Sophie

Sophie

distrib > Mageia > 6 > x86_64 > by-pkgid > 099ab6e46b17e9c629ee1c32d2297755 > files

bouncycastle-javadoc-1.54-1.mga6.noarch.rpm

Files

drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle
-rw-r--r--481263 root root /usr/share/javadoc/bouncycastle/allclasses-frame.html
-rw-r--r--424683 root root /usr/share/javadoc/bouncycastle/allclasses-noframe.html
-rw-r--r--830894 root root /usr/share/javadoc/bouncycastle/constant-values.html
-rw-r--r--115905 root root /usr/share/javadoc/bouncycastle/deprecated-list.html
-rw-r--r-- 8236 root root /usr/share/javadoc/bouncycastle/help-doc.html
-rw-r--r--8055507 root root /usr/share/javadoc/bouncycastle/index-all.html
-rw-r--r-- 2863 root root /usr/share/javadoc/bouncycastle/index.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org
-rw-r--r-- 19351 root root /usr/share/javadoc/bouncycastle/overview-frame.html
-rw-r--r-- 41113 root root /usr/share/javadoc/bouncycastle/overview-summary.html
-rw-r--r--753049 root root /usr/share/javadoc/bouncycastle/overview-tree.html
-rw-r--r-- 4742 root root /usr/share/javadoc/bouncycastle/package-list
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/resources
-rw-r--r-- 99051 root root /usr/share/javadoc/bouncycastle/serialized-form.html
-rw-r--r-- 11139 root root /usr/share/javadoc/bouncycastle/stylesheet.css
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util
-rw-r--r-- 17781 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1ApplicationSpecific.html
-rw-r--r-- 9246 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1ApplicationSpecificParser.html
-rw-r--r-- 20188 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1BitString.html
-rw-r--r-- 20227 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Boolean.html
-rw-r--r-- 10771 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Choice.html
-rw-r--r-- 59555 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Encodable.html
-rw-r--r-- 11737 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1EncodableVector.html
-rw-r--r-- 8292 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Encoding.html
-rw-r--r-- 15906 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Enumerated.html
-rw-r--r-- 8131 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Exception.html
-rw-r--r-- 19154 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1GeneralizedTime.html
-rw-r--r-- 9983 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Generator.html
-rw-r--r-- 20612 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1InputStream.html
-rw-r--r-- 16480 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Integer.html
-rw-r--r-- 12812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Null.html
-rw-r--r-- 57624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Object.html
-rw-r--r-- 19141 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1ObjectIdentifier.html
-rw-r--r-- 23026 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1OctetString.html
-rw-r--r-- 9491 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1OctetStringParser.html
-rw-r--r-- 10895 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1OutputStream.html
-rw-r--r-- 10231 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1ParsingException.html
-rw-r--r-- 15864 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Primitive.html
-rw-r--r-- 26050 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Sequence.html
-rw-r--r-- 9279 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1SequenceParser.html
-rw-r--r-- 26546 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1Set.html
-rw-r--r-- 9202 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1SetParser.html
-rw-r--r-- 9905 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1StreamParser.html
-rw-r--r-- 9720 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1String.html
-rw-r--r-- 21689 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1TaggedObject.html
-rw-r--r-- 9875 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1TaggedObjectParser.html
-rw-r--r-- 21155 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ASN1UTCTime.html
-rw-r--r-- 15990 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERApplicationSpecific.html
-rw-r--r-- 11858 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERApplicationSpecificParser.html
-rw-r--r-- 19075 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERConstructedOctetString.html
-rw-r--r-- 12138 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERGenerator.html
-rw-r--r-- 15648 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BEROctetString.html
-rw-r--r-- 12036 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BEROctetStringGenerator.html
-rw-r--r-- 11734 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BEROctetStringParser.html
-rw-r--r-- 10237 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BEROutputStream.html
-rw-r--r-- 14453 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSequence.html
-rw-r--r-- 13911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSequenceGenerator.html
-rw-r--r-- 11452 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSequenceParser.html
-rw-r--r-- 13805 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSet.html
-rw-r--r-- 11292 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERSetParser.html
-rw-r--r-- 14315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERTaggedObject.html
-rw-r--r-- 13665 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERTaggedObjectParser.html
-rw-r--r-- 22122 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/BERTags.html
-rw-r--r-- 16897 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERApplicationSpecific.html
-rw-r--r-- 16557 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERBMPString.html
-rw-r--r-- 18616 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERBitString.html
-rw-r--r-- 12092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERBoolean.html
-rw-r--r-- 9024 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEREncodableVector.html
-rw-r--r-- 11768 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEREnumerated.html
-rw-r--r-- 20450 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERExternal.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERExternalParser.html
-rw-r--r-- 16527 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERGeneralString.html
-rw-r--r-- 11448 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERGeneralizedTime.html
-rw-r--r-- 10460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERGenerator.html
-rw-r--r-- 15839 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERGraphicString.html
-rw-r--r-- 18630 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERIA5String.html
-rw-r--r-- 12314 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERInteger.html
-rw-r--r-- 11817 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERNull.html
-rw-r--r-- 18361 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERNumericString.html
-rw-r--r-- 11445 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERObjectIdentifier.html
-rw-r--r-- 13045 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEROctetString.html
-rw-r--r-- 11229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEROctetStringParser.html
-rw-r--r-- 10440 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DEROutputStream.html
-rw-r--r-- 18400 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERPrintableString.html
-rw-r--r-- 14767 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSequence.html
-rw-r--r-- 14188 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSequenceGenerator.html
-rw-r--r-- 11995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSequenceParser.html
-rw-r--r-- 13804 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSet.html
-rw-r--r-- 11859 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERSetParser.html
-rw-r--r-- 17164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERT61String.html
-rw-r--r-- 18373 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERT61UTF8String.html
-rw-r--r-- 13564 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERTaggedObject.html
-rw-r--r-- 8540 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERTags.html
-rw-r--r-- 11314 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERUTCTime.html
-rw-r--r-- 15907 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERUTF8String.html
-rw-r--r-- 16521 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERUniversalString.html
-rw-r--r-- 15886 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERVideotexString.html
-rw-r--r-- 16554 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DERVisibleString.html
-rw-r--r-- 18213 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DLBitString.html
-rw-r--r-- 10201 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DLOutputStream.html
-rw-r--r-- 14782 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DLSequence.html
-rw-r--r-- 15507 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DLSet.html
-rw-r--r-- 12789 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/DLTaggedObject.html
-rw-r--r-- 10494 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/InMemoryRepresentable.html
-rw-r--r-- 9477 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/OIDTokenizer.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/anssi
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bsi
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iso
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw
-rw-r--r-- 11514 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/package-frame.html
-rw-r--r-- 30222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/package-summary.html
-rw-r--r-- 29749 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9
-rw-r--r-- 12787 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/anssi/ANSSINamedCurves.html
-rw-r--r-- 6928 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/anssi/ANSSIObjectIdentifiers.html
-rw-r--r-- 1061 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/anssi/package-frame.html
-rw-r--r-- 5578 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/anssi/package-summary.html
-rw-r--r-- 4938 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/anssi/package-tree.html
-rw-r--r-- 20028 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc/BCObjectIdentifiers.html
-rw-r--r-- 856 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc/package-frame.html
-rw-r--r-- 5378 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc/package-summary.html
-rw-r--r-- 4593 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bc/package-tree.html
-rw-r--r-- 12196 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bsi/BSIObjectIdentifiers.html
-rw-r--r-- 862 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bsi/package-frame.html
-rw-r--r-- 5473 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bsi/package-summary.html
-rw-r--r-- 4597 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/bsi/package-tree.html
-rw-r--r-- 15337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CAKeyUpdAnnContent.html
-rw-r--r-- 18514 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CMPCertificate.html
-rw-r--r-- 30110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CMPObjectIdentifiers.html
-rw-r--r-- 12878 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CRLAnnContent.html
-rw-r--r-- 11381 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertConfirmContent.html
-rw-r--r-- 14707 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertOrEncCert.html
-rw-r--r-- 14315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertRepMessage.html
-rw-r--r-- 17604 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertResponse.html
-rw-r--r-- 15456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertStatus.html
-rw-r--r-- 16493 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/CertifiedKeyPair.html
-rw-r--r-- 15566 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/Challenge.html
-rw-r--r-- 16308 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/ErrorMsgContent.html
-rw-r--r-- 13608 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/GenMsgContent.html
-rw-r--r-- 13610 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/GenRepContent.html
-rw-r--r-- 16927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/InfoTypeAndValue.html
-rw-r--r-- 14211 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/KeyRecRepContent.html
-rw-r--r-- 16596 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/OOBCertHash.html
-rw-r--r-- 19183 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PBMParameter.html
-rw-r--r-- 33439 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIBody.html
-rw-r--r-- 11823 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIConfirmContent.html
-rw-r--r-- 45948 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIFailureInfo.html
-rw-r--r-- 16249 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIFreeText.html
-rw-r--r-- 26770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIHeader.html
-rw-r--r-- 28451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIHeaderBuilder.html
-rw-r--r-- 19014 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIMessage.html
-rw-r--r-- 13420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIMessages.html
-rw-r--r-- 20704 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIStatus.html
-rw-r--r-- 20995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PKIStatusInfo.html
-rw-r--r-- 11448 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/POPODecKeyChallContent.html
-rw-r--r-- 11427 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/POPODecKeyRespContent.html
-rw-r--r-- 16601 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PollRepContent.html
-rw-r--r-- 13159 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/PollReqContent.html
-rw-r--r-- 13833 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/ProtectedPart.html
-rw-r--r-- 14379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevAnnContent.html
-rw-r--r-- 16746 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevDetails.html
-rw-r--r-- 13292 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevRepContent.html
-rw-r--r-- 12119 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevRepContentBuilder.html
-rw-r--r-- 13234 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/RevReqContent.html
-rw-r--r-- 5369 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/package-frame.html
-rw-r--r-- 17318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/package-summary.html
-rw-r--r-- 14062 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cmp/package-tree.html
-rw-r--r-- 16096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/Attribute.html
-rw-r--r-- 18872 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AttributeTable.html
-rw-r--r-- 14047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/Attributes.html
-rw-r--r-- 22435 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AuthEnvelopedData.html
-rw-r--r-- 14894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AuthEnvelopedDataParser.html
-rw-r--r-- 25418 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AuthenticatedData.html
-rw-r--r-- 18017 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/AuthenticatedDataParser.html
-rw-r--r-- 14030 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CCMParameters.html
-rw-r--r-- 17832 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CMSAlgorithmProtection.html
-rw-r--r-- 11592 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CMSAttributes.html
-rw-r--r-- 17261 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CMSObjectIdentifiers.html
-rw-r--r-- 17769 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CompressedData.html
-rw-r--r-- 11180 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/CompressedDataParser.html
-rw-r--r-- 19298 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ContentInfo.html
-rw-r--r-- 10450 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ContentInfoParser.html
-rw-r--r-- 18051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/DigestedData.html
-rw-r--r-- 16515 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EncryptedContentInfo.html
-rw-r--r-- 11445 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EncryptedContentInfoParser.html
-rw-r--r-- 16612 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EncryptedData.html
-rw-r--r-- 23862 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EnvelopedData.html
-rw-r--r-- 13216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/EnvelopedDataParser.html
-rw-r--r-- 14398 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/Evidence.html
-rw-r--r-- 14002 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/GCMParameters.html
-rw-r--r-- 14753 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/GenericHybridParameters.html
-rw-r--r-- 20349 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/IssuerAndSerialNumber.html
-rw-r--r-- 17399 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KEKIdentifier.html
-rw-r--r-- 19327 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KEKRecipientInfo.html
-rw-r--r-- 18229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KeyAgreeRecipientIdentifier.html
-rw-r--r-- 21213 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KeyAgreeRecipientInfo.html
-rw-r--r-- 18148 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/KeyTransRecipientInfo.html
-rw-r--r-- 16837 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/MetaData.html
-rw-r--r-- 22303 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OriginatorIdentifierOrKey.html
-rw-r--r-- 17117 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OriginatorInfo.html
-rw-r--r-- 17482 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OriginatorPublicKey.html
-rw-r--r-- 15938 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OtherKeyAttribute.html
-rw-r--r-- 17673 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OtherRecipientInfo.html
-rw-r--r-- 17114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/OtherRevocationInfoFormat.html
-rw-r--r-- 21315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/PasswordRecipientInfo.html
-rw-r--r-- 17058 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RecipientEncryptedKey.html
-rw-r--r-- 16555 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RecipientIdentifier.html
-rw-r--r-- 19085 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RecipientInfo.html
-rw-r--r-- 20983 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RecipientKeyIdentifier.html
-rw-r--r-- 14393 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/RsaKemParameters.html
-rw-r--r-- 15700 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SCVPReqRes.html
-rw-r--r-- 19475 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SignedData.html
-rw-r--r-- 13060 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SignedDataParser.html
-rw-r--r-- 16735 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SignerIdentifier.html
-rw-r--r-- 27242 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/SignerInfo.html
-rw-r--r-- 18279 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/Time.html
-rw-r--r-- 15733 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/TimeStampAndCRL.html
-rw-r--r-- 16115 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/TimeStampTokenEvidence.html
-rw-r--r-- 17344 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/TimeStampedData.html
-rw-r--r-- 11163 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/TimeStampedDataParser.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc
-rw-r--r-- 7501 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/package-frame.html
-rw-r--r-- 25640 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/package-summary.html
-rw-r--r-- 17516 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/package-tree.html
-rw-r--r-- 15233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/ECCCMSSharedInfo.html
-rw-r--r-- 16995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/MQVuserKeyingMaterial.html
-rw-r--r-- 995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/package-frame.html
-rw-r--r-- 5860 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/package-summary.html
-rw-r--r-- 5464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cms/ecc/package-tree.html
-rw-r--r-- 14748 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/AttributeTypeAndValue.html
-rw-r--r-- 12697 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CRMFObjectIdentifiers.html
-rw-r--r-- 15638 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertId.html
-rw-r--r-- 13575 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertReqMessages.html
-rw-r--r-- 16458 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertReqMsg.html
-rw-r--r-- 16422 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertRequest.html
-rw-r--r-- 17905 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertTemplate.html
-rw-r--r-- 21739 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/CertTemplateBuilder.html
-rw-r--r-- 13667 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/Controls.html
-rw-r--r-- 16897 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/EncKeyWithID.html
-rw-r--r-- 14637 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/EncryptedKey.html
-rw-r--r-- 20225 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/EncryptedValue.html
-rw-r--r-- 14037 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/OptionalValidity.html
-rw-r--r-- 18309 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/PKIArchiveOptions.html
-rw-r--r-- 12701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/PKIPublicationInfo.html
-rw-r--r-- 16886 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/PKMACValue.html
-rw-r--r-- 19070 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/POPOPrivKey.html
-rw-r--r-- 17908 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/POPOSigningKey.html
-rw-r--r-- 18086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/POPOSigningKeyInput.html
-rw-r--r-- 19431 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/ProofOfPossession.html
-rw-r--r-- 11646 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/SinglePubInfo.html
-rw-r--r-- 12744 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/SubsequentMessage.html
-rw-r--r-- 3486 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/package-frame.html
-rw-r--r-- 10377 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/package-summary.html
-rw-r--r-- 10662 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/crmf/package-tree.html
-rw-r--r-- 30950 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/CryptoProObjectIdentifiers.html
-rw-r--r-- 13001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/ECGOST3410NamedCurves.html
-rw-r--r-- 16573 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/ECGOST3410ParamSetParameters.html
-rw-r--r-- 15850 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/GOST28147Parameters.html
-rw-r--r-- 12113 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/GOST3410NamedParameters.html
-rw-r--r-- 17227 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/GOST3410ParamSetParameters.html
-rw-r--r-- 19262 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/GOST3410PublicKeyAlgParameters.html
-rw-r--r-- 1846 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/package-frame.html
-rw-r--r-- 7589 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/package-summary.html
-rw-r--r-- 6748 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/cryptopro/package-tree.html
-rw-r--r-- 23174 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/CertEtcToken.html
-rw-r--r-- 22102 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSCertInfo.html
-rw-r--r-- 18399 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSCertInfoBuilder.html
-rw-r--r-- 16873 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSErrorNotice.html
-rw-r--r-- 12555 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSObjectIdentifiers.html
-rw-r--r-- 18245 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSRequest.html
-rw-r--r-- 18855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSRequestInformation.html
-rw-r--r-- 18854 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSRequestInformationBuilder.html
-rw-r--r-- 16513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSResponse.html
-rw-r--r-- 16728 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/DVCSTime.html
-rw-r--r-- 18514 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/Data.html
-rw-r--r-- 17675 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/PathProcInput.html
-rw-r--r-- 18110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/ServiceType.html
-rw-r--r-- 20855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/TargetEtcChain.html
-rw-r--r-- 2514 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/package-frame.html
-rw-r--r-- 13645 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/package-summary.html
-rw-r--r-- 8572 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/dvcs/package-tree.html
-rw-r--r-- 9880 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/BidirectionalMap.html
-rw-r--r-- 25001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/CVCertificate.html
-rw-r--r-- 15809 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/CVCertificateRequest.html
-rw-r--r-- 28240 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/CertificateBody.html
-rw-r--r-- 21768 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/CertificateHolderAuthorization.html
-rw-r--r-- 10734 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/CertificateHolderReference.html
-rw-r--r-- 9569 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/CertificationAuthorityReference.html
-rw-r--r-- 26897 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/EACObjectIdentifiers.html
-rw-r--r-- 80234 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/EACTags.html
-rw-r--r-- 20432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/ECDSAPublicKey.html
-rw-r--r-- 9370 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/Flags.html
-rw-r--r-- 12755 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/PackedDate.html
-rw-r--r-- 11455 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/PublicKeyDataObject.html
-rw-r--r-- 14868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/RSAPublicKey.html
-rw-r--r-- 12766 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/UnsignedInteger.html
-rw-r--r-- 2690 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/package-frame.html
-rw-r--r-- 9997 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/package-summary.html
-rw-r--r-- 8420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/eac/package-tree.html
-rw-r--r-- 10318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CommitmentTypeIdentifier.html
-rw-r--r-- 15434 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CommitmentTypeIndication.html
-rw-r--r-- 16103 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CommitmentTypeQualifier.html
-rw-r--r-- 13355 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CompleteRevocationRefs.html
-rw-r--r-- 15829 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CrlIdentifier.html
-rw-r--r-- 13035 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CrlListID.html
-rw-r--r-- 15106 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CrlOcspRef.html
-rw-r--r-- 14920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/CrlValidatedID.html
-rw-r--r-- 15780 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/ESFAttributes.html
-rw-r--r-- 14372 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/OcspIdentifier.html
-rw-r--r-- 13156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/OcspListID.html
-rw-r--r-- 15035 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/OcspResponsesID.html
-rw-r--r-- 14254 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/OtherHash.html
-rw-r--r-- 14295 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/OtherHashAlgAndValue.html
-rw-r--r-- 14339 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/OtherRevRefs.html
-rw-r--r-- 14333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/OtherRevVals.html
-rw-r--r-- 15552 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/RevocationValues.html
-rw-r--r-- 13696 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SPUserNotice.html
-rw-r--r-- 10254 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SPuri.html
-rw-r--r-- 14483 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SigPolicyQualifierInfo.html
-rw-r--r-- 14055 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SigPolicyQualifiers.html
-rw-r--r-- 16823 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SignaturePolicyId.html
-rw-r--r-- 14361 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SignaturePolicyIdentifier.html
-rw-r--r-- 14322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SignerAttribute.html
-rw-r--r-- 16293 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/SignerLocation.html
-rw-r--r-- 3903 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/package-frame.html
-rw-r--r-- 12919 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/package-summary.html
-rw-r--r-- 10399 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/esf/package-tree.html
-rw-r--r-- 14486 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/ContentHints.html
-rw-r--r-- 13024 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/ContentIdentifier.html
-rw-r--r-- 13663 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/ESSCertID.html
-rw-r--r-- 16947 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/ESSCertIDv2.html
-rw-r--r-- 15769 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/OtherCertID.html
-rw-r--r-- 14250 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/OtherSigningCertificate.html
-rw-r--r-- 14114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/SigningCertificate.html
-rw-r--r-- 15828 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/SigningCertificateV2.html
-rw-r--r-- 1695 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/package-frame.html
-rw-r--r-- 6894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/package-summary.html
-rw-r--r-- 6591 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ess/package-tree.html
-rw-r--r-- 24315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu/GNUObjectIdentifiers.html
-rw-r--r-- 862 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu/package-frame.html
-rw-r--r-- 5401 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu/package-summary.html
-rw-r--r-- 4601 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/gnu/package-tree.html
-rw-r--r-- 19374 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana/IANAObjectIdentifiers.html
-rw-r--r-- 868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana/package-frame.html
-rw-r--r-- 5414 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana/package-summary.html
-rw-r--r-- 4611 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iana/package-tree.html
-rw-r--r-- 13517 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/CscaMasterList.html
-rw-r--r-- 14334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/DataGroupHash.html
-rw-r--r-- 15463 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/ICAOObjectIdentifiers.html
-rw-r--r-- 21092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/LDSSecurityObject.html
-rw-r--r-- 12804 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/LDSVersionInfo.html
-rw-r--r-- 1420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/package-frame.html
-rw-r--r-- 6716 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/package-summary.html
-rw-r--r-- 6262 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/icao/package-tree.html
-rw-r--r-- 29057 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ISISMTTObjectIdentifiers.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp
-rw-r--r-- 886 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/package-frame.html
-rw-r--r-- 5375 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/package-summary.html
-rw-r--r-- 4659 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509
-rw-r--r-- 14649 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/CertHash.html
-rw-r--r-- 19920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.html
-rw-r--r-- 1002 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/package-frame.html
-rw-r--r-- 5950 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/package-summary.html
-rw-r--r-- 5681 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/ocsp/package-tree.html
-rw-r--r-- 13361 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/AdditionalInformationSyntax.html
-rw-r--r-- 21574 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.html
-rw-r--r-- 17092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/Admissions.html
-rw-r--r-- 19904 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/DeclarationOfMajority.html
-rw-r--r-- 14888 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.html
-rw-r--r-- 19992 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.html
-rw-r--r-- 19793 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/ProcurationSyntax.html
-rw-r--r-- 35347 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.html
-rw-r--r-- 12954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/Restriction.html
-rw-r--r-- 1946 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/package-frame.html
-rw-r--r-- 8046 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/package-summary.html
-rw-r--r-- 7366 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/isismtt/x509/package-tree.html
-rw-r--r-- 11831 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iso/ISOIECObjectIdentifiers.html
-rw-r--r-- 868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iso/package-frame.html
-rw-r--r-- 4921 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iso/package-summary.html
-rw-r--r-- 4625 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/iso/package-tree.html
-rw-r--r-- 10500 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa/KISAObjectIdentifiers.html
-rw-r--r-- 868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa/package-frame.html
-rw-r--r-- 5698 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa/package-summary.html
-rw-r--r-- 4621 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/kisa/package-tree.html
-rw-r--r-- 11862 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft/MicrosoftObjectIdentifiers.html
-rw-r--r-- 898 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft/package-frame.html
-rw-r--r-- 5528 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft/package-summary.html
-rw-r--r-- 4663 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/microsoft/package-tree.html
-rw-r--r-- 13535 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/CAST5CBCParameters.html
-rw-r--r-- 12970 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/IDEACBCPar.html
-rw-r--r-- 32360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/MiscObjectIdentifiers.html
-rw-r--r-- 20917 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/NetscapeCertType.html
-rw-r--r-- 12650 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/NetscapeRevocationURL.html
-rw-r--r-- 12356 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/VerisignCzagExtension.html
-rw-r--r-- 1570 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/package-frame.html
-rw-r--r-- 6819 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/package-summary.html
-rw-r--r-- 7442 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/misc/package-tree.html
-rw-r--r-- 12436 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/PublicKeyAndChallenge.html
-rw-r--r-- 13245 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/SignedPublicKeyAndChallenge.html
-rw-r--r-- 1011 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/package-frame.html
-rw-r--r-- 5868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/package-summary.html
-rw-r--r-- 5419 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/mozilla/package-tree.html
-rw-r--r-- 12810 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/NISTNamedCurves.html
-rw-r--r-- 37626 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/NISTObjectIdentifiers.html
-rw-r--r-- 1052 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/package-frame.html
-rw-r--r-- 6056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/package-summary.html
-rw-r--r-- 4941 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/nist/package-tree.html
