST5.KeyGen.html
-rw-r--r-- 10366 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/CAST5.html
-rw-r--r-- 11776 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/CAST5Mappings.html
-rw-r--r-- 16623 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.AlgParamGen.html
-rw-r--r-- 17089 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.AlgParams.html
-rw-r--r-- 25756 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.CBC.html
-rw-r--r-- 25750 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.ECB.html
-rw-r--r-- 19920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.KeyGen.html
-rw-r--r-- 19268 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.KeyGen128.html
-rw-r--r-- 19274 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.KeyGen192.html
-rw-r--r-- 19278 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.KeyGen256.html
-rw-r--r-- 18472 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.RFC3211Wrap.html
-rw-r--r-- 18377 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.Wrap.html
-rw-r--r-- 12523 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Camellia.html
-rw-r--r-- 11820 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/CamelliaMappings.html
-rw-r--r-- 22771 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Grain128.Base.html
-rw-r--r-- 18911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Grain128.KeyGen.html
-rw-r--r-- 9153 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Grain128.html
-rw-r--r-- 11828 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Grain128Mappings.html
-rw-r--r-- 22750 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Grainv1.Base.html
-rw-r--r-- 18890 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Grainv1.KeyGen.html
-rw-r--r-- 9144 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Grainv1.html
-rw-r--r-- 11498 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Grainv1Mappings.html
-rw-r--r-- 16600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Noekeon.AlgParamGen.html
-rw-r--r-- 17067 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Noekeon.AlgParams.html
-rw-r--r-- 25741 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Noekeon.ECB.html
-rw-r--r-- 18888 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Noekeon.KeyGen.html
-rw-r--r-- 9670 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/Noekeon.html
-rw-r--r-- 11804 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/NoekeonMappings.html
-rw-r--r-- 16531 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/SEED.AlgParamGen.html
-rw-r--r-- 17001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/SEED.AlgParams.html
-rw-r--r-- 25672 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/SEED.CBC.html
-rw-r--r-- 25666 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/SEED.ECB.html
-rw-r--r-- 18819 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/SEED.KeyGen.html
-rw-r--r-- 18283 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/SEED.Wrap.html
-rw-r--r-- 10747 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/SEED.html
-rw-r--r-- 11460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/SEEDMappings.html
-rw-r--r-- 7888 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/package-frame.html
-rw-r--r-- 19899 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/package-summary.html
-rw-r--r-- 22388 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/symmetric/package-tree.html
-rw-r--r-- 13531 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AESSICTest.html
-rw-r--r-- 14122 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AESTest.html
-rw-r--r-- 13920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AlgorithmParametersTest.html
-rw-r--r-- 12443 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AllTests.html
-rw-r--r-- 14487 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AttrCertSelectorTest.html
-rw-r--r-- 13770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AttrCertTest.html
-rw-r--r-- 14702 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/BaseBlockCipherTest.html
-rw-r--r-- 14629 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/BlockCipherTest.html
-rw-r--r-- 14894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CRL5Test.html
-rw-r--r-- 15012 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CamelliaTest.html
-rw-r--r-- 13866 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertPathBuilderTest.html
-rw-r--r-- 13772 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertPathTest.html
-rw-r--r-- 13904 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertPathValidatorTest.html
-rw-r--r-- 13768 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertStoreTest.html
-rw-r--r-- 21637 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertTest.html
-rw-r--r-- 14568 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertUniqueIDTest.html
-rw-r--r-- 13882 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CipherStreamTest.html
-rw-r--r-- 14474 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DESedeTest.html
-rw-r--r-- 13624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DHTest.html
-rw-r--r-- 14346 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DSATest.html
-rw-r--r-- 13690 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DigestTest.html
-rw-r--r-- 12943 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DoFinalTest.html
-rw-r--r-- 14403 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ECDSA5Test.html
-rw-r--r-- 13764 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ECEncodingTest.html
-rw-r--r-- 14373 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ECNRTest.html
-rw-r--r-- 13744 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ElGamalTest.html
-rw-r--r-- 12315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.html
-rw-r--r-- 13496 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/FIPSDESTest.html
-rw-r--r-- 15543 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/GOST28147Test.html
-rw-r--r-- 13734 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/GOST3410Test.html
-rw-r--r-- 14432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/HMacTest.html
-rw-r--r-- 14526 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/IESTest.html
-rw-r--r-- 13802 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.html