-rw-r--r-- 11127 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt/NTTObjectIdentifiers.html
-rw-r--r-- 862 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt/package-frame.html
-rw-r--r-- 5481 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt/package-summary.html
-rw-r--r-- 4603 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ntt/package-tree.html
-rw-r--r-- 17229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/BasicOCSPResponse.html
-rw-r--r-- 17171 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/CertID.html
-rw-r--r-- 16516 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/CertStatus.html
-rw-r--r-- 12608 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/CrlID.html
-rw-r--r-- 14591 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/OCSPObjectIdentifiers.html
-rw-r--r-- 15106 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/OCSPRequest.html
-rw-r--r-- 15241 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/OCSPResponse.html
-rw-r--r-- 17635 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/OCSPResponseStatus.html
-rw-r--r-- 14954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/Request.html
-rw-r--r-- 15223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/ResponderID.html
-rw-r--r-- 15995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/ResponseBytes.html
-rw-r--r-- 22567 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/ResponseData.html
-rw-r--r-- 15144 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/RevokedInfo.html
-rw-r--r-- 12076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/ServiceLocator.html
-rw-r--r-- 17221 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/Signature.html
-rw-r--r-- 21315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/SingleResponse.html
-rw-r--r-- 18445 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/TBSRequest.html
-rw-r--r-- 2792 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/package-frame.html
-rw-r--r-- 9259 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/package-summary.html
-rw-r--r-- 8796 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ocsp/package-tree.html
-rw-r--r-- 12858 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/ElGamalParameter.html
-rw-r--r-- 15481 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/OIWObjectIdentifiers.html
-rw-r--r-- 1047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/package-frame.html
-rw-r--r-- 5994 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/package-summary.html
-rw-r--r-- 5423 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/oiw/package-tree.html
-rw-r--r-- 15245 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/Attribute.html
-rw-r--r-- 13132 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/AuthenticatedSafe.html
-rw-r--r-- 13957 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/CRLBag.html
-rw-r--r-- 13958 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/CertBag.html
-rw-r--r-- 20189 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/CertificationRequest.html
-rw-r--r-- 20119 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/CertificationRequestInfo.html
-rw-r--r-- 31125 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/ContentInfo.html
-rw-r--r-- 13454 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/DHParameter.html
-rw-r--r-- 15778 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/EncryptedData.html
-rw-r--r-- 14005 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/EncryptedPrivateKeyInfo.html
-rw-r--r-- 14236 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/EncryptionScheme.html
-rw-r--r-- 16096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/IssuerAndSerialNumber.html
-rw-r--r-- 14230 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/KeyDerivationFunc.html
-rw-r--r-- 13944 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/MacData.html
-rw-r--r-- 12985 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PBEParameter.html
-rw-r--r-- 31465 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PBES2Parameters.html
-rw-r--r-- 20464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PBKDF2Params.html
-rw-r--r-- 13045 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PKCS12PBEParams.html
-rw-r--r--137039 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PKCSObjectIdentifiers.html
-rw-r--r-- 30971 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/Pfx.html
-rw-r--r-- 20966 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/PrivateKeyInfo.html
-rw-r--r-- 13503 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RC2CBCParameter.html
-rw-r--r-- 21382 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RSAESOAEPparams.html
-rw-r--r-- 18839 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RSAPrivateKey.html
-rw-r--r-- 21927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RSAPrivateKeyStructure.html
-rw-r--r-- 14212 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RSAPublicKey.html
-rw-r--r-- 21260 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/RSASSAPSSparams.html
-rw-r--r-- 15914 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/SafeBag.html
-rw-r--r-- 35726 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/SignedData.html
-rw-r--r-- 20375 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/SignerInfo.html
-rw-r--r-- 4438 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/package-frame.html
-rw-r--r-- 12920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/package-summary.html
-rw-r--r-- 12040 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/pkcs/package-tree.html
-rw-r--r-- 19589 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/ECPrivateKey.html
-rw-r--r-- 17417 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/ECPrivateKeyStructure.html
-rw-r--r-- 12960 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/SECNamedCurves.html
-rw-r--r-- 45012 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/SECObjectIdentifiers.html
-rw-r--r-- 1295 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/package-frame.html
-rw-r--r-- 6593 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/package-summary.html
-rw-r--r-- 5845 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/sec/package-tree.html
-rw-r--r-- 7496 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMEAttributes.html
-rw-r--r-- 22353 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMECapabilities.html
-rw-r--r-- 10766 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMECapabilitiesAttribute.html
-rw-r--r-- 21927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMECapability.html
-rw-r--r-- 11865 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMECapabilityVector.html
-rw-r--r-- 12828 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/SMIMEEncryptionKeyPreferenceAttribute.html
-rw-r--r-- 1627 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/package-frame.html
-rw-r--r-- 7057 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/package-summary.html
-rw-r--r-- 6592 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/smime/package-tree.html
-rw-r--r-- 13864 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/TeleTrusTNamedCurves.html
-rw-r--r-- 28190 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/TeleTrusTObjectIdentifiers.html
-rw-r--r-- 1097 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/package-frame.html
-rw-r--r-- 6200 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/package-summary.html
-rw-r--r-- 5014 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/teletrust/package-tree.html
-rw-r--r-- 19813 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ASN1SequenceParserTest.html
-rw-r--r-- 19093 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ASN1UnitTest.html
-rw-r--r-- 13951 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/AdditionalInformationSyntaxUnitTest.html
-rw-r--r-- 14001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/AdmissionSyntaxUnitTest.html
-rw-r--r-- 13970 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/AdmissionsUnitTest.html
-rw-r--r-- 10451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/AllTests.html
-rw-r--r-- 12202 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/AttributeTableUnitTest.html
-rw-r--r-- 12207 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/BiometricDataUnitTest.html
-rw-r--r-- 8794 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/BitStringConstantTester.html
-rw-r--r-- 12043 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/BitStringTest.html
-rw-r--r-- 10368 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/CMSTest.html
-rw-r--r-- 13872 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/CertHashUnitTest.html
-rw-r--r-- 14279 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/CertificateTest.html
-rw-r--r-- 12402 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/CommitmentTypeIndicationUnitTest.html
-rw-r--r-- 12411 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/CommitmentTypeQualifierUnitTest.html
-rw-r--r-- 13990 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ContentHintsUnitTest.html
-rw-r--r-- 12142 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/CscaMasterListTest.html
-rw-r--r-- 12304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/DERApplicationSpecificTest.html
-rw-r--r-- 10570 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/DERUTF8StringTest.html
-rw-r--r-- 12211 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/DataGroupHashUnitTest.html
-rw-r--r-- 14157 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/DeclarationOfMajorityUnitTest.html
-rw-r--r-- 13953 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ESSCertIDv2UnitTest.html
-rw-r--r-- 12535 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/EncryptedPrivateKeyInfoTest.html
-rw-r--r-- 11957 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/EnumeratedTest.html
-rw-r--r-- 10606 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/EqualsAndHashCodeTest.html
-rw-r--r-- 12069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/GeneralNameTest.html
-rw-r--r-- 12191 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/GeneralizedTimeTest.html
-rw-r--r-- 12044 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/GenerationTest.html
-rw-r--r-- 11565 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/GetInstanceTest.html
-rw-r--r-- 12087 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/InputStreamTest.html
-rw-r--r-- 12325 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/Iso4217CurrencyCodeUnitTest.html
-rw-r--r-- 12404 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/IssuingDistributionPointUnitTest.html
-rw-r--r-- 12060 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/KeyUsageTest.html
-rw-r--r-- 12233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/LDSSecurityObjectUnitTest.html
-rw-r--r-- 12557 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/MiscTest.html
-rw-r--r-- 13969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/MonetaryLimitUnitTest.html
-rw-r--r-- 12205 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/MonetaryValueUnitTest.html
-rw-r--r-- 14037 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/NameOrPseudonymUnitTest.html
-rw-r--r-- 14035 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/NamingAuthorityUnitTest.html
-rw-r--r-- 12184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/NetscapeCertTypeTest.html
-rw-r--r-- 10363 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/OCSPTest.html
-rw-r--r-- 11963 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/OIDTest.html
-rw-r--r-- 12154 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ObjectIdentifierTest.html
-rw-r--r-- 12114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/OctetStringTest.html
-rw-r--r-- 13949 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/OtherCertIDUnitTest.html
-rw-r--r-- 14157 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/OtherSigningCertificateUnitTest.html
-rw-r--r-- 11203 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/PKCS10Test.html
-rw-r--r-- 11964 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/PKCS12Test.html
-rw-r--r-- 12174 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/PKIFailureInfoTest.html
-rw-r--r-- 10818 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ParseTest.html
-rw-r--r-- 11985 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ParsingTest.html
-rw-r--r-- 13934 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/PersonalDataUnitTest.html
-rw-r--r-- 14067 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ProcurationSyntaxUnitTest.html
-rw-r--r-- 14018 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ProfessionInfoUnitTest.html
-rw-r--r-- 12153 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/QCStatementUnitTest.html
-rw-r--r-- 12021 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/RFC4519Test.html
-rw-r--r-- 12069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/ReasonFlagsTest.html
-rw-r--r-- 9948 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/RegressionTest.html
-rw-r--r-- 14110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/RequestedCertificateUnitTest.html
-rw-r--r-- 13951 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/RestrictionUnitTest.html
-rw-r--r-- 10376 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/SMIMETest.html
-rw-r--r-- 12286 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/SemanticsInformationUnitTest.html
-rw-r--r-- 11871 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/SetTest.html
-rw-r--r-- 12168 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/SignerLocationUnitTest.html
-rw-r--r-- 12018 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/StringTest.html
-rw-r--r-- 12208 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/SubjectKeyIdentifierTest.html
-rw-r--r-- 11985 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/TagTest.html
-rw-r--r-- 12185 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/TargetInformationTest.html
-rw-r--r-- 12295 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/TypeOfBiometricDataUnitTest.html
-rw-r--r-- 12049 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/UTCTimeTest.html
-rw-r--r-- 12004 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/X500NameTest.html
-rw-r--r-- 12108 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/X509ExtensionsTest.html
-rw-r--r-- 11994 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/X509NameTest.html
-rw-r--r-- 11594 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/X9Test.html
-rw-r--r-- 10358 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/package-frame.html
-rw-r--r-- 22313 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/package-summary.html
-rw-r--r-- 22065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/test/package-tree.html
-rw-r--r-- 18190 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/Accuracy.html
-rw-r--r-- 13796 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/MessageImprint.html
-rw-r--r-- 22287 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/TSTInfo.html
-rw-r--r-- 18289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/TimeStampReq.html
-rw-r--r-- 14011 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/TimeStampResp.html
-rw-r--r-- 1282 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/package-frame.html
-rw-r--r-- 6134 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/package-summary.html
-rw-r--r-- 5920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/tsp/package-tree.html
-rw-r--r-- 14067 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/DSTU4145BinaryField.html
-rw-r--r-- 14709 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/DSTU4145ECBinary.html
-rw-r--r-- 11825 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/DSTU4145NamedCurves.html
-rw-r--r-- 16528 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/DSTU4145Params.html
-rw-r--r-- 10032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/DSTU4145PointEncoder.html
-rw-r--r-- 12447 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/DSTU4145PublicKey.html
-rw-r--r-- 8804 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/UAObjectIdentifiers.html
-rw-r--r-- 1678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/package-frame.html
-rw-r--r-- 7215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/package-summary.html
-rw-r--r-- 6466 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/ua/package-tree.html
-rw-r--r-- 9721 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/ASN1Dump.html
-rw-r--r-- 11332 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/DERDump.html
-rw-r--r-- 8185 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/Dump.html
-rw-r--r-- 1032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/package-frame.html
-rw-r--r-- 5610 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/package-summary.html
-rw-r--r-- 5021 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/util/package-tree.html
-rw-r--r-- 13992 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/AttributeTypeAndValue.html
-rw-r--r-- 15912 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/DirectoryString.html
-rw-r--r-- 16963 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/RDN.html
-rw-r--r-- 26205 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/X500Name.html
-rw-r--r-- 20085 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/X500NameBuilder.html
-rw-r--r-- 16841 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/X500NameStyle.html
-rw-r--r-- 1506 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/package-frame.html
-rw-r--r-- 7234 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/package-summary.html
-rw-r--r-- 6699 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style
-rw-r--r-- 20242 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/AbstractX500NameStyle.html
-rw-r--r-- 19364 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/BCStrictStyle.html
-rw-r--r-- 49051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/BCStyle.html
-rw-r--r-- 17388 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/IETFUtils.html
-rw-r--r-- 51106 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/RFC4519Style.html
-rw-r--r-- 9630 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/X500NameTokenizer.html
-rw-r--r-- 1494 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/package-frame.html
-rw-r--r-- 6911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/package-summary.html
-rw-r--r-- 6090 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x500/style/package-tree.html
-rw-r--r-- 17206 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AccessDescription.html
-rw-r--r-- 16148 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AlgorithmIdentifier.html
-rw-r--r-- 15367 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AttCertIssuer.html
-rw-r--r-- 14426 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AttCertValidityPeriod.html
-rw-r--r-- 14904 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Attribute.html
-rw-r--r-- 16654 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AttributeCertificate.html
-rw-r--r-- 18558 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AttributeCertificateInfo.html
-rw-r--r-- 17993 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AuthorityInformationAccess.html
-rw-r--r-- 24092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/AuthorityKeyIdentifier.html
-rw-r--r-- 16333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/BasicConstraints.html
-rw-r--r-- 14830 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CRLDistPoint.html
-rw-r--r-- 13099 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CRLNumber.html
-rw-r--r-- 27807 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CRLReason.html
-rw-r--r-- 11427 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CertPolicyId.html
-rw-r--r-- 19104 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Certificate.html
-rw-r--r-- 20375 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CertificateList.html
-rw-r--r-- 16059 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CertificatePair.html
-rw-r--r-- 18534 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/CertificatePolicies.html
-rw-r--r-- 14690 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DSAParameter.html
-rw-r--r-- 15437 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DigestInfo.html
-rw-r--r-- 20921 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DisplayText.html
-rw-r--r-- 18040 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DistributionPoint.html
-rw-r--r-- 19919 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/DistributionPointName.html
-rw-r--r-- 20512 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/ExtendedKeyUsage.html
-rw-r--r-- 43615 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Extension.html
-rw-r--r-- 20729 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Extensions.html
-rw-r--r-- 14598 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/ExtensionsGenerator.html
-rw-r--r-- 26909 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/GeneralName.html
-rw-r--r-- 16899 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/GeneralNames.html
-rw-r--r-- 10770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/GeneralNamesBuilder.html
-rw-r--r-- 17076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/GeneralSubtree.html
-rw-r--r-- 22701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Holder.html
-rw-r--r-- 15128 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/IetfAttrSyntax.html
-rw-r--r-- 17340 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/IssuerSerial.html
-rw-r--r-- 21754 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/IssuingDistributionPoint.html
-rw-r--r-- 31393 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/KeyPurposeId.html
-rw-r--r-- 22001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/KeyUsage.html
-rw-r--r-- 12170 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/NameConstraintValidator.html
-rw-r--r-- 8730 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/NameConstraintValidatorException.html
-rw-r--r-- 14660 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/NameConstraints.html
-rw-r--r-- 17133 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/NoticeReference.html
-rw-r--r-- 21683 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/ObjectDigestInfo.html
-rw-r--r-- 19554 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PKIXNameConstraintValidator.html
-rw-r--r-- 14888 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyConstraints.html
-rw-r--r-- 15607 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyInformation.html
-rw-r--r-- 15436 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyMappings.html
-rw-r--r-- 12560 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyQualifierId.html
-rw-r--r-- 16841 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PolicyQualifierInfo.html
-rw-r--r-- 12536 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/PrivateKeyUsagePeriod.html
-rw-r--r-- 16281 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/RSAPublicKeyStructure.html
-rw-r--r-- 27658 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/ReasonFlags.html
-rw-r--r-- 19752 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/RoleSyntax.html
-rw-r--r-- 14164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/SubjectDirectoryAttributes.html
-rw-r--r-- 15941 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/SubjectKeyIdentifier.html
-rw-r--r-- 21317 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/SubjectPublicKeyInfo.html
-rw-r--r-- 13536 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TBSCertList.CRLEntry.html
-rw-r--r-- 20741 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TBSCertList.html
-rw-r--r-- 20333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TBSCertificate.html
-rw-r--r-- 42184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TBSCertificateStructure.html
-rw-r--r-- 17456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Target.html
-rw-r--r-- 15910 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/TargetInformation.html
-rw-r--r-- 15299 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Targets.html
-rw-r--r-- 16781 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/Time.html
-rw-r--r-- 16223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/UserNotice.html
-rw-r--r-- 18179 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V1TBSCertificateGenerator.html
-rw-r--r-- 18943 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V2AttributeCertificateInfoGenerator.html
-rw-r--r-- 20050 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V2Form.html
-rw-r--r-- 23043 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V2TBSCertListGenerator.html
-rw-r--r-- 21808 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/V3TBSCertificateGenerator.html
-rw-r--r-- 15786 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509AttributeIdentifiers.html
-rw-r--r-- 42483 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509CertificateStructure.html
-rw-r--r-- 11523 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509DefaultEntryConverter.html
-rw-r--r-- 44212 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509Extension.html
-rw-r--r-- 53157 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509Extensions.html
-rw-r--r-- 14544 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509ExtensionsGenerator.html
-rw-r--r-- 76223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509Name.html
-rw-r--r-- 13487 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509NameEntryConverter.html
-rw-r--r-- 10476 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509NameTokenizer.html
-rw-r--r-- 37503 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/X509ObjectIdentifiers.html
-rw-r--r-- 10915 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/package-frame.html
-rw-r--r-- 29223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/package-summary.html
-rw-r--r-- 25011 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi
-rw-r--r-- 18673 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/BiometricData.html
-rw-r--r-- 9850 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/ETSIQCObjectIdentifiers.html
-rw-r--r-- 14950 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/Iso4217CurrencyCode.html
-rw-r--r-- 14853 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/MonetaryValue.html
-rw-r--r-- 18117 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/QCStatement.html
-rw-r--r-- 8563 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/RFC3739QCObjectIdentifiers.html
-rw-r--r-- 17032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/SemanticsInformation.html
-rw-r--r-- 17361 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/TypeOfBiometricData.html
-rw-r--r-- 1959 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/package-frame.html
-rw-r--r-- 7890 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/package-summary.html
-rw-r--r-- 7893 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/qualified/package-tree.html
-rw-r--r-- 17804 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/NameOrPseudonym.html
-rw-r--r-- 19356 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/PersonalData.html
-rw-r--r-- 12593 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/SigIObjectIdentifiers.html
-rw-r--r-- 1206 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/package-frame.html
-rw-r--r-- 6571 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/package-summary.html
-rw-r--r-- 5954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x509/sigi/package-tree.html
-rw-r--r-- 20606 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/DHDomainParameters.html
-rw-r--r-- 14546 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/DHPublicKey.html
-rw-r--r-- 16072 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/DHValidationParms.html
-rw-r--r-- 19224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/DomainParameters.html
-rw-r--r-- 13801 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/ECNamedCurveTable.html
-rw-r--r-- 15295 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/KeySpecificInfo.html
-rw-r--r-- 16083 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/OtherInfo.html
-rw-r--r-- 15334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/ValidationParams.html
-rw-r--r-- 13017 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X962NamedCurves.html
-rw-r--r-- 17461 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X962Parameters.html
-rw-r--r-- 21901 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9Curve.html
-rw-r--r-- 31040 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9ECParameters.html
-rw-r--r-- 9484 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9ECParametersHolder.html
-rw-r--r-- 15334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9ECPoint.html
-rw-r--r-- 15665 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9FieldElement.html
-rw-r--r-- 23896 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9FieldID.html
-rw-r--r-- 10165 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9IntegerConverter.html
-rw-r--r-- 60132 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/X9ObjectIdentifiers.html
-rw-r--r-- 2958 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/package-frame.html
-rw-r--r-- 10573 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/package-summary.html
-rw-r--r-- 9369 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/asn1/x9/package-tree.html
-rw-r--r-- 11819 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/AsymmetricBlockCipher.html
-rw-r--r-- 12948 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/AsymmetricCipherKeyPair.html
-rw-r--r-- 11317 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/AsymmetricCipherKeyPairGenerator.html
-rw-r--r-- 9562 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/BasicAgreement.html
-rw-r--r-- 16870 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/BlockCipher.html
-rw-r--r-- 18045 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/BufferedAsymmetricBlockCipher.html
-rw-r--r-- 24912 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/BufferedBlockCipher.html
-rw-r--r-- 7890 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/CharToByteConverter.html
-rw-r--r-- 11690 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/CipherKeyGenerator.html
-rw-r--r-- 16676 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/CipherParameters.html
-rw-r--r-- 9641 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Commitment.html
-rw-r--r-- 9036 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Committer.html
-rw-r--r-- 11366 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/CryptoException.html
-rw-r--r-- 10502 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DSA.html
-rw-r--r-- 10027 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DataLengthException.html
-rw-r--r-- 10636 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DerivationFunction.html
-rw-r--r-- 6740 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DerivationParameters.html
-rw-r--r-- 14735 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Digest.html
-rw-r--r-- 8895 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/DigestDerivationFunction.html
-rw-r--r-- 9875 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/EphemeralKeyPair.html
-rw-r--r-- 12010 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ExtendedDigest.html
-rw-r--r-- 11264 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/InvalidCipherTextException.html
-rw-r--r-- 9604 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/KeyEncapsulation.html
-rw-r--r-- 7148 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/KeyEncoder.html
-rw-r--r-- 12671 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/KeyGenerationParameters.html
-rw-r--r-- 7561 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/KeyParser.html
-rw-r--r-- 14781 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Mac.html
-rw-r--r-- 8751 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/MacDerivationFunction.html
-rw-r--r-- 9833 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/MaxBytesExceededException.html
-rw-r--r-- 9067 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/OutputLengthException.html
-rw-r--r-- 20782 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/PBEParametersGenerator.html
-rw-r--r-- 9739 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/RuntimeCryptoException.html
-rw-r--r-- 12488 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Signer.html
-rw-r--r-- 10885 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/SignerWithRecovery.html
-rw-r--r-- 9621 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/SkippingCipher.html
-rw-r--r-- 8443 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/SkippingStreamCipher.html
-rw-r--r-- 16584 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/StreamBlockCipher.html
-rw-r--r-- 14077 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/StreamCipher.html
-rw-r--r-- 10502 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Wrapper.html
-rw-r--r-- 9240 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/Xof.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/commitments
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/kems
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes
-rw-r--r-- 6052 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/package-frame.html
-rw-r--r-- 17608 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/package-summary.html
-rw-r--r-- 13802 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/parsers
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers
drwxr-xr-x 12288 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test
drwxr-xr-x 12288 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util
-rw-r--r-- 10961 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/DHAgreement.html
-rw-r--r-- 12779 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/DHBasicAgreement.html
-rw-r--r-- 18857 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/DHStandardGroups.html
-rw-r--r-- 13466 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/ECDHBasicAgreement.html
-rw-r--r-- 13796 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/ECDHCBasicAgreement.html
-rw-r--r-- 12503 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/ECMQVBasicAgreement.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf
-rw-r--r-- 1537 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/package-frame.html
-rw-r--r-- 6954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/package-summary.html
-rw-r--r-- 6568 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/test
-rw-r--r-- 44973 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/JPAKEParticipant.html
-rw-r--r-- 12285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/JPAKEPrimeOrderGroup.html
-rw-r--r-- 12322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/JPAKEPrimeOrderGroups.html
-rw-r--r-- 12943 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/JPAKERound1Payload.html
-rw-r--r-- 11661 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/JPAKERound2Payload.html
-rw-r--r-- 11090 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/JPAKERound3Payload.html
-rw-r--r-- 35595 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/JPAKEUtil.html
-rw-r--r-- 1746 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/package-frame.html
-rw-r--r-- 7700 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/package-summary.html
-rw-r--r-- 6392 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/jpake/package-tree.html
-rw-r--r-- 12663 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/ConcatenationKDFGenerator.html
-rw-r--r-- 12103 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/DHKDFParameters.html
-rw-r--r-- 12253 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/DHKEKGenerator.html
-rw-r--r-- 12861 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/ECDHKEKGenerator.html
-rw-r--r-- 1311 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/package-frame.html
-rw-r--r-- 6447 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/package-summary.html
-rw-r--r-- 6326 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/kdf/package-tree.html
-rw-r--r-- 24470 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6Client.html
-rw-r--r-- 24634 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6Server.html
-rw-r--r-- 13657 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6StandardGroups.html