-rw-r--r-- 15272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/KeyStoreTest.html
-rw-r--r-- 13652 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/MQVTest.html
-rw-r--r-- 13810 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/MacTest.html
-rw-r--r-- 13842 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/MultiCertStoreTest.html
-rw-r--r--320016 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/NISTCertPathTest.html
-rw-r--r-- 15829 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/NamedCurveTest.html
-rw-r--r-- 12259 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.html
-rw-r--r-- 14968 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/NoekeonTest.html
-rw-r--r-- 14435 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PBETest.html
-rw-r--r-- 8978 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PEMData.html
-rw-r--r-- 13898 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.html
-rw-r--r-- 16034 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKCS12StoreTest.html
-rw-r--r-- 14012 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKCS7SignedDataTest.html
-rw-r--r-- 14480 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKIXNameConstraintsTest.html
-rw-r--r-- 13916 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.html
-rw-r--r-- 11985 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKIXTest.html
-rw-r--r-- 13646 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PSSTest.html
-rw-r--r-- 13650 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/RSATest.html
-rw-r--r-- 11335 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/RegressionTest.html
-rw-r--r-- 14922 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SEEDTest.html
-rw-r--r-- 11995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SealedTest.html
-rw-r--r-- 13820 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SerialisationTest.html
-rw-r--r-- 13722 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SigNameTest.html
-rw-r--r-- 13646 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SigTest.html
-rw-r--r-- 13704 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SlotTwoTest.html
-rw-r--r-- 11997 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/WrapTest.html
-rw-r--r-- 13948 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/X509CertificatePairTest.html
-rw-r--r-- 13926 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/X509LDAPCertStoreTest.html
-rw-r--r-- 13792 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/X509StoreTest.html
-rw-r--r-- 13604 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/X509StreamParserTest.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist
-rw-r--r-- 8684 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/package-frame.html
-rw-r--r-- 22868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/package-summary.html
-rw-r--r-- 20960 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3
-rw-r--r-- 36294 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/NistCertPathReviewerTest.html
-rw-r--r-- 44952 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.html
-rw-r--r-- 1165 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/package-frame.html
-rw-r--r-- 6766 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/package-summary.html
-rw-r--r-- 6757 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/package-tree.html
-rw-r--r-- 18654 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/RSA3CertTest.html
-rw-r--r-- 1006 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/package-frame.html
-rw-r--r-- 6470 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/package-summary.html
-rw-r--r-- 6501 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/package-tree.html
-rw-r--r-- 16198 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/util/NullDigest.html
-rw-r--r-- 976 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/util/package-frame.html
-rw-r--r-- 6304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/util/package-summary.html
-rw-r--r-- 6392 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/util/package-tree.html
-rw-r--r-- 10698 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECKeySpec.html
-rw-r--r-- 15095 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECNamedCurveParameterSpec.html
-rw-r--r-- 15770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECNamedCurveSpec.html
-rw-r--r-- 16709 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECParameterSpec.html
-rw-r--r-- 11529 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECPrivateKeySpec.html
-rw-r--r-- 11583 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECPublicKeySpec.html
-rw-r--r-- 10210 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalGenParameterSpec.html
-rw-r--r-- 10864 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalKeySpec.html
-rw-r--r-- 11366 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalParameterSpec.html
-rw-r--r-- 11825 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalPrivateKeySpec.html
-rw-r--r-- 11811 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalPublicKeySpec.html
-rw-r--r-- 12528 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST28147ParameterSpec.html
-rw-r--r-- 18979 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST3410ParameterSpec.html
-rw-r--r-- 13010 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST3410PrivateKeySpec.html
-rw-r--r-- 13413 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST3410PublicKeyParameterSetSpec.html
-rw-r--r-- 12954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST3410PublicKeySpec.html
-rw-r--r-- 14663 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/IEKeySpec.html
-rw-r--r-- 11511 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/IESParameterSpec.html
-rw-r--r-- 17322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/MQVPrivateKeySpec.html
-rw-r--r-- 14645 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/MQVPublicKeySpec.html
-rw-r--r-- 3347 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/package-frame.html
-rw-r--r-- 12027 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/package-summary.html
-rw-r--r-- 11169 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/package-tree.html
-rw-r--r-- 16840 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/mozilla/SignedPublicKeyAndChallenge.html