-rw-r--r-- 19792 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6Util.html
-rw-r--r-- 14175 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/SRP6VerifierGenerator.html
-rw-r--r-- 1410 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/package-frame.html
-rw-r--r-- 6594 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/package-summary.html
-rw-r--r-- 5808 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/srp/package-tree.html
-rw-r--r-- 9945 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/test/AllTests.html
-rw-r--r-- 18235 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/test/JPAKEParticipantTest.html
-rw-r--r-- 10454 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/test/JPAKEPrimeOrderGroupTest.html
-rw-r--r-- 14687 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/test/JPAKEUtilTest.html
-rw-r--r-- 1308 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/test/package-frame.html
-rw-r--r-- 5754 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/test/package-summary.html
-rw-r--r-- 5749 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/agreement/test/package-tree.html
-rw-r--r-- 12623 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/commitments/GeneralHashCommitter.html
-rw-r--r-- 12479 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/commitments/HashCommitter.html
-rw-r--r-- 1011 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/commitments/package-frame.html
-rw-r--r-- 6018 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/commitments/package-summary.html
-rw-r--r-- 5306 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/commitments/package-tree.html
-rw-r--r-- 20692 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/Blake2bDigest.html
-rw-r--r-- 8591 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/EncodableDigest.html
-rw-r--r-- 22846 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/GOST3411Digest.html
-rw-r--r-- 21126 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/GeneralDigest.html
-rw-r--r-- 24753 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/KeccakDigest.html
-rw-r--r-- 24886 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/LongDigest.html
-rw-r--r-- 20980 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/MD2Digest.html
-rw-r--r-- 19935 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/MD4Digest.html
-rw-r--r-- 19774 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/MD5Digest.html
-rw-r--r-- 17992 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/NonMemoableDigest.html
-rw-r--r-- 15623 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/NullDigest.html
-rw-r--r-- 19932 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/RIPEMD128Digest.html
-rw-r--r-- 20001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/RIPEMD160Digest.html
-rw-r--r-- 20025 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/RIPEMD256Digest.html
-rw-r--r-- 20023 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/RIPEMD320Digest.html
-rw-r--r-- 23438 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA1Digest.html
-rw-r--r-- 23487 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA224Digest.html
-rw-r--r-- 23471 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA256Digest.html
-rw-r--r-- 20792 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA384Digest.html
-rw-r--r-- 16958 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA3Digest.html
-rw-r--r-- 20794 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA512Digest.html
-rw-r--r-- 20729 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHA512tDigest.html
-rw-r--r-- 20706 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SHAKEDigest.html
-rw-r--r-- 20064 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SM3Digest.html
-rw-r--r-- 18186 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/ShortenedDigest.html
-rw-r--r-- 27284 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SkeinDigest.html
-rw-r--r-- 9320 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SkeinEngine.Parameter.html
-rw-r--r-- 23219 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/SkeinEngine.html
-rw-r--r-- 21884 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/TigerDigest.html
-rw-r--r-- 21457 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/WhirlpoolDigest.html
-rw-r--r-- 4529 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/package-frame.html
-rw-r--r-- 15808 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/package-summary.html
-rw-r--r-- 15243 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/digests/package-tree.html
-rw-r--r-- 12717 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/CustomNamedCurves.html
-rw-r--r-- 8235 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECDecryptor.html
-rw-r--r-- 11458 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECElGamalDecryptor.html
-rw-r--r-- 12209 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECElGamalEncryptor.html
-rw-r--r-- 8221 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECEncryptor.html
-rw-r--r-- 13838 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECFixedTransform.html
-rw-r--r-- 12567 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECNewPublicKeyTransform.html
-rw-r--r-- 13885 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECNewRandomnessTransform.html
-rw-r--r-- 11507 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECPair.html
-rw-r--r-- 8522 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECPairFactorTransform.html
-rw-r--r-- 8515 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/ECPairTransform.html
-rw-r--r-- 2219 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/package-frame.html
-rw-r--r-- 8362 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/package-summary.html
-rw-r--r-- 7805 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/test
-rw-r--r-- 10252 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/test/AllTests.html
-rw-r--r-- 12215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/test/ECElGamalTest.html
-rw-r--r-- 12030 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/test/ECTransformationTest.html
-rw-r--r-- 1112 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/test/package-frame.html
-rw-r--r-- 5386 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/test/package-summary.html
-rw-r--r-- 5732 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/ec/test/package-tree.html
-rw-r--r-- 17060 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/ISO9796d1Encoding.html
-rw-r--r-- 22066 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/OAEPEncoding.html
-rw-r--r-- 21661 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/PKCS1Encoding.html
-rw-r--r-- 1120 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/package-frame.html
-rw-r--r-- 6044 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/package-summary.html
-rw-r--r-- 5720 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/encodings/package-tree.html
-rw-r--r-- 16267 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESEngine.html
-rw-r--r-- 16636 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESFastEngine.html
-rw-r--r-- 16710 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESLightEngine.html
-rw-r--r-- 10428 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESWrapEngine.html
-rw-r--r-- 9114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/AESWrapPadEngine.html
-rw-r--r-- 15664 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/BlowfishEngine.html
-rw-r--r-- 32325 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CAST5Engine.html
-rw-r--r-- 26258 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CAST6Engine.html
-rw-r--r-- 16359 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CamelliaEngine.html
-rw-r--r-- 15954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CamelliaLightEngine.html
-rw-r--r-- 9369 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CamelliaWrapEngine.html
-rw-r--r-- 21383 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/ChaChaEngine.html
-rw-r--r-- 14530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CramerShoupCiphertext.html
-rw-r--r-- 9392 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CramerShoupCoreEngine.CramerShoupCiphertextException.html
-rw-r--r-- 17995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/CramerShoupCoreEngine.html
-rw-r--r-- 18808 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/DESEngine.html
-rw-r--r-- 19537 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/DESedeEngine.html
-rw-r--r-- 14033 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/DESedeWrapEngine.html
-rw-r--r-- 14111 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/ElGamalEngine.html
-rw-r--r-- 17825 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/GOST28147Engine.html
-rw-r--r-- 16283 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/Grain128Engine.html
-rw-r--r-- 16253 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/Grainv1Engine.html
-rw-r--r-- 16660 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/HC128Engine.html
-rw-r--r-- 16687 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/HC256Engine.html
-rw-r--r-- 17320 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/IDEAEngine.html
-rw-r--r-- 21529 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/IESEngine.html
-rw-r--r-- 15806 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/ISAACEngine.html
-rw-r--r-- 19287 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/NaccacheSternEngine.html
-rw-r--r-- 15631 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/NoekeonEngine.html
-rw-r--r-- 18624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/NullEngine.html
-rw-r--r-- 14904 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/OldIESEngine.html
-rw-r--r-- 15440 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC2Engine.html
-rw-r--r-- 13735 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC2WrapEngine.html
-rw-r--r-- 15585 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC4Engine.html
-rw-r--r-- 15840 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC532Engine.html
-rw-r--r-- 15852 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC564Engine.html
-rw-r--r-- 15545 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RC6Engine.html
-rw-r--r-- 13403 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RFC3211WrapEngine.html
-rw-r--r-- 15856 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RFC3394WrapEngine.html
-rw-r--r-- 13783 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RFC5649WrapEngine.html
-rw-r--r-- 14156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RSABlindedEngine.html
-rw-r--r-- 14404 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RSABlindingEngine.html
-rw-r--r-- 14001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RSAEngine.html
-rw-r--r-- 16530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/RijndaelEngine.html
-rw-r--r-- 16295 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SEEDEngine.html
-rw-r--r-- 9287 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SEEDWrapEngine.html
-rw-r--r-- 16532 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SM4Engine.html
-rw-r--r-- 29923 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/Salsa20Engine.html
-rw-r--r-- 18167 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SerpentEngine.html
-rw-r--r-- 34296 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SerpentEngineBase.html
-rw-r--r-- 17231 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/Shacal2Engine.html
-rw-r--r-- 16816 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/SkipjackEngine.html
-rw-r--r-- 15503 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/TEAEngine.html
-rw-r--r-- 24871 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/ThreefishEngine.html
-rw-r--r-- 19861 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/TnepresEngine.html
-rw-r--r-- 15598 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/TwofishEngine.html
-rw-r--r-- 18992 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/VMPCEngine.html
-rw-r--r-- 13066 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/VMPCKSA3Engine.html
-rw-r--r-- 16349 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/XSalsa20Engine.html
-rw-r--r-- 15223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/XTEAEngine.html
-rw-r--r-- 8388 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/package-frame.html
-rw-r--r-- 24411 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/package-summary.html
-rw-r--r-- 25368 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/engines/package-tree.html
-rw-r--r-- 10020 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/DESExample.html
-rw-r--r-- 8880 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/JPAKEExample.html
-rw-r--r-- 974 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/package-frame.html
-rw-r--r-- 5638 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/package-summary.html
-rw-r--r-- 4929 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/examples/package-tree.html
-rw-r--r-- 9259 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/BCrypt.html
-rw-r--r-- 13805 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/BaseKDFBytesGenerator.html
-rw-r--r-- 12197 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/CramerShoupKeyPairGenerator.html
-rw-r--r-- 11860 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/CramerShoupParametersGenerator.html
-rw-r--r-- 12423 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DESKeyGenerator.html
-rw-r--r-- 12721 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DESedeKeyGenerator.html
-rw-r--r-- 12215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DHBasicKeyPairGenerator.html
-rw-r--r-- 12200 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DHKeyPairGenerator.html
-rw-r--r-- 10258 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DHParametersGenerator.html
-rw-r--r-- 12171 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DSAKeyPairGenerator.html
-rw-r--r-- 12400 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DSAParametersGenerator.html
-rw-r--r-- 12851 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/DSTU4145KeyPairGenerator.html
-rw-r--r-- 14091 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/ECKeyPairGenerator.html
-rw-r--r-- 12260 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/ElGamalKeyPairGenerator.html
-rw-r--r-- 10036 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/ElGamalParametersGenerator.html
-rw-r--r-- 9888 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/EphemeralKeyPairGenerator.html
-rw-r--r-- 12257 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/GOST3410KeyPairGenerator.html
-rw-r--r-- 10417 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/GOST3410ParametersGenerator.html
-rw-r--r-- 12808 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/HKDFBytesGenerator.html
-rw-r--r-- 10075 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/KDF1BytesGenerator.html
-rw-r--r-- 10182 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/KDF2BytesGenerator.html
-rw-r--r-- 15257 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/KDFCounterBytesGenerator.html
-rw-r--r-- 13460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/KDFDoublePipelineIterationBytesGenerator.html
-rw-r--r-- 13193 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/KDFFeedbackBytesGenerator.html
-rw-r--r-- 12718 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/MGF1BytesGenerator.html
-rw-r--r-- 12345 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/NaccacheSternKeyPairGenerator.html
-rw-r--r-- 10818 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/OpenBSDBCrypt.html
-rw-r--r-- 17838 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/OpenSSLPBEParametersGenerator.html
-rw-r--r-- 19571 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/PKCS12ParametersGenerator.html
-rw-r--r-- 17593 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/PKCS5S1ParametersGenerator.html
-rw-r--r-- 17379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/PKCS5S2ParametersGenerator.html
-rw-r--r-- 15420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/Poly1305KeyGenerator.html
-rw-r--r-- 10366 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/RSABlindingFactorGenerator.html
-rw-r--r-- 13858 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/RSAKeyPairGenerator.html
-rw-r--r-- 9551 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/SCrypt.html
-rw-r--r-- 5840 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/package-frame.html
-rw-r--r-- 16510 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/package-summary.html
-rw-r--r-- 16770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/generators/package-tree.html
-rw-r--r-- 10076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/CipherIOException.html
-rw-r--r-- 26558 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/CipherInputStream.html
-rw-r--r-- 19303 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/CipherOutputStream.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/DigestInputStream.html
-rw-r--r-- 12109 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/DigestOutputStream.html
-rw-r--r-- 9986 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/InvalidCipherTextIOException.html
-rw-r--r-- 12584 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/MacInputStream.html
-rw-r--r-- 11955 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/MacOutputStream.html
-rw-r--r-- 12708 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/SignerInputStream.html
-rw-r--r-- 12005 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/SignerOutputStream.html
-rw-r--r-- 2079 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/package-frame.html
-rw-r--r-- 8449 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/package-summary.html
-rw-r--r-- 7153 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/io/package-tree.html
-rw-r--r-- 20153 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/kems/ECIESKeyEncapsulation.html
-rw-r--r-- 17692 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/kems/RSAKeyEncapsulation.html
-rw-r--r-- 990 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/kems/package-frame.html
-rw-r--r-- 5627 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/kems/package-summary.html
-rw-r--r-- 5241 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/kems/package-tree.html
-rw-r--r-- 18692 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/BlockCipherMac.html
-rw-r--r-- 22997 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/CBCBlockCipherMac.html
-rw-r--r-- 23218 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/CFBBlockCipherMac.html
-rw-r--r-- 19488 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/CMac.html
-rw-r--r-- 10269 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/CMacWithIV.html
-rw-r--r-- 20925 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/GMac.html
-rw-r--r-- 18221 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/GOST28147Mac.html
-rw-r--r-- 17729 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/HMac.html
-rw-r--r-- 23055 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/ISO9797Alg3Mac.html
-rw-r--r-- 17697 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/OldHMac.html
-rw-r--r-- 20449 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/Poly1305.html
-rw-r--r-- 26323 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/SipHash.html
-rw-r--r-- 22615 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/SkeinMac.html
-rw-r--r-- 17775 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/VMPCMac.html
-rw-r--r-- 2328 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/package-frame.html
-rw-r--r-- 9722 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/package-summary.html
-rw-r--r-- 9244 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/macs/package-tree.html
-rw-r--r-- 21765 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/AEADBlockCipher.html
-rw-r--r-- 17005 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/CBCBlockCipher.html
-rw-r--r-- 33733 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/CCMBlockCipher.html
-rw-r--r-- 21317 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/CFBBlockCipher.html
-rw-r--r-- 20470 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/CTSBlockCipher.html
-rw-r--r-- 30520 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/EAXBlockCipher.html
-rw-r--r-- 16915 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/GCFBBlockCipher.html
-rw-r--r-- 30409 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/GCMBlockCipher.html
-rw-r--r-- 16380 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/GOFBBlockCipher.html
-rw-r--r-- 23074 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/NISTCTSBlockCipher.html
-rw-r--r-- 36300 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/OCBBlockCipher.html
-rw-r--r-- 16985 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/OFBBlockCipher.html
-rw-r--r-- 20776 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/OldCTSBlockCipher.html
-rw-r--r-- 17544 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/OpenPGPCFBBlockCipher.html
-rw-r--r-- 17470 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/PGPCFBBlockCipher.html
-rw-r--r-- 21847 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/PaddedBlockCipher.html
-rw-r--r-- 24737 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/SICBlockCipher.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm
-rw-r--r-- 2972 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/package-frame.html
-rw-r--r-- 11284 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/package-summary.html
-rw-r--r-- 10467 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/package-tree.html
-rw-r--r-- 10105 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/BasicGCMExponentiator.html
-rw-r--r-- 10243 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/BasicGCMMultiplier.html
-rw-r--r-- 7905 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/GCMExponentiator.html
-rw-r--r-- 7906 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/GCMMultiplier.html
-rw-r--r-- 20108 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/GCMUtil.html
-rw-r--r-- 10477 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/Tables1kGCMExponentiator.html
-rw-r--r-- 10323 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/Tables64kGCMMultiplier.html
-rw-r--r-- 9963 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/Tables8kGCMMultiplier.html
-rw-r--r-- 1922 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/package-frame.html
-rw-r--r-- 7422 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/package-summary.html
-rw-r--r-- 7546 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/modes/gcm/package-tree.html
-rw-r--r-- 10906 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/BlockCipherPadding.html
-rw-r--r-- 13467 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/ISO10126d2Padding.html
-rw-r--r-- 13553 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/ISO7816d4Padding.html
-rw-r--r-- 13364 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/PKCS7Padding.html
-rw-r--r-- 24322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/PaddedBufferedBlockCipher.html
-rw-r--r-- 13668 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/TBCPadding.html
-rw-r--r-- 13421 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/X923Padding.html
-rw-r--r-- 13088 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/ZeroBytePadding.html
-rw-r--r-- 1858 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/package-frame.html
-rw-r--r-- 8095 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/package-summary.html
-rw-r--r-- 7836 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/paddings/package-tree.html
-rw-r--r-- 12405 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/AEADParameters.html
-rw-r--r-- 11476 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/AsymmetricKeyParameter.html
-rw-r--r-- 10236 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/CCMParameters.html
-rw-r--r-- 10747 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/CramerShoupKeyGenerationParameters.html
-rw-r--r-- 12285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/CramerShoupKeyParameters.html
-rw-r--r-- 12281 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/CramerShoupParameters.html
-rw-r--r-- 16886 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/CramerShoupPrivateKeyParameters.html
-rw-r--r-- 14055 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/CramerShoupPublicKeyParameters.html
-rw-r--r-- 12553 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DESParameters.html
-rw-r--r-- 16420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DESedeParameters.html
-rw-r--r-- 10468 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHKeyGenerationParameters.html
-rw-r--r-- 11934 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHKeyParameters.html
-rw-r--r-- 18588 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHParameters.html
-rw-r--r-- 12515 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHPrivateKeyParameters.html
-rw-r--r-- 12516 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHPublicKeyParameters.html
-rw-r--r-- 10308 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DHValidationParameters.html
-rw-r--r-- 10517 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAKeyGenerationParameters.html
-rw-r--r-- 10813 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAKeyParameters.html
-rw-r--r-- 15366 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAParameterGenerationParameters.html
-rw-r--r-- 13085 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAParameters.html
-rw-r--r-- 11002 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAPrivateKeyParameters.html
-rw-r--r-- 11005 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAPublicKeyParameters.html
-rw-r--r-- 11395 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/DSAValidationParameters.html
-rw-r--r-- 15697 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECDomainParameters.html
-rw-r--r-- 10580 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECKeyGenerationParameters.html
-rw-r--r-- 10922 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECKeyParameters.html
-rw-r--r-- 16318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECNamedDomainParameters.html
-rw-r--r-- 11023 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECPrivateKeyParameters.html
-rw-r--r-- 11416 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ECPublicKeyParameters.html
-rw-r--r-- 10639 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalKeyGenerationParameters.html
-rw-r--r-- 12129 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalKeyParameters.html
-rw-r--r-- 11919 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalParameters.html
-rw-r--r-- 12740 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalPrivateKeyParameters.html
-rw-r--r-- 12749 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ElGamalPublicKeyParameters.html
-rw-r--r-- 10680 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410KeyGenerationParameters.html
-rw-r--r-- 10960 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410KeyParameters.html
-rw-r--r-- 13313 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410Parameters.html
-rw-r--r-- 11187 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410PrivateKeyParameters.html
-rw-r--r-- 11190 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410PublicKeyParameters.html
-rw-r--r-- 11718 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/GOST3410ValidationParameters.html
-rw-r--r-- 14187 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/HKDFParameters.html
-rw-r--r-- 10489 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/IESParameters.html
-rw-r--r-- 10667 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/IESWithCipherParameters.html
-rw-r--r-- 9112 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ISO18033KDFParameters.html
-rw-r--r-- 14950 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/KDFCounterParameters.html
-rw-r--r-- 11548 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/KDFDoublePipelineIterationParameters.html
-rw-r--r-- 11761 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/KDFFeedbackParameters.html
-rw-r--r-- 9456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/KDFParameters.html
-rw-r--r-- 9689 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/KeyParameter.html
-rw-r--r-- 9477 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/MGFParameters.html
-rw-r--r-- 13680 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/MQVPrivateParameters.html
-rw-r--r-- 11030 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/MQVPublicParameters.html
-rw-r--r-- 13959 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/NaccacheSternKeyGenerationParameters.html
-rw-r--r-- 12004 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/NaccacheSternKeyParameters.html
-rw-r--r-- 12936 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/NaccacheSternPrivateKeyParameters.html
-rw-r--r-- 11022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ParametersWithIV.html
-rw-r--r-- 11002 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ParametersWithRandom.html
-rw-r--r-- 10043 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ParametersWithSBox.html
-rw-r--r-- 11171 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/ParametersWithSalt.html
-rw-r--r-- 10040 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RC2Parameters.html
-rw-r--r-- 9320 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RC5Parameters.html
-rw-r--r-- 10320 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RSABlindingParameters.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RSAKeyGenerationParameters.html
-rw-r--r-- 10710 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RSAKeyParameters.html
-rw-r--r-- 14031 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/RSAPrivateCrtKeyParameters.html
-rw-r--r-- 9279 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/SRP6GroupParameters.html
-rw-r--r-- 23315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/SkeinParameters.Builder.html
-rw-r--r-- 23538 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/SkeinParameters.html
-rw-r--r-- 10432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/TweakableBlockCipherParameters.html
-rw-r--r-- 10448 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/package-frame.html
-rw-r--r-- 23261 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/package-summary.html
-rw-r--r-- 25884 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/params/package-tree.html
-rw-r--r-- 9871 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/parsers/DHIESPublicKeyParser.html
-rw-r--r-- 9907 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/parsers/ECIESPublicKeyParser.html
-rw-r--r-- 1005 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/parsers/package-frame.html
-rw-r--r-- 5544 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/parsers/package-summary.html
-rw-r--r-- 5254 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/parsers/package-tree.html
-rw-r--r-- 10863 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/BasicEntropySourceProvider.html
-rw-r--r-- 14448 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/DigestRandomGenerator.html
-rw-r--r-- 8532 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/EntropySource.html
-rw-r--r-- 7728 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/EntropySourceProvider.html
-rw-r--r-- 9525 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/EntropyUtil.html
-rw-r--r-- 13767 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/FixedSecureRandom.html
-rw-r--r-- 10046 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/RandomGenerator.html
-rw-r--r-- 13801 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/ReversedWindowGenerator.html
-rw-r--r-- 10255 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/SP800SecureRandom.html
-rw-r--r-- 25782 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/SP800SecureRandomBuilder.html
-rw-r--r-- 9481 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/ThreadedSeedGenerator.html
-rw-r--r-- 13813 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/VMPCRandomGenerator.html
-rw-r--r-- 8429 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/X931RNG.html
-rw-r--r-- 10206 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/X931SecureRandom.html
-rw-r--r-- 14163 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/X931SecureRandomBuilder.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg
-rw-r--r-- 2808 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/package-frame.html
-rw-r--r-- 9845 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/package-summary.html
-rw-r--r-- 8807 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test
-rw-r--r-- 13767 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/CTRSP800DRBG.html
-rw-r--r-- 12597 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/DualECPoints.html
-rw-r--r-- 16655 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/DualECSP800DRBG.html
-rw-r--r-- 13878 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/HMacSP800DRBG.html
-rw-r--r-- 13918 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/HashSP800DRBG.html
-rw-r--r-- 9413 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/SP80090DRBG.html
-rw-r--r-- 1577 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/package-frame.html
-rw-r--r-- 7412 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/package-summary.html
-rw-r--r-- 6772 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/drbg/package-tree.html
-rw-r--r-- 10272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/AllTests.html
-rw-r--r-- 12236 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/CTRDRBGTest.html
-rw-r--r-- 17835 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/DRBGTestVector.html
-rw-r--r-- 12332 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/DualECDRBGTest.html
-rw-r--r-- 12395 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/FixedSecureRandomTest.html
-rw-r--r-- 12268 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/HMacDRBGTest.html
-rw-r--r-- 12273 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/HashDRBGTest.html
-rw-r--r-- 10087 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/RegressionTest.html
-rw-r--r-- 12307 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/SP800RandomTest.html
-rw-r--r-- 10094 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/TestEntropySourceProvider.html
-rw-r--r-- 12218 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/X931Test.html
-rw-r--r-- 12386 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/X931TestVector.html
-rw-r--r-- 2287 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/package-frame.html
-rw-r--r-- 7724 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/package-summary.html
-rw-r--r-- 8077 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/prng/test/package-tree.html
-rw-r--r-- 15547 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/DSADigestSigner.html
-rw-r--r-- 10022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/DSAKCalculator.html
-rw-r--r-- 15262 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/DSASigner.html
-rw-r--r-- 14227 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/DSTU4145Signer.html
-rw-r--r-- 18950 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ECDSASigner.html
-rw-r--r-- 14164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ECGOST3410Signer.html
-rw-r--r-- 13918 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ECNRSigner.html
-rw-r--r-- 13403 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/GOST3410Signer.html
-rw-r--r-- 16172 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/GenericSigner.html
-rw-r--r-- 14699 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/HMacDSAKCalculator.html
-rw-r--r-- 31096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ISO9796d2PSSSigner.html
-rw-r--r-- 30282 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ISO9796d2Signer.html
-rw-r--r-- 17240 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/ISOTrailers.html
-rw-r--r-- 26545 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/PSSSigner.html
-rw-r--r-- 17489 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/RSADigestSigner.html