-rw-r--r-- 958 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/mozilla/package-frame.html
-rw-r--r-- 6595 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/mozilla/package-summary.html
-rw-r--r-- 6358 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/mozilla/package-tree.html
-rw-r--r-- 25737 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/BasicOCSPResp.html
-rw-r--r-- 24500 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/BasicOCSPRespGenerator.html
-rw-r--r-- 18911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/CertificateID.html
-rw-r--r-- 8328 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/CertificateStatus.html
-rw-r--r-- 11806 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/OCSPException.html
-rw-r--r-- 25224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/OCSPReq.html
-rw-r--r-- 19766 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/OCSPReqGenerator.html
-rw-r--r-- 13538 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/OCSPResp.html
-rw-r--r-- 14908 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/OCSPRespGenerator.html
-rw-r--r-- 11047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/OCSPRespStatus.html
-rw-r--r-- 13999 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/Req.html
-rw-r--r-- 15803 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/RespData.html
-rw-r--r-- 12441 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/RespID.html
-rw-r--r-- 13152 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/RevokedStatus.html
-rw-r--r-- 16192 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/SingleResp.html
-rw-r--r-- 9827 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/UnknownStatus.html
-rw-r--r-- 2941 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/package-frame.html
-rw-r--r-- 11659 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/package-summary.html
-rw-r--r-- 9146 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/test
-rw-r--r-- 11952 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/test/AllTests.html
-rw-r--r-- 13406 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/test/OCSPTest.html
-rw-r--r-- 25876 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/test/OCSPTestUtil.html
-rw-r--r-- 1154 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/test/package-frame.html
-rw-r--r-- 6893 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/test/package-summary.html
-rw-r--r-- 6900 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/ocsp/test/package-tree.html
-rw-r--r-- 11305 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/EncryptionException.html
-rw-r--r-- 11954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/PEMException.html
-rw-r--r-- 14255 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/PEMReader.html
-rw-r--r-- 13219 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/PEMWriter.html
-rw-r--r-- 9992 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/PasswordException.html
-rw-r--r-- 7920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/PasswordFinder.html
-rw-r--r-- 1881 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/package-frame.html
-rw-r--r-- 8209 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/package-summary.html
-rw-r--r-- 7421 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/test
-rw-r--r-- 12007 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/test/AllTests.html
-rw-r--r-- 13555 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/test/ReaderTest.html
-rw-r--r-- 13238 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/test/WriterTest.html
-rw-r--r-- 1172 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/test/package-frame.html
-rw-r--r-- 6990 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/test/package-summary.html
-rw-r--r-- 6942 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/openssl/test/package-tree.html
-rw-r--r-- 9788 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/AllTests.html
-rw-r--r-- 13935 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Arrays.html
-rw-r--r-- 11442 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/BigIntegers.html
-rw-r--r-- 11072 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/CollectionStore.html
-rw-r--r-- 13530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/IPAddress.html
-rw-r--r-- 12012 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/IPTest.html
-rw-r--r-- 9296 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Selector.html
-rw-r--r-- 8659 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Store.html
-rw-r--r-- 10906 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/StoreException.html
-rw-r--r-- 8949 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/StreamParser.html
-rw-r--r-- 10957 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/StreamParsingException.html
-rw-r--r-- 13387 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Strings.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io
-rw-r--r-- 2472 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/package-frame.html
-rw-r--r-- 8875 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/package-summary.html
-rw-r--r-- 8298 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test
-rw-r--r-- 14193 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Base64.html
-rw-r--r-- 16820 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Base64Encoder.html
-rw-r--r-- 13930 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/BufferedDecoder.html
-rw-r--r-- 13926 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/BufferedEncoder.html
-rw-r--r-- 10394 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Encoder.html
-rw-r--r-- 15173 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Hex.html
-rw-r--r-- 16057 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/HexEncoder.html
-rw-r--r-- 13989 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/HexTranslator.html
-rw-r--r-- 10536 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Translator.html
-rw-r--r-- 15181 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/UrlBase64.html
-rw-r--r-- 12332 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/UrlBase64Encoder.html
-rw-r--r-- 2313 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/package-frame.html