-rw-r--r-- 14110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/RandomDSAKCalculator.html
-rw-r--r-- 25961 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/X931Signer.html
-rw-r--r-- 2954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/package-frame.html
-rw-r--r-- 10204 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/package-summary.html
-rw-r--r-- 10866 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/signers/package-tree.html
-rw-r--r-- 16500 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AEADTestUtil.html
-rw-r--r-- 11304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AESFastTest.html
-rw-r--r-- 11305 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AESLightTest.html
-rw-r--r-- 12399 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AESTest.html
-rw-r--r-- 11487 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AESVectorFileTest.html
-rw-r--r-- 12601 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AESWrapPadTest.html
-rw-r--r-- 12038 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AESWrapTest.html
-rw-r--r-- 9990 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AllTests.SimpleTestTest.html
-rw-r--r-- 11007 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/AllTests.html
-rw-r--r-- 12981 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/BCryptTest.html
-rw-r--r-- 12546 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/BigSkippingCipherTest.html
-rw-r--r-- 12305 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Blake2bDigestTest.html
-rw-r--r-- 13253 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/BlockCipherMonteCarloTest.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/BlockCipherResetTest.html
-rw-r--r-- 13035 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/BlockCipherVectorTest.html
-rw-r--r-- 10807 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/BlowfishTest.html
-rw-r--r-- 10730 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CAST5Test.html
-rw-r--r-- 10721 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CAST6Test.html
-rw-r--r-- 12010 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CCMTest.html
-rw-r--r-- 11962 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CMacTest.html
-rw-r--r-- 11969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CTSTest.html
-rw-r--r-- 10868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CamelliaLightTest.html
-rw-r--r-- 10812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CamelliaTest.html
-rw-r--r-- 11976 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ChaChaTest.html
-rw-r--r-- 12721 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CipherStreamTest.html
-rw-r--r-- 16609 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CipherTest.html
-rw-r--r-- 12065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/CramerShoupTest.html
-rw-r--r-- 11887 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DESTest.html
-rw-r--r-- 11073 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DESedeTest.html
-rw-r--r-- 12078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DHKEKGeneratorTest.html
-rw-r--r-- 11814 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DHTest.html
-rw-r--r-- 11908 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DSATest.html
-rw-r--r-- 12006 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DSTU4145Test.html
-rw-r--r-- 13806 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DeterministicDSATest.html
-rw-r--r-- 12200 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DigestRandomNumberTest.html
-rw-r--r-- 16041 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/DigestTest.html
-rw-r--r-- 11947 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/EAXTest.html
-rw-r--r-- 12092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ECDHKEKGeneratorTest.html
-rw-r--r-- 12846 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ECGOST3410Test.html
-rw-r--r-- 12344 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ECIESKeyEncapsulationTest.html
-rw-r--r-- 10924 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ECIESTest.html
-rw-r--r-- 11839 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ECNRTest.html
-rw-r--r-- 11831 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ECTest.html
-rw-r--r-- 11877 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ElGamalTest.html
-rw-r--r-- 12142 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/EqualsHashCodeTest.html
-rw-r--r-- 11738 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/GCMReorderTest.html
-rw-r--r-- 12708 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/GCMTest.html
-rw-r--r-- 11999 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/GMacTest.html
-rw-r--r-- 10566 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/GOST28147MacTest.html
-rw-r--r-- 11101 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/GOST28147Test.html
-rw-r--r-- 10463 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/GOST3410Test.html
-rw-r--r-- 12216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/GOST3411DigestTest.html
-rw-r--r-- 11946 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Grain128Test.html
-rw-r--r-- 11928 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Grainv1Test.html
-rw-r--r-- 12249 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/HCFamilyTest.html
-rw-r--r-- 12338 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/HCFamilyVecTest.html
-rw-r--r-- 12072 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/HKDFGeneratorTest.html
-rw-r--r-- 13304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/HashCommitmentTest.html
-rw-r--r-- 10640 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/IDEATest.html
-rw-r--r-- 11922 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ISAACTest.html
-rw-r--r-- 17271 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ISO9796Test.html
-rw-r--r-- 12018 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ISO9797Alg3MacTest.html
-rw-r--r-- 12075 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/KDF1GeneratorTest.html
-rw-r--r-- 12085 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/KDF2GeneratorTest.html
-rw-r--r-- 12297 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/KDFCounterGeneratorTest.html
-rw-r--r-- 12566 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/KDFDoublePipelineIteratorGeneratorTest.html
-rw-r--r-- 12314 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/KDFFeedbackGeneratorTest.html
-rw-r--r-- 11915 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/KeccakDigestTest.html
-rw-r--r-- 11624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/MD2DigestTest.html
-rw-r--r-- 11593 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/MD4DigestTest.html
-rw-r--r-- 11625 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/MD5DigestTest.html
-rw-r--r-- 11956 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/MD5HMacTest.html
-rw-r--r-- 12065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/MGF1GeneratorTest.html
-rw-r--r-- 11997 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/MacTest.html
-rw-r--r-- 10451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ModeTest.html
-rw-r--r-- 12051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/NISTCTSTest.html
-rw-r--r-- 12452 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/NaccacheSternTest.html
-rw-r--r-- 10728 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/NoekeonTest.html
-rw-r--r-- 10678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/NonMemoableDigestTest.html
-rw-r--r-- 11038 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/NullTest.html
-rw-r--r-- 11932 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/OAEPTest.html
-rw-r--r-- 12081 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/OCBTest.html
-rw-r--r-- 12109 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/OpenBSDBCryptTest.html
-rw-r--r-- 10586 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/PKCS12Test.html
-rw-r--r-- 12323 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/PKCS5Test.html
-rw-r--r-- 12016 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/PSSBlindTest.html
-rw-r--r-- 11921 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/PSSTest.html
-rw-r--r-- 13109 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/PaddingTest.html
-rw-r--r-- 12160 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Poly1305Test.html
-rw-r--r-- 10765 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RC2Test.html
-rw-r--r-- 10451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RC2WrapTest.html
-rw-r--r-- 11823 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RC4Test.html
-rw-r--r-- 10488 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RC5Test.html
-rw-r--r-- 10791 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RC6Test.html
-rw-r--r-- 12142 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RFC3211WrapTest.html
-rw-r--r-- 12286 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RIPEMD128DigestTest.html
-rw-r--r-- 10645 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RIPEMD128HMacTest.html
-rw-r--r-- 12296 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RIPEMD160DigestTest.html
-rw-r--r-- 10645 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RIPEMD160HMacTest.html
-rw-r--r-- 12300 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RIPEMD256DigestTest.html
-rw-r--r-- 12294 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RIPEMD320DigestTest.html
-rw-r--r-- 11962 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RSABlindedTest.html
-rw-r--r-- 12185 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RSADigestSignerTest.html
-rw-r--r-- 12310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RSAKeyEncapsulationTest.html
-rw-r--r-- 11821 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RSATest.html
-rw-r--r-- 9924 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RegressionTest.html
-rw-r--r-- 11979 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ResetTest.html
-rw-r--r-- 10941 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/RijndaelTest.html
-rw-r--r-- 12931 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SCryptTest.html
-rw-r--r-- 10713 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SEEDTest.html
-rw-r--r-- 12560 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA1DigestTest.html
-rw-r--r-- 10529 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA1HMacTest.html
-rw-r--r-- 13230 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA224DigestTest.html
-rw-r--r-- 10545 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA224HMacTest.html
-rw-r--r-- 13280 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA256DigestTest.html
-rw-r--r-- 10545 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA256HMacTest.html
-rw-r--r-- 13280 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA384DigestTest.html
-rw-r--r-- 10541 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA384HMacTest.html
-rw-r--r-- 11482 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA3DigestTest.html
-rw-r--r-- 13280 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA512DigestTest.html
-rw-r--r-- 10553 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA512HMacTest.html
-rw-r--r-- 13332 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA512t224DigestTest.html
-rw-r--r-- 13326 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHA512t256DigestTest.html
-rw-r--r-- 11497 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SHAKEDigestTest.html
-rw-r--r-- 12229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SM3DigestTest.html
-rw-r--r-- 11145 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SM4Test.html
-rw-r--r-- 11958 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SRP6Test.html
-rw-r--r-- 11901 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Salsa20Test.html
-rw-r--r-- 11132 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SerpentTest.html
-rw-r--r-- 11199 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Shacal2Test.html
-rw-r--r-- 12033 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/ShortenedDigestTest.html
-rw-r--r-- 12027 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SipHashTest.html
-rw-r--r-- 12221 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SkeinDigestTest.html
-rw-r--r-- 12172 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SkeinMacTest.html
-rw-r--r-- 10686 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/SkipjackTest.html
-rw-r--r-- 12322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/StreamCipherResetTest.html
-rw-r--r-- 12858 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/StreamCipherVectorTest.html
-rw-r--r-- 10776 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/TEATest.html
-rw-r--r-- 10742 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Threefish1024Test.html
-rw-r--r-- 10750 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Threefish256Test.html
-rw-r--r-- 10746 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/Threefish512Test.html
-rw-r--r-- 12226 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/TigerDigestTest.html
-rw-r--r-- 11158 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/TnepresTest.html
-rw-r--r-- 10670 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/TwofishTest.html
-rw-r--r-- 11927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/VMPCKSA3Test.html
-rw-r--r-- 11999 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/VMPCMacTest.html
-rw-r--r-- 11867 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/VMPCTest.html
-rw-r--r-- 13216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/WhirlpoolDigestTest.html
-rw-r--r-- 12078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/X931SignerTest.html
-rw-r--r-- 12022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/XSalsa20Test.html
-rw-r--r-- 10464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/XTEATest.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp
-rw-r--r-- 19280 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/package-frame.html
-rw-r--r-- 47072 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/package-summary.html
-rw-r--r-- 39803 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/package-tree.html
-rw-r--r-- 10109 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/CAVPListener.html
-rw-r--r-- 9659 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/CAVPReader.html
-rw-r--r-- 13971 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/KDFCounterTests.html
-rw-r--r-- 14311 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/KDFDoublePipelineCounterTests.html
-rw-r--r-- 14547 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/KDFDoublePipelineIterationNoCounterTests.html
-rw-r--r-- 14199 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/KDFFeedbackCounterTests.html
-rw-r--r-- 13863 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/KDFFeedbackNoCounterTests.html
-rw-r--r-- 1834 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/package-frame.html
-rw-r--r-- 6853 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/package-summary.html
-rw-r--r-- 7326 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/test/cavp/package-tree.html
-rw-r--r-- 9716 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsAgreementCredentials.html
-rw-r--r-- 11060 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsCipherFactory.html
-rw-r--r-- 41985 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsClient.html
-rw-r--r-- 9105 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsCredentials.html
-rw-r--r-- 10011 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsEncryptionCredentials.html
-rw-r--r-- 25490 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsKeyExchange.html
-rw-r--r-- 17377 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsPeer.html
-rw-r--r-- 50199 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsServer.html
-rw-r--r-- 19333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsSigner.html
-rw-r--r-- 11620 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AbstractTlsSignerCredentials.html
-rw-r--r-- 40891 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AlertDescription.html
-rw-r--r-- 10931 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/AlertLevel.html
-rw-r--r-- 13940 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/BasicTlsPSKIdentity.html
-rw-r--r-- 13107 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/BulkCipherAlgorithm.html
-rw-r--r-- 14239 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ByteQueue.html
-rw-r--r-- 12910 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ByteQueueInputStream.html
-rw-r--r-- 10683 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ByteQueueOutputStream.html
-rw-r--r-- 10512 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CertChainType.html
-rw-r--r-- 16985 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/Certificate.html
-rw-r--r-- 17683 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CertificateRequest.html
-rw-r--r-- 14961 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CertificateStatus.html
-rw-r--r-- 15275 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CertificateStatusRequest.html
-rw-r--r-- 9043 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CertificateStatusType.html
-rw-r--r-- 15021 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CertificateURL.html
-rw-r--r-- 19464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/Chacha20Poly1305.html
-rw-r--r-- 9015 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ChangeCipherSpec.html
-rw-r--r--205061 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CipherSuite.html
-rw-r--r-- 10132 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CipherType.html
-rw-r--r-- 10339 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ClientAuthenticationType.html
-rw-r--r-- 14854 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ClientCertificateType.html
-rw-r--r-- 9588 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/CompressionMethod.html
-rw-r--r-- 9639 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ConnectionEnd.html
-rw-r--r-- 11321 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ContentType.html
-rw-r--r-- 8243 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DTLSClientProtocol.ClientHandshakeState.html
-rw-r--r-- 33124 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DTLSClientProtocol.html
-rw-r--r-- 15693 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DTLSProtocol.html
-rw-r--r-- 8245 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DTLSServerProtocol.ServerHandshakeState.html
-rw-r--r-- 32310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DTLSServerProtocol.html
-rw-r--r-- 12022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DTLSTransport.html
-rw-r--r-- 10095 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DatagramTransport.html
-rw-r--r-- 15113 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DefaultTlsAgreementCredentials.html
-rw-r--r-- 36043 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DefaultTlsCipherFactory.html
-rw-r--r-- 22380 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DefaultTlsClient.html
-rw-r--r-- 14869 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DefaultTlsEncryptionCredentials.html
-rw-r--r-- 15524 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DefaultTlsSRPGroupVerifier.html
-rw-r--r-- 29348 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DefaultTlsServer.html
-rw-r--r-- 20070 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DefaultTlsSignerCredentials.html
-rw-r--r-- 15357 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/DigitallySigned.html
-rw-r--r-- 10597 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ECBasisType.html
-rw-r--r-- 10902 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ECCurveType.html
-rw-r--r-- 10333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ECPointFormat.html
-rw-r--r-- 23173 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/EncryptionAlgorithm.html
-rw-r--r-- 14195 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ExporterLabel.html
-rw-r--r-- 19450 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ExtensionType.html
-rw-r--r-- 12371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/FiniteFieldDHEGroup.html
-rw-r--r-- 17689 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/HandshakeType.html
-rw-r--r-- 13776 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/HashAlgorithm.html
-rw-r--r-- 12613 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/HeartbeatExtension.html
-rw-r--r-- 13545 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/HeartbeatMessage.html
-rw-r--r-- 10739 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/HeartbeatMessageType.html
-rw-r--r-- 10654 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/HeartbeatMode.html
-rw-r--r-- 23392 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/KeyExchangeAlgorithm.html
-rw-r--r-- 13081 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/MACAlgorithm.html
-rw-r--r-- 11686 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/MaxFragmentLength.html
-rw-r--r-- 8815 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/NameType.html
-rw-r--r-- 27846 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/NamedCurve.html
-rw-r--r-- 13566 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/NewSessionTicket.html
-rw-r--r-- 15494 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/OCSPStatusRequest.html
-rw-r--r-- 10332 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/PRFAlgorithm.html
-rw-r--r-- 21292 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/PSKTlsClient.html
-rw-r--r-- 25201 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/PSKTlsServer.html
-rw-r--r-- 19652 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ProtocolVersion.html
-rw-r--r-- 26029 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SRPTlsClient.html
-rw-r--r-- 29016 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SRPTlsServer.html
-rw-r--r-- 11194 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SRTPProtectionProfile.html
-rw-r--r-- 17984 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SSL3Mac.html
-rw-r--r-- 14516 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SecurityParameters.html
-rw-r--r-- 13513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ServerDHParams.html
-rw-r--r-- 14320 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ServerName.html
-rw-r--r-- 13186 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ServerNameList.html
-rw-r--r-- 11449 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ServerOnlyTlsAuthentication.html
-rw-r--r-- 15267 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/ServerSRPParams.html
-rw-r--r-- 16513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SessionParameters.Builder.html
-rw-r--r-- 13224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SessionParameters.html
-rw-r--r-- 10830 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SignatureAlgorithm.html
-rw-r--r-- 15828 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SignatureAndHashAlgorithm.html
-rw-r--r-- 18397 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SimulatedTlsSRPIdentityManager.html
-rw-r--r-- 10677 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SupplementalDataEntry.html
-rw-r--r-- 9125 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/SupplementalDataType.html
-rw-r--r-- 18812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsAEADCipher.html
-rw-r--r-- 8770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsAgreementCredentials.html
-rw-r--r-- 9844 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsAuthentication.html
-rw-r--r-- 22446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsBlockCipher.html
-rw-r--r-- 9486 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsCipher.html
-rw-r--r-- 8377 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsCipherFactory.html
-rw-r--r-- 23591 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsClient.html
-rw-r--r-- 7530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsClientContext.html
-rw-r--r-- 36596 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsClientProtocol.html
-rw-r--r-- 7666 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsCompression.html
-rw-r--r-- 14151 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsContext.html
-rw-r--r-- 8813 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsCredentials.html
-rw-r--r-- 22447 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsDHEKeyExchange.html
-rw-r--r-- 30185 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsDHKeyExchange.html
-rw-r--r-- 29732 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsDHUtils.html
-rw-r--r-- 22393 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsDSASigner.html
-rw-r--r-- 15146 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsDSSSigner.html
-rw-r--r-- 45385 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsECCUtils.html
-rw-r--r-- 25851 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsECDHEKeyExchange.html
-rw-r--r-- 29134 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsECDHKeyExchange.html
-rw-r--r-- 15230 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsECDSASigner.html
-rw-r--r-- 8440 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsEncryptionCredentials.html
-rw-r--r-- 37648 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsExtensionsUtils.html
-rw-r--r-- 12180 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsFatalAlert.html
-rw-r--r-- 11695 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsHandshakeHash.html
-rw-r--r-- 19059 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsKeyExchange.html
-rw-r--r-- 17329 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsMac.html
-rw-r--r-- 16510 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsNullCipher.html
-rw-r--r-- 10250 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsNullCompression.html
-rw-r--r-- 8334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsPSKIdentity.html
-rw-r--r-- 7311 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsPSKIdentityManager.html
-rw-r--r-- 38347 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsPSKKeyExchange.html
-rw-r--r-- 15193 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsPeer.html
-rw-r--r-- 76185 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsProtocol.html
-rw-r--r-- 25050 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsRSAKeyExchange.html
-rw-r--r-- 20753 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsRSASigner.html
-rw-r--r-- 11252 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsRSAUtils.html
-rw-r--r-- 8095 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSRPGroupVerifier.html
-rw-r--r-- 8820 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSRPIdentityManager.html
-rw-r--r-- 38784 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSRPKeyExchange.html
-rw-r--r-- 12640 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSRPLoginParameters.html
-rw-r--r-- 14107 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSRPUtils.html
-rw-r--r-- 13374 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSRTPUtils.html
-rw-r--r-- 24348 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsServer.html
-rw-r--r-- 7530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsServerContext.html
-rw-r--r-- 42585 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsServerProtocol.html
-rw-r--r-- 8277 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSession.html
-rw-r--r-- 20520 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSigner.html
-rw-r--r-- 9171 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsSignerCredentials.html
-rw-r--r-- 20345 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsStreamCipher.html
-rw-r--r-- 97022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/TlsUtils.html
-rw-r--r-- 17051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/UDPTransport.html
-rw-r--r-- 13908 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/URLAndHash.html
-rw-r--r-- 11014 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/UseSRTPData.html
-rw-r--r-- 9001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/UserMappingType.html
-rw-r--r-- 19528 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/package-frame.html
-rw-r--r-- 41209 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/package-summary.html
-rw-r--r-- 40895 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test
-rw-r--r-- 10160 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/AllTests.html
-rw-r--r-- 12174 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/BasicTlsTest.html
-rw-r--r-- 11619 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/ByteQueueInputStreamTest.html
-rw-r--r-- 9125 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/DTLSClientTest.html
-rw-r--r-- 10002 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/DTLSProtocolTest.html
-rw-r--r-- 9101 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/DTLSServerTest.html
-rw-r--r-- 13358 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/DTLSTestCase.html
-rw-r--r-- 9102 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/DTLSTestSuite.html
-rw-r--r-- 10851 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/HTTPSServerThread.html
-rw-r--r-- 7604 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/KeyStores.html
-rw-r--r-- 14154 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/LoggingDatagramTransport.html
-rw-r--r-- 32935 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/MockDTLSClient.html
-rw-r--r-- 33426 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/MockDTLSServer.html
-rw-r--r-- 9759 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/MockDatagramAssociation.html
-rw-r--r-- 9240 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/PSKTlsClientTest.html
-rw-r--r-- 9109 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsClientTest.html
-rw-r--r-- 10036 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsPSKProtocolTest.html
-rw-r--r-- 10902 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsProtocolNonBlockingTest.html
-rw-r--r-- 10017 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsProtocolTest.html
-rw-r--r-- 10028 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsSRPProtocolTest.html
-rw-r--r-- 9097 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsServerTest.html
-rw-r--r-- 13338 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsTestCase.html
-rw-r--r-- 28395 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsTestConfig.html
-rw-r--r-- 9077 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsTestSuite.html
-rw-r--r-- 7648 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/TlsTestUtils.html
-rw-r--r-- 14155 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/UnreliableDatagramTransport.html
-rw-r--r-- 4152 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/package-frame.html
-rw-r--r-- 11337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/package-summary.html
-rw-r--r-- 12994 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/tls/test/package-tree.html
-rw-r--r-- 11233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/DERMacData.Builder.html
-rw-r--r-- 13917 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/DERMacData.Type.html
-rw-r--r-- 8432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/DERMacData.html
-rw-r--r-- 12570 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/DEROtherInfo.Builder.html
-rw-r--r-- 8614 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/DEROtherInfo.html
-rw-r--r-- 25781 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/Pack.html
-rw-r--r-- 12727 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/PrivateKeyFactory.html
-rw-r--r-- 10028 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/PrivateKeyInfoFactory.html
-rw-r--r-- 12736 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/PublicKeyFactory.html
-rw-r--r-- 9865 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/SubjectPublicKeyInfoFactory.html
-rw-r--r-- 2051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/package-frame.html
-rw-r--r-- 8444 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/package-summary.html
-rw-r--r-- 6878 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/crypto/util/package-tree.html
-rw-r--r-- 12667 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PBKDF1Key.html
-rw-r--r-- 13434 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PBKDF1KeyWithParameters.html
-rw-r--r-- 12939 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PBKDF2Key.html
-rw-r--r-- 13452 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PBKDF2KeyWithParameters.html
-rw-r--r-- 7294 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PBKDFKey.html
-rw-r--r-- 13405 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKCS12Key.html
-rw-r--r-- 14357 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKCS12KeyWithParameters.html
-rw-r--r-- 13095 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKCS12StoreParameter.html
-rw-r--r-- 9368 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXCRLStore.html
-rw-r--r-- 16891 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXCRLStoreSelector.Builder.html
-rw-r--r-- 17266 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXCRLStoreSelector.html
-rw-r--r-- 9420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXCertStore.html
-rw-r--r-- 10006 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXCertStoreSelector.Builder.html
-rw-r--r-- 12612 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXCertStoreSelector.html
-rw-r--r-- 13776 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXExtendedBuilderParameters.Builder.html
-rw-r--r-- 11492 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXExtendedBuilderParameters.html
-rw-r--r-- 22099 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXExtendedParameters.Builder.html
-rw-r--r-- 23069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/PKIXExtendedParameters.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/io
-rw-r--r-- 3167 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/package-frame.html
-rw-r--r-- 10611 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/package-summary.html
-rw-r--r-- 9727 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util
-rw-r--r-- 18244 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/io/CipherInputStream.html
-rw-r--r-- 16113 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/io/CipherOutputStream.html
-rw-r--r-- 11516 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/io/MacOutputStream.html
-rw-r--r-- 1094 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/io/package-frame.html
-rw-r--r-- 5858 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/io/package-summary.html
-rw-r--r-- 5418 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/io/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/config
drwxr-xr-x 12288 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore
drwxr-xr-x 20480 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util
-rw-r--r-- 11843 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/DH.Mappings.html
-rw-r--r-- 8176 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/DH.html
-rw-r--r-- 11874 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/DSA.Mappings.html
-rw-r--r-- 8554 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/DSA.html
-rw-r--r-- 11967 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/DSTU4145.Mappings.html
-rw-r--r-- 8656 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/DSTU4145.html
-rw-r--r-- 11849 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/EC.Mappings.html
-rw-r--r-- 8546 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/EC.html
-rw-r--r-- 11935 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ECGOST.Mappings.html
-rw-r--r-- 8614 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ECGOST.html
-rw-r--r-- 11950 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ElGamal.Mappings.html
-rw-r--r-- 8642 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ElGamal.html
-rw-r--r-- 11885 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/GOST.Mappings.html
-rw-r--r-- 8584 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/GOST.html
-rw-r--r-- 11864 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/IES.Mappings.html
-rw-r--r-- 8558 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/IES.html
-rw-r--r-- 11866 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/RSA.Mappings.html
-rw-r--r-- 8556 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/RSA.html
-rw-r--r-- 11543 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/X509.Mappings.html
-rw-r--r-- 8682 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/X509.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ies
-rw-r--r-- 3337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/package-frame.html
-rw-r--r-- 9770 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/package-summary.html
-rw-r--r-- 10224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/x509
-rw-r--r-- 14061 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 16256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/AlgorithmParametersSpi.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/BCDHPrivateKey.html
-rw-r--r-- 13293 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/BCDHPublicKey.html
-rw-r--r-- 13861 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IES.html
-rw-r--r-- 13933 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IESwithAES.html
-rw-r--r-- 13981 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IESwithDESede.html
-rw-r--r-- 13889 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.OldIES.html
-rw-r--r-- 14327 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.OldIESwithAES.html
-rw-r--r-- 14918 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.OldIESwithCipher.html
-rw-r--r-- 14373 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.OldIESwithDESede.html
-rw-r--r-- 26751 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.html
-rw-r--r-- 14038 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithRFC2631KDF.html
-rw-r--r-- 21577 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.html
-rw-r--r-- 16309 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyFactorySpi.html
-rw-r--r-- 11139 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyPairGeneratorSpi.html
-rw-r--r-- 3236 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/package-frame.html
-rw-r--r-- 9431 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/package-summary.html
-rw-r--r-- 11294 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dh/package-tree.html
-rw-r--r-- 14848 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 16263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/AlgorithmParametersSpi.html
-rw-r--r-- 19089 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/BCDSAPrivateKey.html
-rw-r--r-- 13907 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/BCDSAPublicKey.html
-rw-r--r-- 34985 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA.html
-rw-r--r-- 35047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA224.html
-rw-r--r-- 35053 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA256.html
-rw-r--r-- 35053 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA384.html
-rw-r--r-- 35047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA512.html
-rw-r--r-- 34999 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa224.html
-rw-r--r-- 34993 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa256.html
-rw-r--r-- 34993 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa384.html
-rw-r--r-- 34995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa512.html
-rw-r--r-- 46237 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.html
-rw-r--r-- 35009 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.noneDSA.html
-rw-r--r-- 34977 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.stdDSA.html
-rw-r--r-- 13039 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSAUtil.html
-rw-r--r-- 16278 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/KeyFactorySpi.html
-rw-r--r-- 11151 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/KeyPairGeneratorSpi.html
-rw-r--r-- 3608 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/package-frame.html
-rw-r--r-- 10181 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/package-summary.html
-rw-r--r-- 12118 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dsa/package-tree.html
-rw-r--r-- 31086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/BCDSTU4145PrivateKey.html
-rw-r--r-- 25539 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/BCDSTU4145PublicKey.html
-rw-r--r-- 16321 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/KeyFactorySpi.html
-rw-r--r-- 11549 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/KeyPairGeneratorSpi.html
-rw-r--r-- 38371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/SignatureSpi.html
-rw-r--r-- 33585 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/SignatureSpiLe.html
-rw-r--r-- 1680 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/package-frame.html
-rw-r--r-- 6533 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/package-summary.html
-rw-r--r-- 8676 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/dstu/package-tree.html
-rw-r--r-- 14959 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/AlgorithmParametersSpi.html
-rw-r--r-- 34500 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/BCECPrivateKey.html
-rw-r--r-- 28277 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/BCECPublicKey.html
-rw-r--r-- 14954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIES.html
-rw-r--r-- 15360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithAES.html
-rw-r--r-- 15422 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithAESCBC.html
-rw-r--r-- 17212 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithCipher.html
-rw-r--r-- 15434 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithDESede.html
-rw-r--r-- 15462 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithDESedeCBC.html
-rw-r--r-- 15041 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.OldECIES.html
-rw-r--r-- 15432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.OldECIESwithAES.html
-rw-r--r-- 15494 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.OldECIESwithAESCBC.html
-rw-r--r-- 17336 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.OldECIESwithCipher.html
-rw-r--r-- 15506 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.OldECIESwithDESede.html
-rw-r--r-- 15522 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.OldECIESwithDESedeCBC.html
-rw-r--r-- 28416 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.html
-rw-r--r-- 20376 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 20464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 20468 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 20468 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 20414 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 19984 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DH.html
-rw-r--r-- 19968 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHC.html
-rw-r--r-- 20144 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1CKDF.html
-rw-r--r-- 20176 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1KDF.html
-rw-r--r-- 20386 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 20420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 20256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA256CKDF.html
-rw-r--r-- 20400 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 20256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA384CKDF.html
-rw-r--r-- 20400 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 20256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA512CKDF.html
-rw-r--r-- 20374 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 20022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQV.html
-rw-r--r-- 20188 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA1CKDF.html
-rw-r--r-- 20384 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 20272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA224CKDF.html
-rw-r--r-- 20420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 20276 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA256CKDF.html
-rw-r--r-- 20420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 20276 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA384CKDF.html
-rw-r--r-- 20420 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 20276 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA512CKDF.html
-rw-r--r-- 20380 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 34617 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.html
-rw-r--r-- 12783 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.EC.html
-rw-r--r-- 12823 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDH.html
-rw-r--r-- 12843 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDHC.html
-rw-r--r-- 12855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDSA.html
-rw-r--r-- 12925 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECGOST3410.html
-rw-r--r-- 12855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECMQV.html
-rw-r--r-- 20091 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.html
-rw-r--r-- 20773 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.EC.html
-rw-r--r-- 13397 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDH.html
-rw-r--r-- 13417 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDHC.html
-rw-r--r-- 13419 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDSA.html
-rw-r--r-- 13393 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECMQV.html
-rw-r--r-- 11294 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.html
-rw-r--r-- 38897 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA.html
-rw-r--r-- 38963 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA224.html
-rw-r--r-- 38969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA256.html
-rw-r--r-- 38969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA384.html
-rw-r--r-- 38963 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA512.html
-rw-r--r-- 38867 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA.html
-rw-r--r-- 38903 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA224.html
-rw-r--r-- 38909 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA256.html
-rw-r--r-- 38909 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA384.html
-rw-r--r-- 38911 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA512.html
-rw-r--r-- 38999 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSARipeMD160.html
-rw-r--r-- 38937 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSAnone.html
-rw-r--r-- 38921 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA.html
-rw-r--r-- 38963 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA224.html
-rw-r--r-- 38969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA256.html
-rw-r--r-- 38969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA384.html
-rw-r--r-- 38957 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA512.html
-rw-r--r-- 38855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR.html
-rw-r--r-- 38883 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR224.html
-rw-r--r-- 38889 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR256.html
-rw-r--r-- 38889 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR384.html
-rw-r--r-- 38905 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR512.html
-rw-r--r-- 38623 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecPlainDSARP160.html
-rw-r--r-- 46198 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.html
-rw-r--r-- 14530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/package-frame.html
-rw-r--r-- 28904 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/package-summary.html
-rw-r--r-- 32787 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ec/package-tree.html
-rw-r--r-- 31398 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost/BCECGOST3410PrivateKey.html
-rw-r--r-- 26161 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost/BCECGOST3410PublicKey.html
-rw-r--r-- 16363 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyFactorySpi.html
-rw-r--r-- 11581 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyPairGeneratorSpi.html
-rw-r--r-- 37781 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost/SignatureSpi.html
-rw-r--r-- 1560 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost/package-frame.html
-rw-r--r-- 6311 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost/package-summary.html
-rw-r--r-- 8438 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ecgost/package-tree.html
-rw-r--r-- 14131 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 16428 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/AlgorithmParametersSpi.html
-rw-r--r-- 20247 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/BCElGamalPrivateKey.html
-rw-r--r-- 13790 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/BCElGamalPublicKey.html
-rw-r--r-- 15408 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.NoPadding.html
-rw-r--r-- 15455 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.PKCS1v1_5Padding.html
-rw-r--r-- 27415 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.html
-rw-r--r-- 10900 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/ElGamalUtil.html
-rw-r--r-- 16350 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/KeyFactorySpi.html
-rw-r--r-- 11199 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/KeyPairGeneratorSpi.html
-rw-r--r-- 2361 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/package-frame.html
-rw-r--r-- 7937 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/package-summary.html
-rw-r--r-- 10336 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/elgamal/package-tree.html
-rw-r--r-- 14098 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 16310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/AlgorithmParametersSpi.html
-rw-r--r-- 19343 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/BCGOST3410PrivateKey.html
-rw-r--r-- 13462 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/BCGOST3410PublicKey.html
-rw-r--r-- 16321 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/KeyFactorySpi.html
-rw-r--r-- 11549 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/KeyPairGeneratorSpi.html
-rw-r--r-- 38790 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/SignatureSpi.html
-rw-r--r-- 1872 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/package-frame.html
-rw-r--r-- 6859 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/package-summary.html
-rw-r--r-- 9067 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/gost/package-tree.html
-rw-r--r-- 15338 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ies/AlgorithmParametersSpi.html
-rw-r--r-- 946 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ies/package-frame.html
-rw-r--r-- 5180 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ies/package-summary.html
-rw-r--r-- 5095 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/ies/package-tree.html
-rw-r--r-- 17921 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.OAEP.html
-rw-r--r-- 18172 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.PSS.html
-rw-r--r-- 13062 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.html
-rw-r--r-- 21398 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPrivateCrtKey.html
-rw-r--r-- 19643 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPrivateKey.html
-rw-r--r-- 12673 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPublicKey.html
-rw-r--r-- 16111 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.ISO9796d1Padding.html
-rw-r--r-- 16092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.NoPadding.html
-rw-r--r-- 16065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.OAEPPadding.html
-rw-r--r-- 16173 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding.html
-rw-r--r-- 16373 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding_PrivateOnly.html
-rw-r--r-- 16343 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding_PublicOnly.html
-rw-r--r-- 31208 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.html
-rw-r--r-- 15549 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD2.html
-rw-r--r-- 15557 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD4.html
-rw-r--r-- 15565 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD5.html
-rw-r--r-- 15673 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD128.html
-rw-r--r-- 15677 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD160.html
-rw-r--r-- 15667 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD256.html
-rw-r--r-- 15591 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA1.html
-rw-r--r-- 15613 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA224.html
-rw-r--r-- 15617 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA256.html
-rw-r--r-- 15617 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA384.html
-rw-r--r-- 15625 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512.html
-rw-r--r-- 15689 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512_224.html
-rw-r--r-- 15669 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512_256.html
-rw-r--r-- 29120 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.html
-rw-r--r-- 15633 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.noneRSA.html
-rw-r--r-- 15078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.MD5WithRSAEncryption.html
-rw-r--r-- 15206 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.RIPEMD160WithRSAEncryption.html
-rw-r--r-- 15142 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA1WithRSAEncryption.html
-rw-r--r-- 15164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA224WithRSAEncryption.html
-rw-r--r-- 15168 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA256WithRSAEncryption.html
-rw-r--r-- 15176 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA384WithRSAEncryption.html
-rw-r--r-- 15182 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512WithRSAEncryption.html
-rw-r--r-- 15240 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512_224WithRSAEncryption.html
-rw-r--r-- 15240 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512_256WithRSAEncryption.html
-rw-r--r-- 15164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.WhirlpoolWithRSAEncryption.html
-rw-r--r-- 25190 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.html
-rw-r--r-- 16348 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/KeyFactorySpi.html
-rw-r--r-- 12059 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/KeyPairGeneratorSpi.html
-rw-r--r-- 14764 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.PSSwithRSA.html
-rw-r--r-- 14790 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA1withRSA.html
-rw-r--r-- 14824 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA224withRSA.html
-rw-r--r-- 14828 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA256withRSA.html
-rw-r--r-- 14836 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA384withRSA.html
-rw-r--r-- 14900 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512_224withRSA.html
-rw-r--r-- 14900 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512_256withRSA.html
-rw-r--r-- 14792 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512withRSA.html
-rw-r--r-- 26924 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.html
-rw-r--r-- 14698 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.nonePSS.html
-rw-r--r-- 10775 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/RSAUtil.html
-rw-r--r-- 15251 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.RIPEMD128WithRSAEncryption.html
-rw-r--r-- 15295 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.RIPEMD160WithRSAEncryption.html
-rw-r--r-- 15219 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA1WithRSAEncryption.html
-rw-r--r-- 15241 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA224WithRSAEncryption.html
-rw-r--r-- 15245 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA256WithRSAEncryption.html
-rw-r--r-- 15253 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA384WithRSAEncryption.html
-rw-r--r-- 15259 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512WithRSAEncryption.html
-rw-r--r-- 15317 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512_224WithRSAEncryption.html
-rw-r--r-- 15317 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512_256WithRSAEncryption.html
-rw-r--r-- 14855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.WhirlpoolWithRSAEncryption.html
-rw-r--r-- 25251 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.html
-rw-r--r-- 11692 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/package-frame.html
-rw-r--r-- 23823 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/package-summary.html
-rw-r--r-- 25871 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/rsa/package-tree.html
-rw-r--r-- 16200 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/BaseAgreementSpi.html
-rw-r--r-- 11204 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/BaseAlgorithmParameterGeneratorSpi.html
-rw-r--r-- 19486 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/BaseCipherSpi.html
-rw-r--r-- 14732 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/BaseKeyFactorySpi.html
-rw-r--r-- 9619 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/DESUtil.html
-rw-r--r-- 10710 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/DHUtil.html
-rw-r--r-- 40226 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/DSABase.html
-rw-r--r-- 8058 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/DSAEncoder.html
-rw-r--r-- 19119 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/EC5Util.html
-rw-r--r-- 16229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/ECUtil.html
-rw-r--r-- 10561 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/ExtendedInvalidKeySpecException.html
-rw-r--r-- 10875 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/GOST3410Util.html
-rw-r--r-- 9460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/IESUtil.html
-rw-r--r-- 13946 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/KeyUtil.html
-rw-r--r-- 14430 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/PKCS12BagAttributeCarrierImpl.html
-rw-r--r-- 3097 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/package-frame.html
-rw-r--r-- 10114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/package-summary.html
-rw-r--r-- 10494 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/util/package-tree.html
-rw-r--r-- 18622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/x509/CertificateFactory.html
-rw-r--r-- 12526 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/x509/KeyFactory.html
-rw-r--r-- 12582 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/x509/PKIXCertPath.html
-rw-r--r-- 1218 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/x509/package-frame.html
-rw-r--r-- 5817 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/x509/package-summary.html
-rw-r--r-- 5795 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/asymmetric/x509/package-tree.html
-rw-r--r-- 15542 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/config/ConfigurableProvider.html
-rw-r--r-- 12394 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/config/PKCS12StoreParameter.html
-rw-r--r-- 7982 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/config/ProviderConfiguration.html
-rw-r--r-- 13256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/config/ProviderConfigurationPermission.html
-rw-r--r-- 1460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/config/package-frame.html
-rw-r--r-- 6499 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/config/package-summary.html
-rw-r--r-- 6271 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/config/package-tree.html
-rw-r--r-- 17421 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/BCMessageDigest.html
-rw-r--r-- 12388 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b160.html
-rw-r--r-- 12410 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b256.html
-rw-r--r-- 12410 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b384.html
-rw-r--r-- 12406 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b512.html
-rw-r--r-- 13145 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Blake2b.Mappings.html
-rw-r--r-- 8612 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Blake2b.html
-rw-r--r-- 12337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/GOST3411.Digest.html
-rw-r--r-- 13009 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/GOST3411.HashMac.html
-rw-r--r-- 11241 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/GOST3411.KeyGenerator.html
-rw-r--r-- 13214 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/GOST3411.Mappings.html
-rw-r--r-- 14503 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/GOST3411.PBEWithMacKeyFactory.html
-rw-r--r-- 8712 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/GOST3411.html
-rw-r--r-- 11978 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.Digest224.html
-rw-r--r-- 11998 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.Digest256.html
-rw-r--r-- 11998 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.Digest288.html
-rw-r--r-- 11998 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.Digest384.html
-rw-r--r-- 12004 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.Digest512.html
-rw-r--r-- 13334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.DigestKeccak.html
-rw-r--r-- 12982 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac224.html
-rw-r--r-- 12978 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac256.html
-rw-r--r-- 12978 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac288.html
-rw-r--r-- 12978 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac384.html
-rw-r--r-- 12988 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac512.html
-rw-r--r-- 11265 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator224.html
-rw-r--r-- 11275 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator256.html
-rw-r--r-- 11275 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator288.html
-rw-r--r-- 11275 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator384.html
-rw-r--r-- 11261 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator512.html
-rw-r--r-- 13122 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.Mappings.html
-rw-r--r-- 12428 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Keccak.html
-rw-r--r-- 12222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD2.Digest.html
-rw-r--r-- 12894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD2.HashMac.html
-rw-r--r-- 11131 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD2.KeyGenerator.html
-rw-r--r-- 13047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD2.Mappings.html
-rw-r--r-- 8227 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD2.html
-rw-r--r-- 12222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD4.Digest.html
-rw-r--r-- 12897 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD4.HashMac.html
-rw-r--r-- 11131 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD4.KeyGenerator.html
-rw-r--r-- 13047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD4.Mappings.html
-rw-r--r-- 8224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD4.html
-rw-r--r-- 12222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD5.Digest.html
-rw-r--r-- 12897 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD5.HashMac.html
-rw-r--r-- 11131 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD5.KeyGenerator.html
-rw-r--r-- 13059 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD5.Mappings.html
-rw-r--r-- 8224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/MD5.html
-rw-r--r-- 12360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD128.Digest.html
-rw-r--r-- 13035 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD128.HashMac.html
-rw-r--r-- 11263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD128.KeyGenerator.html
-rw-r--r-- 13197 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD128.Mappings.html
-rw-r--r-- 8350 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD128.html
-rw-r--r-- 12360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD160.Digest.html
-rw-r--r-- 13032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD160.HashMac.html
-rw-r--r-- 11263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD160.KeyGenerator.html
-rw-r--r-- 13221 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD160.Mappings.html
-rw-r--r-- 13124 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD160.PBEWithHmac.html
-rw-r--r-- 14552 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD160.PBEWithHmacKeyFactory.html
-rw-r--r-- 9105 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD160.html
-rw-r--r-- 12360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD256.Digest.html
-rw-r--r-- 13032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD256.HashMac.html
-rw-r--r-- 11263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD256.KeyGenerator.html
-rw-r--r-- 13197 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD256.Mappings.html
-rw-r--r-- 8385 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD256.html
-rw-r--r-- 12360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD320.Digest.html
-rw-r--r-- 13032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD320.HashMac.html
-rw-r--r-- 11263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD320.KeyGenerator.html
-rw-r--r-- 13187 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD320.Mappings.html
-rw-r--r-- 8359 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/RIPEMD320.html
-rw-r--r-- 15831 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.BasePBKDF2WithHmacSHA1.html
-rw-r--r-- 12291 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.Digest.html
-rw-r--r-- 12917 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.HashMac.html
-rw-r--r-- 11153 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.KeyGenerator.html
-rw-r--r-- 13114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.Mappings.html
-rw-r--r-- 14460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.PBEWithMacKeyFactory.html
-rw-r--r-- 14460 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.PBKDF2WithHmacSHA18BIT.html
-rw-r--r-- 14434 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.PBKDF2WithHmacSHA1UTF8.html
-rw-r--r-- 12927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.SHA1Mac.html
-rw-r--r-- 9987 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA1.html
-rw-r--r-- 12291 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA224.Digest.html
-rw-r--r-- 12926 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA224.HashMac.html
-rw-r--r-- 11197 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA224.KeyGenerator.html
-rw-r--r-- 13122 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA224.Mappings.html
-rw-r--r-- 8252 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA224.html
-rw-r--r-- 12291 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA256.Digest.html
-rw-r--r-- 12926 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA256.HashMac.html
-rw-r--r-- 11233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA256.KeyGenerator.html
-rw-r--r-- 13164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA256.Mappings.html
-rw-r--r-- 14454 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA256.PBEWithMacKeyFactory.html
-rw-r--r-- 8658 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA256.html
-rw-r--r-- 11894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA3.Digest224.html
-rw-r--r-- 11914 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA3.Digest256.html
-rw-r--r-- 11914 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA3.Digest384.html
-rw-r--r-- 11916 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA3.Digest512.html
-rw-r--r-- 13068 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA3.DigestSHA3.html
-rw-r--r-- 13072 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA3.Mappings.html
-rw-r--r-- 8870 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA3.html
-rw-r--r-- 12291 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA384.Digest.html
-rw-r--r-- 12926 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA384.HashMac.html
-rw-r--r-- 11233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA384.KeyGenerator.html
-rw-r--r-- 13142 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA384.Mappings.html
-rw-r--r-- 12936 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA384.OldSHA384.html
-rw-r--r-- 8597 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA384.html
-rw-r--r-- 12291 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.Digest.html
-rw-r--r-- 12759 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT.html
-rw-r--r-- 11962 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT224.html
-rw-r--r-- 11962 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT256.html
-rw-r--r-- 12932 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.HashMac.html
-rw-r--r-- 12990 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.HashMacT224.html
-rw-r--r-- 13000 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.HashMacT256.html
-rw-r--r-- 11257 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGenerator.html
-rw-r--r-- 11287 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGeneratorT224.html
-rw-r--r-- 11279 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGeneratorT256.html
-rw-r--r-- 13150 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.Mappings.html
-rw-r--r-- 12972 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.OldSHA512.html
-rw-r--r-- 10856 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SHA512.html
-rw-r--r-- 12224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SM3.Digest.html
-rw-r--r-- 13039 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SM3.Mappings.html
-rw-r--r-- 7622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/SM3.html
-rw-r--r-- 13092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein1024.html
-rw-r--r-- 13243 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein256.html
-rw-r--r-- 13595 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein512.html
-rw-r--r-- 12100 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_1024.html
-rw-r--r-- 12118 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_384.html
-rw-r--r-- 12114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_512.html
-rw-r--r-- 12088 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_128.html
-rw-r--r-- 12086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_160.html
-rw-r--r-- 12086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_224.html
-rw-r--r-- 12086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_256.html
-rw-r--r-- 12086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_128.html
-rw-r--r-- 12086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_160.html
-rw-r--r-- 12086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_224.html
-rw-r--r-- 12086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_256.html
-rw-r--r-- 12086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_384.html
-rw-r--r-- 12088 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_512.html
-rw-r--r-- 11449 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_1024.html
-rw-r--r-- 11455 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_384.html
-rw-r--r-- 11451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_512.html
-rw-r--r-- 11435 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_128.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_160.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_224.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_256.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_128.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_160.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_224.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_256.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_384.html
-rw-r--r-- 11401 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_512.html
-rw-r--r-- 13088 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_1024.html
-rw-r--r-- 13078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_384.html
-rw-r--r-- 13074 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_512.html
-rw-r--r-- 13094 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_128.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_160.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_224.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_256.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_128.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_160.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_224.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_256.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_384.html
-rw-r--r-- 13078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_512.html