-rw-r--r-- 9478 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/package-summary.html
-rw-r--r-- 8580 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/package-tree.html
-rw-r--r-- 9891 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/StreamOverflowException.html
-rw-r--r-- 14501 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/Streams.html
-rw-r--r-- 1241 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/package-frame.html
-rw-r--r-- 6626 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/package-summary.html
-rw-r--r-- 6446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/package-tree.html
-rw-r--r-- 14543 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/FixedSecureRandom.html
-rw-r--r-- 9323 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/NumberParsing.html
-rw-r--r-- 23930 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/SimpleTest.html
-rw-r--r-- 19351 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/SimpleTestResult.html
-rw-r--r-- 17971 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/Test.html
-rw-r--r-- 11399 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/TestFailedException.html
-rw-r--r-- 9228 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/TestResult.html
-rw-r--r-- 12233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/UncloseableOutputStream.html
-rw-r--r-- 2160 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/package-frame.html
-rw-r--r-- 8533 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/package-summary.html
-rw-r--r-- 8213 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/package-tree.html
-rw-r--r-- 25193 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/AttributeCertificateHolder.html
-rw-r--r-- 16326 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/AttributeCertificateIssuer.html
-rw-r--r-- 15641 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/CertPathReviewerException.html
-rw-r--r-- 26333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/ExtendedPKIXBuilderParameters.html
-rw-r--r-- 46441 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/ExtendedPKIXParameters.html
-rw-r--r-- 9937 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/NoSuchParserException.html
-rw-r--r-- 9917 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/NoSuchStoreException.html
-rw-r--r-- 13894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/PKIXAttrCertChecker.html
-rw-r--r-- 48057 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/PKIXCertPathReviewer.html
-rw-r--r-- 16125 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509Attribute.html
-rw-r--r-- 32653 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509AttributeCertStoreSelector.html
-rw-r--r-- 19789 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509AttributeCertificate.html
-rw-r--r-- 28986 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509CRLStoreSelector.html
-rw-r--r-- 18873 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509CertPairStoreSelector.html
-rw-r--r-- 15538 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509CertStoreSelector.html
-rw-r--r-- 14482 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509CertificatePair.html
-rw-r--r-- 12593 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509CollectionStoreParameters.html
-rw-r--r-- 15009 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509Store.html
-rw-r--r-- 6982 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509StoreParameters.html
-rw-r--r-- 12089 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509StoreSpi.html
-rw-r--r-- 18599 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509StreamParser.html
-rw-r--r-- 13354 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509StreamParserSpi.html
-rw-r--r-- 32695 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509V1CertificateGenerator.html
-rw-r--r-- 32481 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509V2AttributeCertificate.html
-rw-r--r-- 27805 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509V2AttributeCertificateGenerator.html
-rw-r--r-- 37090 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509V2CRLGenerator.html
-rw-r--r-- 41850 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/X509V3CertificateGenerator.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/examples
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/extension
-rw-r--r-- 4680 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/package-frame.html
-rw-r--r-- 14167 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/package-summary.html
-rw-r--r-- 13571 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/util
-rw-r--r-- 12055 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/examples/AttrCertExample.html
-rw-r--r-- 964 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/examples/package-frame.html
-rw-r--r-- 6605 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/examples/package-summary.html
-rw-r--r-- 6128 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/examples/package-tree.html
-rw-r--r-- 16199 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/extension/AuthorityKeyIdentifierStructure.html
-rw-r--r-- 14969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/extension/SubjectKeyIdentifierStructure.html
-rw-r--r-- 11947 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/extension/X509ExtensionUtil.html
-rw-r--r-- 1282 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/extension/package-frame.html
-rw-r--r-- 7189 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/extension/package-summary.html
-rw-r--r-- 7359 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/extension/package-tree.html
-rw-r--r-- 29679 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/util/LDAPStoreHelper.html
-rw-r--r-- 9320 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/util/StreamParser.html
-rw-r--r-- 10873 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/util/StreamParsingException.html
-rw-r--r-- 1573 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/util/package-frame.html
-rw-r--r-- 7094 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/util/package-summary.html
-rw-r--r-- 6505 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/x509/util/package-tree.html
-rw-r--r-- 57 root root /usr/share/javadoc/bouncycastle/resources/inherit.gif