-rw-r--r-- 13159 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.Mappings.html
-rw-r--r-- 11523 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_1024.html
-rw-r--r-- 11535 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_384.html
-rw-r--r-- 11531 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_512.html
-rw-r--r-- 11515 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_128.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_160.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_224.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_256.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_128.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_160.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_224.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_256.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_384.html
-rw-r--r-- 11451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_512.html
-rw-r--r-- 13094 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_1024.html
-rw-r--r-- 13098 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_384.html
-rw-r--r-- 13094 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_512.html
-rw-r--r-- 13078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_128.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_160.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_224.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_256.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_128.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_160.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_224.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_256.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_384.html
-rw-r--r-- 13104 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_512.html
-rw-r--r-- 29869 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Skein.html
-rw-r--r-- 12268 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Tiger.Digest.html
-rw-r--r-- 12940 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Tiger.HashMac.html
-rw-r--r-- 11175 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Tiger.KeyGenerator.html
-rw-r--r-- 13127 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Tiger.Mappings.html
-rw-r--r-- 13078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Tiger.PBEWithHashMac.html
-rw-r--r-- 14470 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Tiger.PBEWithMacKeyFactory.html
-rw-r--r-- 12982 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Tiger.TigerHmac.html
-rw-r--r-- 9330 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Tiger.html
-rw-r--r-- 12360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Whirlpool.Digest.html
-rw-r--r-- 13028 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Whirlpool.HashMac.html
-rw-r--r-- 11263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Whirlpool.KeyGenerator.html
-rw-r--r-- 12859 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Whirlpool.Mappings.html
-rw-r--r-- 8349 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/Whirlpool.html
-rw-r--r-- 29800 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/package-frame.html
-rw-r--r-- 57178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/package-summary.html
-rw-r--r-- 60522 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/digest/package-tree.html
-rw-r--r-- 11817 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/BC.Mappings.html
-rw-r--r-- 8154 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/BC.html
-rw-r--r-- 11561 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/PKCS12.Mappings.html
-rw-r--r-- 8584 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/PKCS12.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/bc
-rw-r--r-- 1267 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/package-frame.html
-rw-r--r-- 5753 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/package-summary.html
-rw-r--r-- 6156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12
-rw-r--r-- 18604 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.BouncyCastleStore.html
-rw-r--r-- 15517 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.Std.html
-rw-r--r-- 15179 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.Version1.html
-rw-r--r-- 30588 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.html
-rw-r--r-- 1392 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/bc/package-frame.html
-rw-r--r-- 6009 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/bc/package-summary.html
-rw-r--r-- 6097 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/bc/package-tree.html
-rw-r--r-- 37102 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.BCPKCS12KeyStore.html
-rw-r--r-- 37194 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.BCPKCS12KeyStore3DES.html
-rw-r--r-- 37162 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.DefPKCS12KeyStore.html
-rw-r--r-- 36780 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.DefPKCS12KeyStore3DES.html
-rw-r--r-- 55830 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.html
-rw-r--r-- 1696 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12/package-frame.html
-rw-r--r-- 6411 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12/package-summary.html
-rw-r--r-- 6941 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/keystore/pkcs12/package-tree.html
-rw-r--r-- 12881 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.AESCMAC.html
-rw-r--r-- 12905 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.AESGMAC.html
-rw-r--r-- 13040 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGen.html
-rw-r--r-- 13102 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGenCCM.html
-rw-r--r-- 13098 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGenGCM.html
-rw-r--r-- 12476 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParams.html
-rw-r--r-- 16178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamsCCM.html
-rw-r--r-- 16166 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamsGCM.html
-rw-r--r-- 17234 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.CBC.html
-rw-r--r-- 17216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.CCM.html
-rw-r--r-- 17216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.CFB.html
-rw-r--r-- 17216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.ECB.html
-rw-r--r-- 17222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.GCM.html
-rw-r--r-- 12019 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen.html
-rw-r--r-- 11359 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen128.html
-rw-r--r-- 11365 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen192.html
-rw-r--r-- 11363 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen256.html
-rw-r--r-- 14503 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.Mappings.html
-rw-r--r-- 17246 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.OFB.html
-rw-r--r-- 17474 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithAESCBC.html
-rw-r--r-- 14721 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And128BitAESCBCOpenSSL.html
-rw-r--r-- 14759 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And192BitAESCBCOpenSSL.html
-rw-r--r-- 14735 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And256BitAESCBCOpenSSL.html
-rw-r--r-- 17624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC128.html
-rw-r--r-- 17556 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC192.html
-rw-r--r-- 17560 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC256.html
-rw-r--r-- 17638 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC128.html
-rw-r--r-- 17596 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC192.html
-rw-r--r-- 17606 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC256.html
-rw-r--r-- 14647 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And128BitAESBC.html
-rw-r--r-- 14657 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And192BitAESBC.html
-rw-r--r-- 14651 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And256BitAESBC.html
-rw-r--r-- 14601 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd128BitAESBC.html
-rw-r--r-- 14595 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd192BitAESBC.html
-rw-r--r-- 14563 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd256BitAESBC.html
-rw-r--r-- 12961 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.Poly1305.html
-rw-r--r-- 11216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.Poly1305KeyGen.html
-rw-r--r-- 16357 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.RFC3211Wrap.html
-rw-r--r-- 16337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.RFC5649Wrap.html
-rw-r--r-- 16217 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.Wrap.html
-rw-r--r-- 20140 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/AES.html
-rw-r--r-- 17004 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ARC4.Base.html
-rw-r--r-- 11096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ARC4.KeyGen.html
-rw-r--r-- 10254 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ARC4.Mappings.html
-rw-r--r-- 17356 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd128Bit.html
-rw-r--r-- 14671 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd128BitKeyFactory.html
-rw-r--r-- 17379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd40Bit.html
-rw-r--r-- 14622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd40BitKeyFactory.html
-rw-r--r-- 9482 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ARC4.html
-rw-r--r-- 12543 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Blowfish.AlgParams.html
-rw-r--r-- 17340 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Blowfish.CBC.html
-rw-r--r-- 12943 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Blowfish.CMAC.html
-rw-r--r-- 17334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Blowfish.ECB.html
-rw-r--r-- 11182 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Blowfish.KeyGen.html
-rw-r--r-- 10306 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Blowfish.Mappings.html
-rw-r--r-- 9014 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Blowfish.html
-rw-r--r-- 13062 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST5.AlgParamGen.html
-rw-r--r-- 16013 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST5.AlgParams.html
-rw-r--r-- 17272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST5.CBC.html
-rw-r--r-- 17266 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST5.ECB.html
-rw-r--r-- 11116 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST5.KeyGen.html
-rw-r--r-- 10237 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST5.Mappings.html
-rw-r--r-- 8920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST5.html
-rw-r--r-- 17254 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST6.ECB.html
-rw-r--r-- 12883 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST6.GMAC.html
-rw-r--r-- 11118 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST6.KeyGen.html
-rw-r--r-- 14559 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST6.Mappings.html
-rw-r--r-- 12973 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST6.Poly1305.html
-rw-r--r-- 11238 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST6.Poly1305KeyGen.html
-rw-r--r-- 8912 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/CAST6.html
-rw-r--r-- 13134 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.AlgParamGen.html
-rw-r--r-- 12567 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.AlgParams.html
-rw-r--r-- 17338 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.CBC.html
-rw-r--r-- 17328 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.ECB.html
-rw-r--r-- 12949 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.GMAC.html
-rw-r--r-- 12191 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen.html
-rw-r--r-- 11489 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen128.html
-rw-r--r-- 11495 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen192.html
-rw-r--r-- 11493 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen256.html
-rw-r--r-- 14643 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.Mappings.html
-rw-r--r-- 13039 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.Poly1305.html
-rw-r--r-- 11326 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.Poly1305KeyGen.html
-rw-r--r-- 16453 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.RFC3211Wrap.html
-rw-r--r-- 16319 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.Wrap.html
-rw-r--r-- 11568 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Camellia.html
-rw-r--r-- 17048 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ChaCha.Base.html
-rw-r--r-- 11140 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ChaCha.KeyGen.html
-rw-r--r-- 10254 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ChaCha.Mappings.html
-rw-r--r-- 8000 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/ChaCha.html
-rw-r--r-- 13002 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.AlgParamGen.html
-rw-r--r-- 17238 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.CBC.html
-rw-r--r-- 12867 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.CBCMAC.html
-rw-r--r-- 12843 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.CMAC.html
-rw-r--r-- 12906 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.DES64.html
-rw-r--r-- 13077 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.DES64with7816d4.html
-rw-r--r-- 13042 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.DES9797Alg3.html
-rw-r--r-- 13183 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.DES9797Alg3with7816d4.html
-rw-r--r-- 12979 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.DESCFB8.html
-rw-r--r-- 17158 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.DESPBEKeyFactory.html
-rw-r--r-- 17256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.ECB.html
-rw-r--r-- 16317 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.KeyFactory.html
-rw-r--r-- 13561 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.KeyGenerator.html
-rw-r--r-- 10225 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.Mappings.html
-rw-r--r-- 17414 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD2.html
-rw-r--r-- 14415 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD2KeyFactory.html
-rw-r--r-- 17438 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD5.html
-rw-r--r-- 14417 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD5KeyFactory.html
-rw-r--r-- 17457 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithSHA1.html
-rw-r--r-- 14428 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithSHA1KeyFactory.html
-rw-r--r-- 16289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.RFC3211.html
-rw-r--r-- 14267 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DES.html
-rw-r--r-- 13074 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.AlgParamGen.html
-rw-r--r-- 17304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.CBC.html
-rw-r--r-- 12933 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.CBCMAC.html
-rw-r--r-- 12915 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.CMAC.html
-rw-r--r-- 13029 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.DESede64.html
-rw-r--r-- 13198 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.DESede64with7816d4.html
-rw-r--r-- 13064 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.DESedeCFB8.html
-rw-r--r-- 17310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.ECB.html
-rw-r--r-- 16389 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyFactory.html
-rw-r--r-- 13646 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyGenerator.html
-rw-r--r-- 11336 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyGenerator3.html
-rw-r--r-- 10316 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.Mappings.html
-rw-r--r-- 17669 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES2Key.html
-rw-r--r-- 14648 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES2KeyFactory.html
-rw-r--r-- 17707 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES3Key.html
-rw-r--r-- 14622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES3KeyFactory.html
-rw-r--r-- 16371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.RFC3211.html
-rw-r--r-- 16279 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.Wrap.html
-rw-r--r-- 13459 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/DESede.html
-rw-r--r-- 13158 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.AlgParamGen.html
-rw-r--r-- 12590 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.AlgParams.html
-rw-r--r-- 17360 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.CBC.html
-rw-r--r-- 17350 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.ECB.html
-rw-r--r-- 17370 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.GCFB.html
-rw-r--r-- 11626 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.KeyGen.html
-rw-r--r-- 13000 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.Mac.html
-rw-r--r-- 10321 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.Mappings.html
-rw-r--r-- 9668 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/GOST28147.html
-rw-r--r-- 17092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Grain128.Base.html
-rw-r--r-- 11184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Grain128.KeyGen.html
-rw-r--r-- 10304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Grain128.Mappings.html
-rw-r--r-- 8032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Grain128.html
-rw-r--r-- 17070 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Grainv1.Base.html
-rw-r--r-- 11162 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Grainv1.KeyGen.html
-rw-r--r-- 10279 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Grainv1.Mappings.html
-rw-r--r-- 8012 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Grainv1.html
-rw-r--r-- 17026 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/HC128.Base.html
-rw-r--r-- 11118 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/HC128.KeyGen.html
-rw-r--r-- 10237 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/HC128.Mappings.html
-rw-r--r-- 7974 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/HC128.html
-rw-r--r-- 17026 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/HC256.Base.html
-rw-r--r-- 11118 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/HC256.KeyGen.html
-rw-r--r-- 10235 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/HC256.Mappings.html
-rw-r--r-- 7970 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/HC256.html
-rw-r--r-- 13038 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.AlgParamGen.html
-rw-r--r-- 16124 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.AlgParams.html
-rw-r--r-- 17258 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.CBC.html
-rw-r--r-- 12903 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.CFB8Mac.html
-rw-r--r-- 17252 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.ECB.html
-rw-r--r-- 11084 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.KeyGen.html
-rw-r--r-- 12855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.Mac.html
-rw-r--r-- 10244 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.Mappings.html
-rw-r--r-- 17512 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.PBEWithSHAAndIDEA.html
-rw-r--r-- 14491 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.PBEWithSHAAndIDEAKeyGen.html
-rw-r--r-- 10182 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/IDEA.html
-rw-r--r-- 13110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.AlgParamGen.html
-rw-r--r-- 12544 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.AlgParams.html
-rw-r--r-- 17318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.ECB.html
-rw-r--r-- 12927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.GMAC.html
-rw-r--r-- 11162 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.KeyGen.html
-rw-r--r-- 14611 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Mappings.html
-rw-r--r-- 13017 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Poly1305.html
-rw-r--r-- 11290 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Poly1305KeyGen.html
-rw-r--r-- 9648 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Noekeon.html
-rw-r--r-- 10396 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.Mappings.html
-rw-r--r-- 15159 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.PBKDF.html
-rw-r--r-- 7798 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.html
-rw-r--r-- 15979 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.AlgParams.html
-rw-r--r-- 15800 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.BasePBKDF2.html
-rw-r--r-- 10367 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.Mappings.html
-rw-r--r-- 14413 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2with8BIT.html
-rw-r--r-- 14395 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withUTF8.html
-rw-r--r-- 8740 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.html
-rw-r--r-- 15975 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.AlgParams.html
-rw-r--r-- 10323 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.Mappings.html
-rw-r--r-- 7758 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.html
-rw-r--r-- 13014 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.AlgParamGen.html
-rw-r--r-- 15955 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.AlgParams.html
-rw-r--r-- 17266 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.CBC.html
-rw-r--r-- 12902 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.CBCMAC.html
-rw-r--r-- 12887 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.CFB8MAC.html
-rw-r--r-- 17271 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.ECB.html
-rw-r--r-- 11168 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.KeyGenerator.html
-rw-r--r-- 10245 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.Mappings.html
-rw-r--r-- 14473 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD2KeyFactory.html
-rw-r--r-- 17534 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD5AndRC2.html
-rw-r--r-- 14491 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD5KeyFactory.html
-rw-r--r-- 17553 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHA1AndRC2.html
-rw-r--r-- 14534 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHA1KeyFactory.html
-rw-r--r-- 14665 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd128BitKeyFactory.html
-rw-r--r-- 17674 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd128BitRC2.html
-rw-r--r-- 14648 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd40BitKeyFactory.html
-rw-r--r-- 17607 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd40BitRC2.html
-rw-r--r-- 16235 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.Wrap.html
-rw-r--r-- 13292 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC2.html
-rw-r--r-- 13014 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.AlgParamGen.html
-rw-r--r-- 12456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.AlgParams.html
-rw-r--r-- 17272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.CBC32.html
-rw-r--r-- 12921 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.CFB8Mac32.html
-rw-r--r-- 17293 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.ECB32.html
-rw-r--r-- 17293 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.ECB64.html
-rw-r--r-- 11108 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.KeyGen32.html
-rw-r--r-- 11137 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.KeyGen64.html
-rw-r--r-- 12869 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.Mac32.html
-rw-r--r-- 10189 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.Mappings.html
-rw-r--r-- 10178 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC5.html
-rw-r--r-- 13014 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.AlgParamGen.html
-rw-r--r-- 12452 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.AlgParams.html
-rw-r--r-- 17228 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.CBC.html
-rw-r--r-- 17216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.CFB.html
-rw-r--r-- 17218 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.ECB.html
-rw-r--r-- 12839 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.GMAC.html
-rw-r--r-- 11074 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.KeyGen.html
-rw-r--r-- 14497 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.Mappings.html
-rw-r--r-- 17236 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.OFB.html
-rw-r--r-- 12919 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.Poly1305.html
-rw-r--r-- 11202 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.Poly1305KeyGen.html
-rw-r--r-- 10404 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/RC6.html
-rw-r--r-- 12543 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Rijndael.AlgParams.html
-rw-r--r-- 17344 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Rijndael.ECB.html
-rw-r--r-- 11182 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Rijndael.KeyGen.html
-rw-r--r-- 10304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Rijndael.Mappings.html
-rw-r--r-- 8362 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Rijndael.html
-rw-r--r-- 13038 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.AlgParamGen.html
-rw-r--r-- 12475 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.AlgParams.html
-rw-r--r-- 17252 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.CBC.html
-rw-r--r-- 12855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.CMAC.html
-rw-r--r-- 17242 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.ECB.html
-rw-r--r-- 12861 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.GMAC.html
-rw-r--r-- 11096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.KeyGen.html
-rw-r--r-- 14533 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.Mappings.html
-rw-r--r-- 12951 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.Poly1305.html
-rw-r--r-- 11224 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.Poly1305KeyGen.html
-rw-r--r-- 16249 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.Wrap.html
-rw-r--r-- 10450 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SEED.html
-rw-r--r-- 13014 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.AlgParamGen.html
-rw-r--r-- 12454 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.AlgParams.html
-rw-r--r-- 12845 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.CMAC.html
-rw-r--r-- 17220 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.ECB.html
-rw-r--r-- 12839 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.GMAC.html
-rw-r--r-- 11074 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.KeyGen.html
-rw-r--r-- 14507 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.Mappings.html
-rw-r--r-- 12929 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.Poly1305.html
-rw-r--r-- 11192 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.Poly1305KeyGen.html
-rw-r--r-- 9816 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SM4.html
-rw-r--r-- 17070 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Salsa20.Base.html
-rw-r--r-- 11162 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Salsa20.KeyGen.html
-rw-r--r-- 10277 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Salsa20.Mappings.html
-rw-r--r-- 8012 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Salsa20.html
-rw-r--r-- 12520 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.AlgParams.html
-rw-r--r-- 17316 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.CBC.html
-rw-r--r-- 17304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.CFB.html
-rw-r--r-- 17310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.ECB.html
-rw-r--r-- 11160 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.KeyGen.html
-rw-r--r-- 14601 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.Mappings.html
-rw-r--r-- 17324 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.OFB.html
-rw-r--r-- 13007 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.Poly1305.html
-rw-r--r-- 11304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.Poly1305KeyGen.html
-rw-r--r-- 13069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.SerpentGMAC.html
-rw-r--r-- 12563 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.TAlgParams.html
-rw-r--r-- 17342 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.TECB.html
-rw-r--r-- 11186 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.TKeyGen.html
-rw-r--r-- 13049 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.TSerpentGMAC.html
-rw-r--r-- 11494 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Serpent.html
-rw-r--r-- 13110 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Shacal2.AlgParamGen.html
-rw-r--r-- 12544 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Shacal2.AlgParams.html
-rw-r--r-- 17318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Shacal2.CBC.html
-rw-r--r-- 12921 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Shacal2.CMAC.html
-rw-r--r-- 17312 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Shacal2.ECB.html
-rw-r--r-- 11160 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Shacal2.KeyGen.html
-rw-r--r-- 14593 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Shacal2.Mappings.html
-rw-r--r-- 9292 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Shacal2.html
-rw-r--r-- 11146 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SipHash.KeyGen.html
-rw-r--r-- 12947 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mac24.html
-rw-r--r-- 12951 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mac48.html
-rw-r--r-- 10283 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mappings.html
-rw-r--r-- 8328 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/SipHash.html
-rw-r--r-- 12543 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Skipjack.AlgParams.html
-rw-r--r-- 17344 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Skipjack.ECB.html
-rw-r--r-- 11172 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Skipjack.KeyGen.html
-rw-r--r-- 12941 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Skipjack.Mac.html
-rw-r--r-- 13001 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Skipjack.MacCFB8.html
-rw-r--r-- 10298 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Skipjack.Mappings.html
-rw-r--r-- 8986 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Skipjack.html
-rw-r--r-- 12428 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/TEA.AlgParams.html
-rw-r--r-- 17234 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/TEA.ECB.html
-rw-r--r-- 11072 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/TEA.KeyGen.html
-rw-r--r-- 10203 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/TEA.Mappings.html
-rw-r--r-- 8262 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/TEA.html
-rw-r--r-- 12671 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_1024.html
-rw-r--r-- 12684 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_256.html
-rw-r--r-- 12674 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_512.html
-rw-r--r-- 13075 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_1024.html
-rw-r--r-- 13051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_256.html
-rw-r--r-- 13049 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_512.html
-rw-r--r-- 17446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_1024.html
-rw-r--r-- 17430 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_256.html
-rw-r--r-- 17436 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_512.html
-rw-r--r-- 11296 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_1024.html
-rw-r--r-- 11288 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_256.html
-rw-r--r-- 11282 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_512.html
-rw-r--r-- 10333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.Mappings.html
-rw-r--r-- 11334 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Threefish.html
-rw-r--r-- 12520 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.AlgParams.html
-rw-r--r-- 17318 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.ECB.html
-rw-r--r-- 12927 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.GMAC.html
-rw-r--r-- 11162 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.KeyGen.html
-rw-r--r-- 14615 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.Mappings.html
-rw-r--r-- 17510 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.PBEWithSHA.html
-rw-r--r-- 14557 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.PBEWithSHAKeyFactory.html
-rw-r--r-- 13041 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.Poly1305.html
-rw-r--r-- 11274 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.Poly1305KeyGen.html
-rw-r--r-- 10054 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/Twofish.html
-rw-r--r-- 17004 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPC.Base.html
-rw-r--r-- 11086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPC.KeyGen.html
-rw-r--r-- 12855 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPC.Mac.html
-rw-r--r-- 10216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPC.Mappings.html
-rw-r--r-- 8270 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPC.html
-rw-r--r-- 17092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.Base.html
-rw-r--r-- 11184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.KeyGen.html
-rw-r--r-- 10306 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.Mappings.html
-rw-r--r-- 8022 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.html
-rw-r--r-- 17092 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.Base.html
-rw-r--r-- 11184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.KeyGen.html
-rw-r--r-- 10298 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.Mappings.html
-rw-r--r-- 8030 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.html
-rw-r--r-- 12451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XTEA.AlgParams.html
-rw-r--r-- 17256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XTEA.ECB.html
-rw-r--r-- 11094 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XTEA.KeyGen.html
-rw-r--r-- 9874 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XTEA.Mappings.html
-rw-r--r-- 8280 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/XTEA.html
-rw-r--r-- 48380 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/package-frame.html
-rw-r--r-- 94310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/package-summary.html
-rw-r--r-- 99322 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util
-rw-r--r-- 16307 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BCPBEKey.html
-rw-r--r-- 15238 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BaseAlgorithmParameterGenerator.html
-rw-r--r-- 13359 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BaseAlgorithmParameters.html
-rw-r--r-- 51532 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BaseBlockCipher.html
-rw-r--r-- 33260 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BaseKeyGenerator.html
-rw-r--r-- 35535 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BaseMac.html
-rw-r--r-- 18622 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BaseSecretKeyFactory.html
-rw-r--r-- 35416 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BaseStreamCipher.html
-rw-r--r-- 35746 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BaseWrapCipher.html
-rw-r--r-- 7425 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/BlockCipherProvider.html
-rw-r--r-- 19886 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/IvAlgorithmParameters.html
-rw-r--r-- 18968 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/PBE.Util.html
-rw-r--r-- 57267 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/PBE.html
-rw-r--r-- 20585 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/PBESecretKeyFactory.html
-rw-r--r-- 2928 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/package-frame.html
-rw-r--r-- 9129 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/package-summary.html
-rw-r--r-- 10541 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/symmetric/util/package-tree.html
-rw-r--r-- 18728 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util/AlgorithmProvider.html
-rw-r--r-- 17423 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util/AsymmetricAlgorithmProvider.html
-rw-r--r-- 11745 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util/AsymmetricKeyInfoConverter.html
-rw-r--r-- 10419 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util/DigestFactory.html
-rw-r--r-- 8681 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util/SecretKeyUtil.html
-rw-r--r-- 1548 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util/package-frame.html
-rw-r--r-- 6423 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util/package-summary.html
-rw-r--r-- 5950 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/provider/util/package-tree.html
-rw-r--r-- 11991 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/GOST28147ParameterSpec.html
-rw-r--r-- 13979 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/KTSParameterSpec.Builder.html
-rw-r--r-- 12247 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/KTSParameterSpec.html
-rw-r--r-- 14801 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/MQVParameterSpec.html
-rw-r--r-- 10566 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/PBKDF2KeySpec.html
-rw-r--r-- 11018 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/RepeatedSecretKeySpec.html
-rw-r--r-- 23129 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/SkeinParameterSpec.Builder.html
-rw-r--r-- 23408 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/SkeinParameterSpec.html
-rw-r--r-- 8616 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/UserKeyingMaterialSpec.html
-rw-r--r-- 1938 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/package-frame.html
-rw-r--r-- 7498 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/package-summary.html
-rw-r--r-- 6928 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/spec/package-tree.html
-rw-r--r-- 9846 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/AlgorithmParametersUtils.html
-rw-r--r-- 11209 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/BCJcaJceHelper.html
-rw-r--r-- 22866 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/DefaultJcaJceHelper.html
-rw-r--r-- 18466 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/JcaJceHelper.html
-rw-r--r-- 11956 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/JcaJceUtils.html
-rw-r--r-- 9467 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/MessageDigestUtils.html
-rw-r--r-- 25977 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/NamedJcaJceHelper.html
-rw-r--r-- 24114 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/ProviderJcaJceHelper.html
-rw-r--r-- 1836 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/package-frame.html
-rw-r--r-- 7812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/package-summary.html
-rw-r--r-- 6823 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jcajce/util/package-tree.html
-rw-r--r-- 9882 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ECGOST3410NamedCurveTable.html
-rw-r--r-- 15121 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ECKeyUtil.html
-rw-r--r-- 9992 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ECNamedCurveTable.html
-rw-r--r-- 9192 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/ECPointUtil.html
-rw-r--r-- 11610 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/MultiCertStoreParameters.html
-rw-r--r-- 31710 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/PKCS10CertificationRequest.html
-rw-r--r-- 10656 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/PKCS12Util.html
-rw-r--r-- 11794 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/PrincipalUtil.html
-rw-r--r-- 18038 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509KeyUsage.html
-rw-r--r-- 66796 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509LDAPCertStoreParameters.Builder.html
-rw-r--r-- 35287 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509LDAPCertStoreParameters.html
-rw-r--r-- 26349 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/X509Principal.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape
-rw-r--r-- 2188 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/package-frame.html
-rw-r--r-- 8469 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/package-summary.html
-rw-r--r-- 7843 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec
-rw-r--r-- 12187 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtCertPathBuilderException.html
-rw-r--r-- 13288 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtCertPathValidatorException.html
-rw-r--r-- 11037 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtCertificateEncodingException.html
-rw-r--r-- 8299 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtException.html
-rw-r--r-- 10438 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/ExtIOException.html
-rw-r--r-- 1529 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/package-frame.html
-rw-r--r-- 6304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/package-summary.html
-rw-r--r-- 7042 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/exception/package-tree.html
-rw-r--r-- 8684 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/BCKeyStore.html
-rw-r--r-- 9119 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ECKey.html
-rw-r--r-- 9079 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ECPointEncoder.html
-rw-r--r-- 9304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ECPrivateKey.html
-rw-r--r-- 9457 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ECPublicKey.html
-rw-r--r-- 8584 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ElGamalKey.html
-rw-r--r-- 9369 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ElGamalPrivateKey.html
-rw-r--r-- 9353 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/ElGamalPublicKey.html
-rw-r--r-- 8006 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/GOST3410Key.html
-rw-r--r-- 8891 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/GOST3410Params.html
-rw-r--r-- 8744 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/GOST3410PrivateKey.html
-rw-r--r-- 8714 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/GOST3410PublicKey.html
-rw-r--r-- 8511 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/IESKey.html
-rw-r--r-- 9394 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/MQVPrivateKey.html
-rw-r--r-- 8668 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/MQVPublicKey.html
-rw-r--r-- 11990 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/PKCS12BagAttributeCarrier.html
-rw-r--r-- 2918 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/package-frame.html
-rw-r--r-- 9593 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/package-summary.html
-rw-r--r-- 12427 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/interfaces/package-tree.html
-rw-r--r-- 22079 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape/NetscapeCertRequest.html
-rw-r--r-- 856 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape/package-frame.html
-rw-r--r-- 5215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape/package-summary.html
-rw-r--r-- 5186 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/netscape/package-tree.html
-rw-r--r-- 10910 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/AnnotatedException.html
-rw-r--r-- 24173 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BouncyCastleProvider.html
-rw-r--r-- 15319 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithMD5AndDES.html
-rw-r--r-- 15386 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHA1AndDES.html
-rw-r--r-- 15450 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHAAndDES2Key.html
-rw-r--r-- 15452 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHAAndDES3Key.html
-rw-r--r-- 15423 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.OldPBEWithSHAAndDES3Key.html
-rw-r--r-- 15372 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.OldPBEWithSHAAndTwofish.html
-rw-r--r-- 28482 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.html
-rw-r--r-- 13524 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenKDF2BytesGenerator.html
-rw-r--r-- 7862 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenPBE.Util.html
-rw-r--r-- 12710 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/BrokenPBE.html
-rw-r--r-- 10610 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/CertStoreCollectionSpi.html
-rw-r--r-- 10327 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/DHUtil.html
-rw-r--r-- 16299 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEDHPrivateKey.html
-rw-r--r-- 10140 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEDHPublicKey.html
-rw-r--r-- 30239 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEECPrivateKey.html
-rw-r--r-- 24409 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEECPublicKey.html
-rw-r--r-- 18283 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEElGamalPrivateKey.html
-rw-r--r-- 12063 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCEElGamalPublicKey.html
-rw-r--r-- 20078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSAPrivateCrtKey.html
-rw-r--r-- 18886 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSAPrivateKey.html
-rw-r--r-- 12174 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JCERSAPublicKey.html
-rw-r--r-- 17446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSAPrivateKey.html
-rw-r--r-- 11806 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKDSAPublicKey.html
-rw-r--r-- 13433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/JDKPKCS12StoreParameter.html
-rw-r--r-- 10549 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/MultiCertStoreSpi.html
-rw-r--r-- 6258 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PEMUtil.html
-rw-r--r-- 11253 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXAttrCertPathBuilderSpi.html
-rw-r--r-- 11346 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXAttrCertPathValidatorSpi.html
-rw-r--r-- 11371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXCertPathBuilderSpi.html
-rw-r--r-- 9976 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi.html
-rw-r--r-- 19945 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXNameConstraintValidator.html
-rw-r--r-- 8838 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXNameConstraintValidatorException.html
-rw-r--r-- 22889 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/PKIXPolicyNode.html
-rw-r--r-- 12039 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509AttrCertParser.html
-rw-r--r-- 18935 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CRLEntryObject.html
-rw-r--r-- 27305 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CRLObject.html
-rw-r--r-- 11940 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CRLParser.html
-rw-r--r-- 12039 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CertPairParser.html
-rw-r--r-- 11965 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CertParser.html
-rw-r--r-- 39740 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509CertificateObject.html
-rw-r--r-- 11277 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509LDAPCertStoreSpi.html
-rw-r--r-- 10124 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreAttrCertCollection.html
-rw-r--r-- 10046 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreCRLCollection.html
-rw-r--r-- 10074 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreCertCollection.html
-rw-r--r-- 11341 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreCertPairCollection.html
-rw-r--r-- 11822 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreLDAPAttrCerts.html
-rw-r--r-- 11304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreLDAPCRLs.html
-rw-r--r-- 11806 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreLDAPCertPairs.html
-rw-r--r-- 11890 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/X509StoreLDAPCerts.html
-rw-r--r-- 8043 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/package-frame.html
-rw-r--r-- 20470 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/package-summary.html
-rw-r--r-- 21569 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test
-rw-r--r-- 11972 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AEADTest.html
-rw-r--r-- 12315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AESSICTest.html
-rw-r--r-- 12692 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AESTest.html
-rw-r--r-- 12427 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AlgorithmParametersTest.html
-rw-r--r-- 10135 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AllTests.SimpleTestTest.html
-rw-r--r-- 11196 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AllTests.html
-rw-r--r-- 8881 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/AttrCertData.html
-rw-r--r-- 14379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/BaseBlockCipherTest.html
-rw-r--r-- 13011 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/BlockCipherTest.html
-rw-r--r-- 12306 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CMacTest.html
-rw-r--r-- 13276 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CRL5Test.html
-rw-r--r-- 13516 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CamelliaTest.html
-rw-r--r-- 12369 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertPathBuilderTest.html
-rw-r--r-- 13894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertPathTest.html
-rw-r--r-- 12980 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertPathValidatorTest.html
-rw-r--r-- 12265 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertStoreTest.html
-rw-r--r-- 14613 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertTest.html
-rw-r--r-- 13065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CertUniqueIDTest.html
-rw-r--r-- 12416 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CipherStreamTest.html
-rw-r--r-- 13733 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/CipherStreamTest2.html
-rw-r--r-- 12963 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DESedeTest.html
-rw-r--r-- 12370 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DHIESTest.html
-rw-r--r-- 12112 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DHTest.html
-rw-r--r-- 12794 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DSATest.html
-rw-r--r-- 12222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DSTU4145Test.html
-rw-r--r-- 13942 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DetDSATest.html
-rw-r--r-- 12184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DigestTest.html
-rw-r--r-- 11433 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/DoFinalTest.html
-rw-r--r-- 18887 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ECDSA5Test.html
-rw-r--r-- 12264 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ECEncodingTest.html
-rw-r--r-- 12396 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ECIESTest.html
-rw-r--r-- 13909 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ECIESVectorTest.html
-rw-r--r-- 12820 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ECNRTest.html
-rw-r--r-- 12239 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ElGamalTest.html
-rw-r--r-- 13136 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.html
-rw-r--r-- 12005 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/FIPSDESTest.html
-rw-r--r-- 12160 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/GMacTest.html
-rw-r--r-- 13908 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/GOST28147Test.html
-rw-r--r-- 12230 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/GOST3410Test.html
-rw-r--r-- 12885 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/HMacTest.html
-rw-r--r-- 12881 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/IESTest.html
-rw-r--r-- 12298 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.html
-rw-r--r-- 12206 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/KeccakTest.html
-rw-r--r-- 13678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/KeyStoreTest.html
-rw-r--r-- 12143 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/MQVTest.html
-rw-r--r-- 12317 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/MacTest.html
-rw-r--r-- 12344 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/MultiCertStoreTest.html
-rw-r--r--299411 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/NISTCertPathTest.html
-rw-r--r-- 14186 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/NamedCurveTest.html
-rw-r--r-- 10853 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.html
-rw-r--r-- 13471 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/NoekeonTest.html
-rw-r--r-- 12129 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/OCBTest.html
-rw-r--r-- 13497 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PBETest.html
-rw-r--r-- 10053 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PEMData.html
-rw-r--r-- 12403 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.html
-rw-r--r-- 14483 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKCS12StoreTest.html
-rw-r--r-- 12995 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKIXNameConstraintsTest.html
-rw-r--r-- 12421 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.html
-rw-r--r-- 10574 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PKIXTest.html
-rw-r--r-- 12145 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/PSSTest.html
-rw-r--r-- 12218 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/Poly1305Test.html
-rw-r--r-- 12141 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/RSATest.html
-rw-r--r-- 10076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/RegressionTest.html
-rw-r--r-- 13422 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SEEDTest.html
-rw-r--r-- 13396 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SM4Test.html
-rw-r--r-- 10576 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SealedTest.html
-rw-r--r-- 12321 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SerialisationTest.html
-rw-r--r-- 13137 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/Shacal2Test.html
-rw-r--r-- 12205 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SigNameTest.html
-rw-r--r-- 12137 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SigTest.html
-rw-r--r-- 12201 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SipHashTest.html
-rw-r--r-- 12175 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SkeinTest.html
-rw-r--r-- 12201 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/SlotTwoTest.html
-rw-r--r-- 12377 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/ThreefishTest.html
-rw-r--r-- 10580 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/WrapTest.html
-rw-r--r-- 12455 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/X509CertificatePairTest.html
-rw-r--r-- 12445 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/X509LDAPCertStoreTest.html
-rw-r--r-- 12082 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/X509StreamParserTest.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist
-rw-r--r-- 10644 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/package-frame.html
-rw-r--r-- 25683 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/package-summary.html
-rw-r--r-- 24297 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3
-rw-r--r-- 10018 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/AllTests.html
-rw-r--r-- 33399 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/NistCertPathReviewerTest.html
-rw-r--r-- 41143 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.html
-rw-r--r-- 1180 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/package-frame.html
-rw-r--r-- 5690 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/package-summary.html
-rw-r--r-- 5573 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/nist/package-tree.html
-rw-r--r-- 9994 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/AllTests.html
-rw-r--r-- 16692 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/RSA3CertTest.html
-rw-r--r-- 1017 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/package-frame.html
-rw-r--r-- 5356 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/package-summary.html
-rw-r--r-- 5272 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/provider/test/rsa3/package-tree.html
-rw-r--r-- 9442 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECKeySpec.html
-rw-r--r-- 9228 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECNamedCurveGenParameterSpec.html
-rw-r--r-- 14748 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECNamedCurveParameterSpec.html
-rw-r--r-- 15154 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECNamedCurveSpec.html
-rw-r--r-- 16496 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECParameterSpec.html
-rw-r--r-- 10230 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECPrivateKeySpec.html
-rw-r--r-- 10607 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ECPublicKeySpec.html
-rw-r--r-- 9026 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalGenParameterSpec.html
-rw-r--r-- 9585 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalKeySpec.html
-rw-r--r-- 10227 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalParameterSpec.html
-rw-r--r-- 10522 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalPrivateKeySpec.html
-rw-r--r-- 10507 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/ElGamalPublicKeySpec.html
-rw-r--r-- 11262 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST28147ParameterSpec.html
-rw-r--r-- 17252 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST3410ParameterSpec.html
-rw-r--r-- 11837 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST3410PrivateKeySpec.html
-rw-r--r-- 12215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST3410PublicKeyParameterSetSpec.html
-rw-r--r-- 11780 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/GOST3410PublicKeySpec.html
-rw-r--r-- 13156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/IEKeySpec.html
-rw-r--r-- 17143 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/IESParameterSpec.html
-rw-r--r-- 16971 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/MQVPrivateKeySpec.html
-rw-r--r-- 14304 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/MQVPublicKeySpec.html
-rw-r--r-- 9691 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/RepeatedSecretKeySpec.html
-rw-r--r-- 3595 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/package-frame.html
-rw-r--r-- 11681 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/package-summary.html
-rw-r--r-- 11260 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/jce/spec/package-tree.html
-rw-r--r-- 8444 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/Primes.MROutput.html
-rw-r--r-- 8128 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/Primes.STOutput.html
-rw-r--r-- 19634 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/Primes.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field
-rw-r--r-- 1030 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/package-frame.html
-rw-r--r-- 5682 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/package-summary.html
-rw-r--r-- 4908 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw
-rw-r--r-- 13226 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/AbstractECMultiplier.html
-rw-r--r-- 10789 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/DoubleAddMultiplier.html
-rw-r--r-- 21337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECAlgorithms.html
-rw-r--r-- 13356 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECConstants.html
-rw-r--r-- 24707 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECCurve.AbstractF2m.html
-rw-r--r-- 20833 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECCurve.AbstractFp.html
-rw-r--r-- 12891 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECCurve.Config.html
-rw-r--r-- 39567 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECCurve.F2m.html
-rw-r--r-- 30954 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECCurve.Fp.html
-rw-r--r-- 53181 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECCurve.html
-rw-r--r-- 48214 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECFieldElement.F2m.html
-rw-r--r-- 39568 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECFieldElement.Fp.html
-rw-r--r-- 32587 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECFieldElement.html
-rw-r--r-- 9922 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECMultiplier.html
-rw-r--r-- 26974 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECPoint.AbstractF2m.html
-rw-r--r-- 23243 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECPoint.AbstractFp.html
-rw-r--r-- 26814 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECPoint.F2m.html
-rw-r--r-- 36347 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECPoint.Fp.html
-rw-r--r-- 49456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECPoint.html
-rw-r--r-- 7551 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ECPointMap.html
-rw-r--r-- 11277 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/FixedPointCombMultiplier.html
-rw-r--r-- 13007 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/FixedPointPreCompInfo.html
-rw-r--r-- 12355 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/FixedPointUtil.html
-rw-r--r-- 13451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/GLVMultiplier.html
-rw-r--r-- 14499 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/MixedNafR2LMultiplier.html
-rw-r--r-- 10898 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/MontgomeryLadderMultiplier.html
-rw-r--r-- 10769 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/NafL2RMultiplier.html
-rw-r--r-- 10747 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/NafR2LMultiplier.html
-rw-r--r-- 6049 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/PreCompInfo.html
-rw-r--r-- 10680 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ReferenceMultiplier.html
-rw-r--r-- 11346 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ScaleXPointMap.html
-rw-r--r-- 11342 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ScaleYPointMap.html
-rw-r--r-- 12105 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/WNafL2RMultiplier.html
-rw-r--r-- 15807 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/WNafPreCompInfo.html
-rw-r--r-- 20365 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/WNafUtil.html
-rw-r--r-- 11589 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/WTauNafMultiplier.html
-rw-r--r-- 11730 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/WTauNafPreCompInfo.html
-rw-r--r-- 10933 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ZSignedDigitL2RMultiplier.html
-rw-r--r-- 10643 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/ZSignedDigitR2LMultiplier.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/endo
-rw-r--r-- 5509 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/package-frame.html
-rw-r--r-- 15210 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/package-summary.html
-rw-r--r-- 13839 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/tools
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/djb
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec
-rw-r--r-- 27376 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/djb/Curve25519.html
-rw-r--r-- 16404 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/djb/Curve25519Field.html
-rw-r--r-- 31752 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/djb/Curve25519FieldElement.html
-rw-r--r-- 30065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/djb/Curve25519Point.html
-rw-r--r-- 1287 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/djb/package-frame.html
-rw-r--r-- 6430 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/djb/package-summary.html
-rw-r--r-- 6848 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/djb/package-tree.html
-rw-r--r-- 27474 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP128R1Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP128R1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP128R1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP128R1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160K1Curve.html
-rw-r--r-- 26357 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160K1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160R1Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160R1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160R1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160R1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160R2Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160R2Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160R2FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP160R2Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP192K1Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP192K1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP192K1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP192K1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP192R1Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP192R1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP192R1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP192R1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP224K1Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP224K1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP224K1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP224K1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP224R1Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP224R1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP224R1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP224R1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP256K1Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP256K1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP256K1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP256K1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP256R1Curve.html
-rw-r--r-- 16379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP256R1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP256R1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP256R1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP384R1Curve.html
-rw-r--r-- 15728 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP384R1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP384R1FieldElement.html
-rw-r--r-- 26371 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP384R1Point.html
-rw-r--r-- 27812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP521R1Curve.html
-rw-r--r-- 15667 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP521R1Field.html
-rw-r--r-- 31701 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP521R1FieldElement.html
-rw-r--r-- 32840 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecP521R1Point.html
-rw-r--r-- 17577 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT113Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT113FieldElement.html
-rw-r--r-- 30347 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT113R1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT113R1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT113R2Curve.html
-rw-r--r-- 27285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT113R2Point.html
-rw-r--r-- 18073 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT131Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT131FieldElement.html
-rw-r--r-- 30347 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT131R1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT131R1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT131R2Curve.html
-rw-r--r-- 27285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT131R2Point.html
-rw-r--r-- 18073 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT163Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT163FieldElement.html
-rw-r--r-- 31315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT163K1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT163K1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT163R1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT163R1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT163R2Curve.html
-rw-r--r-- 27285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT163R2Point.html
-rw-r--r-- 18652 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT193Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT193FieldElement.html
-rw-r--r-- 30347 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT193R1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT193R1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT193R2Curve.html
-rw-r--r-- 27285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT193R2Point.html
-rw-r--r-- 18652 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT233Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT233FieldElement.html
-rw-r--r-- 31315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT233K1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT233K1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT233R1Curve.html
-rw-r--r-- 27285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT233R1Point.html
-rw-r--r-- 18652 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT239Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT239FieldElement.html
-rw-r--r-- 31315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT239K1Curve.html
-rw-r--r-- 27285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT239K1Point.html
-rw-r--r-- 18619 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT283Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT283FieldElement.html
-rw-r--r-- 31315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT283K1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT283K1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT283R1Curve.html
-rw-r--r-- 27285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT283R1Point.html
-rw-r--r-- 18662 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT409Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT409FieldElement.html
-rw-r--r-- 31315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT409K1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT409K1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT409R1Curve.html
-rw-r--r-- 27285 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT409R1Point.html
-rw-r--r-- 17613 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT571Field.html
-rw-r--r-- 41600 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT571FieldElement.html
-rw-r--r-- 31315 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT571K1Curve.html
-rw-r--r-- 27289 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT571K1Point.html
-rw-r--r-- 30337 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT571R1Curve.html
-rw-r--r-- 26951 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/SecT571R1Point.html
-rw-r--r-- 14059 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/package-frame.html
-rw-r--r-- 29824 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/package-summary.html
-rw-r--r-- 30846 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/custom/sec/package-tree.html
-rw-r--r-- 7700 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/endo/ECEndomorphism.html
-rw-r--r-- 8256 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/endo/GLVEndomorphism.html
-rw-r--r-- 15895 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/endo/GLVTypeBEndomorphism.html
-rw-r--r-- 19170 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/endo/GLVTypeBParameters.html
-rw-r--r-- 1340 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/endo/package-frame.html
-rw-r--r-- 6030 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/endo/package-summary.html
-rw-r--r-- 5712 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/endo/package-tree.html
-rw-r--r-- 9276 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/tools/DiscoverEndomorphisms.html
-rw-r--r-- 9453 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/tools/F2mSqrtOptimizer.html
-rw-r--r-- 9996 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/tools/TraceOptimizer.html
-rw-r--r-- 1126 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/tools/package-frame.html
-rw-r--r-- 5389 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/tools/package-summary.html
-rw-r--r-- 5204 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/ec/tools/package-tree.html
-rw-r--r-- 8270 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field/ExtensionField.html
-rw-r--r-- 7592 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field/FiniteField.html
-rw-r--r-- 9667 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field/FiniteFields.html
-rw-r--r-- 7215 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field/Polynomial.html
-rw-r--r-- 8542 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field/PolynomialExtensionField.html
-rw-r--r-- 1445 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field/package-frame.html
-rw-r--r-- 6129 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field/package-summary.html
-rw-r--r-- 5615 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/field/package-tree.html
-rw-r--r-- 10006 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Interleave.html
-rw-r--r-- 10381 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Mod.html
-rw-r--r-- 10636 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Mont256.html
-rw-r--r-- 62169 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat.html
-rw-r--r-- 31560 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat128.html
-rw-r--r-- 27915 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat160.html
-rw-r--r-- 30939 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat192.html
-rw-r--r-- 29751 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat224.html
-rw-r--r-- 33402 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat256.html
-rw-r--r-- 11534 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat320.html
-rw-r--r-- 8870 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat384.html
-rw-r--r-- 11534 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat448.html
-rw-r--r-- 8870 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat512.html
-rw-r--r-- 11264 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/Nat576.html
-rw-r--r-- 2177 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/package-frame.html
-rw-r--r-- 7802 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/package-summary.html
-rw-r--r-- 7096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/math/raw/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math
-rw-r--r-- 16450 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/GMSSPrivateKey.html
-rw-r--r-- 12764 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/GMSSPublicKey.html
-rw-r--r-- 20103 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/McElieceCCA2PrivateKey.html
-rw-r--r-- 15250 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/McElieceCCA2PublicKey.html
-rw-r--r-- 22204 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/McEliecePrivateKey.html
-rw-r--r-- 15090 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/McEliecePublicKey.html
-rw-r--r-- 17422 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/PQCObjectIdentifiers.html
-rw-r--r-- 13764 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/ParSet.html
-rw-r--r-- 18469 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/RainbowPrivateKey.html
-rw-r--r-- 15504 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/RainbowPublicKey.html
-rw-r--r-- 2047 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/package-frame.html
-rw-r--r-- 7782 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/package-summary.html
-rw-r--r-- 7111 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/asn1/package-tree.html
-rw-r--r-- 17229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/DigestingMessageSigner.html
-rw-r--r-- 9668 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/MessageEncryptor.html
-rw-r--r-- 9511 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/MessageSigner.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru
-rw-r--r-- 1193 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/package-frame.html
-rw-r--r-- 5816 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/package-summary.html
-rw-r--r-- 5328 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test
-rw-r--r-- 6859 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSDigestProvider.html
-rw-r--r-- 10686 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSKeyGenerationParameters.html
-rw-r--r-- 17752 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSKeyPairGenerator.html
-rw-r--r-- 10932 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSKeyParameters.html
-rw-r--r-- 12813 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSLeaf.html
-rw-r--r-- 13116 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSParameters.html
-rw-r--r-- 28248 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSPrivateKeyParameters.html
-rw-r--r-- 11587 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSPublicKeyParameters.html
-rw-r--r-- 21811 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSRootCalc.html
-rw-r--r-- 16530 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSRootSig.html
-rw-r--r-- 13812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/GMSSSigner.html
-rw-r--r-- 22230 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/Treehash.html
-rw-r--r-- 2400 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/package-frame.html
-rw-r--r-- 8884 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/package-summary.html
-rw-r--r-- 8488 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/util
-rw-r--r-- 9377 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/util/GMSSRandom.html
-rw-r--r-- 15837 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/util/GMSSUtil.html
-rw-r--r-- 11672 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/util/WinternitzOTSVerify.html
-rw-r--r-- 12451 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/util/WinternitzOTSignature.html
-rw-r--r-- 1293 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/util/package-frame.html
-rw-r--r-- 6243 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/util/package-summary.html
-rw-r--r-- 5624 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/gmss/util/package-tree.html
-rw-r--r-- 10678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyGenerationParameters.html
-rw-r--r-- 13976 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyPairGenerator.html
-rw-r--r-- 11352 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyParameters.html
-rw-r--r-- 15295 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2Parameters.html
-rw-r--r-- 12069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2Primitives.html
-rw-r--r-- 23309 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2PrivateKeyParameters.html
-rw-r--r-- 16670 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2PublicKeyParameters.html
-rw-r--r-- 16523 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceFujisakiCipher.html
-rw-r--r-- 12510 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceFujisakiDigestCipher.html
-rw-r--r-- 10918 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyGenerationParameters.html
-rw-r--r-- 12365 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyPairGenerator.html
-rw-r--r-- 11216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyParameters.html
-rw-r--r-- 17086 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceKobaraImaiCipher.html
-rw-r--r-- 12536 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceKobaraImaiDigestCipher.html
-rw-r--r-- 18475 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McEliecePKCSCipher.html
-rw-r--r-- 12386 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McEliecePKCSDigestCipher.html
-rw-r--r-- 16237 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McElieceParameters.html
-rw-r--r-- 18812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McEliecePointchevalCipher.html
-rw-r--r-- 12582 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McEliecePointchevalDigestCipher.html
-rw-r--r-- 26051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McEliecePrivateKeyParameters.html
-rw-r--r-- 16128 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/McEliecePublicKeyParameters.html
-rw-r--r-- 4024 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/package-frame.html
-rw-r--r-- 11703 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/package-summary.html
-rw-r--r-- 12201 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/mceliece/package-tree.html
-rw-r--r-- 11893 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/IndexGenerator.BitString.html
-rw-r--r-- 7231 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/IndexGenerator.html
-rw-r--r-- 42920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyGenerationParameters.html
-rw-r--r-- 11812 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyPairGenerator.html
-rw-r--r-- 12845 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyParameters.html
-rw-r--r-- 31909 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionParameters.html
-rw-r--r-- 23827 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionPrivateKeyParameters.html
-rw-r--r-- 20764 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionPublicKeyParameters.html
-rw-r--r-- 20184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUEngine.html
-rw-r--r-- 9899 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUParameters.html
-rw-r--r-- 15975 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSigner.html
-rw-r--r-- 6529 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSignerPrng.html
-rw-r--r-- 39207 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyGenerationParameters.html
-rw-r--r-- 11338 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyPairGenerator.FGBasis.html
-rw-r--r-- 15209 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyPairGenerator.html
-rw-r--r-- 22335 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSigningParameters.html
-rw-r--r-- 15827 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPrivateKeyParameters.Basis.html
-rw-r--r-- 19848 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPrivateKeyParameters.html
-rw-r--r-- 17789 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPublicKeyParameters.html
-rw-r--r-- 3438 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/package-frame.html
-rw-r--r-- 10942 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/package-summary.html
-rw-r--r-- 10793 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/ntru/package-tree.html
-rw-r--r-- 18051 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/Layer.html
-rw-r--r-- 10817 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyGenerationParameters.html
-rw-r--r-- 14609 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyPairGenerator.html
-rw-r--r-- 10497 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyParameters.html
-rw-r--r-- 11684 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/RainbowParameters.html
-rw-r--r-- 16026 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/RainbowPrivateKeyParameters.html
-rw-r--r-- 12663 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/RainbowPublicKeyParameters.html
-rw-r--r-- 13552 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/RainbowSigner.html
-rw-r--r-- 1891 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/package-frame.html
-rw-r--r-- 7012 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/package-summary.html
-rw-r--r-- 7819 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/util
-rw-r--r-- 18704 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/util/ComputeInField.html
-rw-r--r-- 14804 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/util/GF2Field.html
-rw-r--r-- 18381 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/util/RainbowUtil.html
-rw-r--r-- 1156 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/util/package-frame.html
-rw-r--r-- 5938 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/util/package-summary.html
-rw-r--r-- 5393 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/rainbow/util/package-tree.html
-rw-r--r-- 10105 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/AllTests.SimpleTestTest.html
-rw-r--r-- 10824 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/AllTests.html
-rw-r--r-- 10743 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/BitStringTest.html
-rw-r--r-- 9981 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/EncryptionKeyTest.html
-rw-r--r-- 12280 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/GMSSSignerTest.html
-rw-r--r-- 12376 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/McElieceFujisakiCipherTest.html
-rw-r--r-- 12426 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/McElieceKobaraImaiCipherTest.html
-rw-r--r-- 12330 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/McEliecePKCSCipherTest.html
-rw-r--r-- 12449 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/McEliecePointchevalCipherTest.html
-rw-r--r-- 12223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/NTRUEncryptTest.html
-rw-r--r-- 11234 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/NTRUEncryptionParametersTest.html
-rw-r--r-- 10062 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/NTRUSignatureKeyTest.html
-rw-r--r-- 11195 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/NTRUSignatureParametersTest.html
-rw-r--r-- 10214 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/NTRUSignerTest.html
-rw-r--r-- 11151 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/NTRUSigningParametersTest.html
-rw-r--r-- 12199 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/RainbowSignerTest.html
-rw-r--r-- 9760 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/RegressionTest.html
-rw-r--r-- 3116 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/package-frame.html
-rw-r--r-- 8962 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/package-summary.html
-rw-r--r-- 9220 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/crypto/test/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec
-rw-r--r-- 23111 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/BouncyCastlePQCProvider.html
-rw-r--r-- 11865 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/McEliece.Mappings.html
-rw-r--r-- 8573 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/McEliece.html
-rw-r--r-- 11522 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/Rainbow.Mappings.html
-rw-r--r-- 8541 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/Rainbow.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/gmss
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece
-rw-r--r-- 1410 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/package-frame.html
-rw-r--r-- 5955 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/package-summary.html
-rw-r--r-- 6898 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/util
-rw-r--r-- 15917 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/gmss/BCGMSSPublicKey.html
-rw-r--r-- 908 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/gmss/package-frame.html
-rw-r--r-- 5248 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/gmss/package-summary.html
-rw-r--r-- 5135 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/gmss/package-tree.html
-rw-r--r-- 29784 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcElieceCCA2PrivateKey.html
-rw-r--r-- 23916 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcElieceCCA2PublicKey.html
-rw-r--r-- 32223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcEliecePrivateKey.html
-rw-r--r-- 23605 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcEliecePublicKey.html
-rw-r--r-- 25691 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2KeyFactorySpi.html
-rw-r--r-- 11065 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2KeysToParams.html
-rw-r--r-- 16391 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2Primitives.html
-rw-r--r-- 42223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.McElieceFujisaki.html
-rw-r--r-- 42305 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.McElieceFujisaki224.html
-rw-r--r-- 42311 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.McElieceFujisaki256.html
-rw-r--r-- 42311 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.McElieceFujisaki384.html
-rw-r--r-- 42263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.McElieceFujisaki512.html
-rw-r--r-- 58952 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.html
-rw-r--r-- 25463 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeyFactorySpi.html
-rw-r--r-- 13866 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeyPairGeneratorSpi.McEliece.html
-rw-r--r-- 14540 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeyPairGeneratorSpi.McElieceCCA2.html
-rw-r--r-- 10711 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeyPairGeneratorSpi.html
-rw-r--r-- 11029 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeysToParams.html
-rw-r--r-- 42379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai.html
-rw-r--r-- 42465 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai224.html
-rw-r--r-- 42471 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai256.html
-rw-r--r-- 42471 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai384.html
-rw-r--r-- 42415 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai512.html
-rw-r--r-- 59649 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.html
-rw-r--r-- 42069 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.McEliecePKCS.html
-rw-r--r-- 42143 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.McEliecePKCS224.html
-rw-r--r-- 42149 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.McEliecePKCS256.html
-rw-r--r-- 42149 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.McEliecePKCS384.html
-rw-r--r-- 42131 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.McEliecePKCS512.html
-rw-r--r-- 54806 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.html
-rw-r--r-- 42475 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval.html
-rw-r--r-- 42563 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval224.html
-rw-r--r-- 42569 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval256.html
-rw-r--r-- 42569 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval384.html
-rw-r--r-- 42117 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval512.html
-rw-r--r-- 59216 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.html
-rw-r--r-- 7449 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/package-frame.html
-rw-r--r-- 18475 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/package-summary.html
-rw-r--r-- 19609 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/mceliece/package-tree.html
-rw-r--r-- 20164 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/BCRainbowPrivateKey.html
-rw-r--r-- 18313 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/BCRainbowPublicKey.html
-rw-r--r-- 21296 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeyFactorySpi.html
-rw-r--r-- 11646 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeyPairGeneratorSpi.html
-rw-r--r-- 10937 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeysToParams.html
-rw-r--r-- 22076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.html
-rw-r--r-- 13238 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha224.html
-rw-r--r-- 13260 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha256.html
-rw-r--r-- 13260 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha384.html
-rw-r--r-- 12868 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha512.html
-rw-r--r-- 2310 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/package-frame.html
-rw-r--r-- 8108 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/package-summary.html
-rw-r--r-- 8113 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/rainbow/package-tree.html
-rw-r--r-- 10042 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/AllTests.html
-rw-r--r-- 16152 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.html
-rw-r--r-- 16232 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.html
-rw-r--r-- 16059 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/FlexiTest.html
-rw-r--r-- 14537 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.html
-rw-r--r-- 15379 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2KeyPairGeneratorTest.html
-rw-r--r-- 13643 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.html
-rw-r--r-- 15323 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/McElieceKeyPairGeneratorTest.html
-rw-r--r-- 15738 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.html
-rw-r--r-- 16335 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/McEliecePKCSCipherTest.html
-rw-r--r-- 15740 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.html
-rw-r--r-- 26107 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/RainbowSignatureTest.html
-rw-r--r-- 2784 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/package-frame.html
-rw-r--r-- 8632 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/package-summary.html
-rw-r--r-- 8505 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/test/package-tree.html
-rw-r--r-- 53775 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/util/AsymmetricBlockCipher.html
-rw-r--r-- 50399 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/util/AsymmetricHybridCipher.html
-rw-r--r-- 61016 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/util/CipherSpiExt.html
-rw-r--r-- 13438 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/util/KeyUtil.html
-rw-r--r-- 1329 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/util/package-frame.html
-rw-r--r-- 6063 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/util/package-summary.html
-rw-r--r-- 5780 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/provider/util/package-tree.html
-rw-r--r-- 15758 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/ECCKeyGenParameterSpec.html
-rw-r--r-- 9910 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/GMSSKeySpec.html
-rw-r--r-- 27000 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/GMSSPrivateKeySpec.html
-rw-r--r-- 10894 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/GMSSPublicKeySpec.html
-rw-r--r-- 11610 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/McElieceCCA2ParameterSpec.html
-rw-r--r-- 19387 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/McElieceCCA2PrivateKeySpec.html
-rw-r--r-- 13610 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/McElieceCCA2PublicKeySpec.html
-rw-r--r-- 22899 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/McEliecePrivateKeySpec.html
-rw-r--r-- 13885 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/McEliecePublicKeySpec.html
-rw-r--r-- 12123 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/RainbowParameterSpec.html
-rw-r--r-- 14173 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/RainbowPrivateKeySpec.html
-rw-r--r-- 11032 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/RainbowPublicKeySpec.html
-rw-r--r-- 2432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/package-frame.html
-rw-r--r-- 8841 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/package-summary.html
-rw-r--r-- 7998 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/jcajce/spec/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru
-rw-r--r-- 20608 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/BigEndianConversions.html
-rw-r--r-- 13498 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/BigIntUtils.html
-rw-r--r-- 24508 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/ByteUtils.html
-rw-r--r-- 10368 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/CharUtils.html
-rw-r--r-- 43221 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2Matrix.html
-rw-r--r-- 62446 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2Polynomial.html
-rw-r--r-- 34669 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2Vector.html
-rw-r--r-- 22389 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2mField.html
-rw-r--r-- 30253 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2mMatrix.html
-rw-r--r-- 23514 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2mVector.html
-rw-r--r-- 29467 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2nElement.html
-rw-r--r-- 25241 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2nField.html
-rw-r--r-- 45222 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2nONBElement.html
-rw-r--r-- 17561 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2nONBField.html
-rw-r--r-- 39098 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomial.html
-rw-r--r-- 63938 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomialElement.html
-rw-r--r-- 25899 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomialField.html
-rw-r--r-- 23506 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GFElement.html
-rw-r--r-- 14153 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.MaMaPe.html
-rw-r--r-- 12030 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.MatrixSet.html
-rw-r--r-- 17563 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.html
-rw-r--r-- 13969 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/IntUtils.html
-rw-r--r-- 46843 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/IntegerFunctions.html
-rw-r--r-- 18200 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/LittleEndianConversions.html
-rw-r--r-- 24017 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/Matrix.html
-rw-r--r-- 16752 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/Permutation.html
-rw-r--r-- 52823 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/PolynomialGF2mSmallM.html
-rw-r--r-- 15922 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/PolynomialRingGF2.html
-rw-r--r-- 14389 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/PolynomialRingGF2m.html
-rw-r--r-- 7661 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/RandUtils.html
-rw-r--r-- 16233 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/Vector.html
-rw-r--r-- 4946 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/package-frame.html
-rw-r--r-- 16558 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/package-summary.html
-rw-r--r-- 12646 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/linearalgebra/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util
-rw-r--r-- 10459 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/BigIntEuclidean.html
-rw-r--r-- 10146 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/IntEuclidean.html
-rw-r--r-- 1021 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/package-frame.html
-rw-r--r-- 5457 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/package-summary.html
-rw-r--r-- 5146 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/test
-rw-r--r-- 10095 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/test/AllTests.html
-rw-r--r-- 10139 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/test/BigIntEuclideanTest.html
-rw-r--r-- 9734 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/test/IntEuclideanTest.html
-rw-r--r-- 1194 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/test/package-frame.html
-rw-r--r-- 5669 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/test/package-summary.html
-rw-r--r-- 5678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/euclid/test/package-tree.html
-rw-r--r-- 16308 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/BigDecimalPolynomial.html
-rw-r--r-- 20415 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/BigIntPolynomial.html
-rw-r--r-- 7769 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/Constants.html
-rw-r--r-- 27780 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/DenseTernaryPolynomial.html
-rw-r--r-- 54257 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/IntegerPolynomial.html
-rw-r--r-- 15223 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/LongPolynomial2.html
-rw-r--r-- 11831 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/LongPolynomial5.html
-rw-r--r-- 7999 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/ModularResultant.html
-rw-r--r-- 14574 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/Polynomial.html
-rw-r--r-- 26166 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/ProductFormPolynomial.html
-rw-r--r-- 9615 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/Resultant.html
-rw-r--r-- 30477 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/SparseTernaryPolynomial.html
-rw-r--r-- 11942 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/TernaryPolynomial.html
-rw-r--r-- 2697 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/package-frame.html
-rw-r--r-- 9781 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/package-summary.html
-rw-r--r-- 9149 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test
-rw-r--r-- 10149 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/AllTests.html
-rw-r--r-- 10263 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/BigDecimalPolynomialTest.html
-rw-r--r-- 10229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/BigIntPolynomialTest.html
-rw-r--r-- 13468 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/IntegerPolynomialTest.html
-rw-r--r-- 11072 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/LongPolynomial2Test.html
-rw-r--r-- 10693 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/LongPolynomial5Test.html
-rw-r--r-- 10005 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/PolynomialGenerator.html
-rw-r--r-- 11464 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/ProductFormPolynomialTest.html
-rw-r--r-- 10720 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/SparseTernaryPolynomialTest.html
-rw-r--r-- 2180 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/package-frame.html
-rw-r--r-- 7421 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/package-summary.html
-rw-r--r-- 7514 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/polynomial/test/package-tree.html
-rw-r--r-- 18581 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/ArrayEncoder.html
-rw-r--r-- 15303 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/Util.html
-rw-r--r-- 989 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/package-frame.html
-rw-r--r-- 5369 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/package-summary.html
-rw-r--r-- 5112 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/test
-rw-r--r-- 10067 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/test/AllTests.html
-rw-r--r-- 10714 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/test/ArrayEncoderTest.html
-rw-r--r-- 1036 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/test/package-frame.html
-rw-r--r-- 5338 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/test/package-summary.html
-rw-r--r-- 5335 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/pqc/math/ntru/util/test/package-tree.html
-rw-r--r-- 10984 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Arrays.Iterator.html
-rw-r--r-- 36683 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Arrays.html
-rw-r--r-- 12657 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/BigIntegers.html
-rw-r--r-- 12354 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/CollectionStore.html
-rw-r--r-- 57562 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Encodable.html
-rw-r--r-- 12412 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/IPAddress.html
-rw-r--r-- 9305 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Integers.html
-rw-r--r-- 7678 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Iterable.html
-rw-r--r-- 11820 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Memoable.html
-rw-r--r-- 9027 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/MemoableResetException.html
-rw-r--r-- 21925 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Pack.html
-rw-r--r-- 8432 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Properties.html
-rw-r--r-- 8336 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Selector.html
-rw-r--r-- 8229 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Shorts.html
-rw-r--r-- 8920 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Store.html
-rw-r--r-- 9912 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/StoreException.html
-rw-r--r-- 7822 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/StreamParser.html
-rw-r--r-- 9613 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/StreamParsingException.html
-rw-r--r-- 10389 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/StringList.html
-rw-r--r-- 16554 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Strings.html
-rw-r--r-- 7895 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/Times.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io
-rw-r--r-- 3203 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/package-frame.html
-rw-r--r-- 11139 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/package-summary.html
-rw-r--r-- 9132 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test
-rw-r--r-- 15076 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Base64.html
-rw-r--r-- 15506 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Base64Encoder.html
-rw-r--r-- 12424 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/BufferedDecoder.html
-rw-r--r-- 12430 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/BufferedEncoder.html
-rw-r--r-- 8556 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/DecoderException.html
-rw-r--r-- 9239 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Encoder.html
-rw-r--r-- 8532 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/EncoderException.html
-rw-r--r-- 15184 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Hex.html
-rw-r--r-- 14821 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/HexEncoder.html
-rw-r--r-- 12615 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/HexTranslator.html
-rw-r--r-- 9230 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/Translator.html
-rw-r--r-- 14064 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/UrlBase64.html
-rw-r--r-- 10448 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/UrlBase64Encoder.html
-rw-r--r-- 2456 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/package-frame.html
-rw-r--r-- 9805 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/package-summary.html
-rw-r--r-- 8144 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/encoders/package-tree.html
-rw-r--r-- 13078 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/BufferingOutputStream.html
-rw-r--r-- 8682 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/StreamOverflowException.html
-rw-r--r-- 16526 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/Streams.html
-rw-r--r-- 12384 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/TeeInputStream.html
-rw-r--r-- 12317 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/TeeOutputStream.html
-rw-r--r-- 1395 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/package-frame.html
-rw-r--r-- 6934 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/package-summary.html
-rw-r--r-- 5862 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/package-tree.html
drwxr-xr-x 4096 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem
-rw-r--r-- 10182 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/PemGenerationException.html
-rw-r--r-- 10478 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/PemHeader.html
-rw-r--r-- 12963 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/PemObject.html
-rw-r--r-- 8008 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/PemObjectGenerator.html
-rw-r--r-- 7929 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/PemObjectParser.html
-rw-r--r-- 10264 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/PemReader.html
-rw-r--r-- 11495 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/PemWriter.html
-rw-r--r-- 1738 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/package-frame.html
-rw-r--r-- 7961 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/package-summary.html
-rw-r--r-- 6815 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/io/pem/package-tree.html
-rw-r--r-- 12733 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/FixedSecureRandom.html
-rw-r--r-- 7976 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/NumberParsing.html
-rw-r--r-- 43101 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/SimpleTest.html
-rw-r--r-- 17294 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/SimpleTestResult.html
-rw-r--r-- 49518 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/Test.html
-rw-r--r-- 10015 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/TestFailedException.html
-rw-r--r-- 10817 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/TestRandomEntropySourceProvider.html
-rw-r--r-- 7965 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/TestResult.html
-rw-r--r-- 10598 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/UncloseableOutputStream.html
-rw-r--r-- 2004 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/package-frame.html
-rw-r--r-- 7735 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/package-summary.html
-rw-r--r-- 7333 root root /usr/share/javadoc/bouncycastle/org/bouncycastle/util/test/package-tree.html
-rw-r--r-- 2313 root root /usr/share/javadoc/bouncycastle/resources/background.gif
-rw-r--r-- 291 root root /usr/share/javadoc/bouncycastle/resources/tab.gif
-rw-r--r-- 10701 root root /usr/share/javadoc/bouncycastle/resources/titlebar.gif
-rw-r--r-- 849 root root /usr/share/javadoc/bouncycastle/resources/titlebar_end.gif
drwxr-xr-x 4096 root root /usr/share/licenses/bouncycastle-javadoc
-rw-r--r-- 1174 root root /usr/share/licenses/bouncycastle-javadoc/LICENSE.html