Sophie

Sophie

distrib > Mageia > 7 > i586 > media > core-release > by-pkgid > ba9158fa03bff61935282ea823860edc > files

bouncycastle-javadoc-1.61-1.mga7.noarch.rpm

Files

drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls
-rw-r--r-- 9818 root root /usr/share/javadoc/bouncycastle/bcmail/allclasses-frame.html
-rw-r--r-- 8738 root root /usr/share/javadoc/bouncycastle/bcmail/allclasses-noframe.html
-rw-r--r-- 12020 root root /usr/share/javadoc/bouncycastle/bcmail/constant-values.html
-rw-r--r-- 3749 root root /usr/share/javadoc/bouncycastle/bcmail/deprecated-list.html
-rw-r--r-- 8467 root root /usr/share/javadoc/bouncycastle/bcmail/help-doc.html
-rw-r--r--196145 root root /usr/share/javadoc/bouncycastle/bcmail/index-all.html
-rw-r--r-- 2933 root root /usr/share/javadoc/bouncycastle/bcmail/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org
-rw-r--r-- 1642 root root /usr/share/javadoc/bouncycastle/bcmail/overview-frame.html
-rw-r--r-- 5471 root root /usr/share/javadoc/bouncycastle/bcmail/overview-summary.html
-rw-r--r-- 19461 root root /usr/share/javadoc/bouncycastle/bcmail/overview-tree.html
-rw-r--r-- 206 root root /usr/share/javadoc/bouncycastle/bcmail/package-list
-rw-r--r-- 827 root root /usr/share/javadoc/bouncycastle/bcmail/script.js
-rw-r--r-- 4996 root root /usr/share/javadoc/bouncycastle/bcmail/serialized-form.html
-rw-r--r-- 12842 root root /usr/share/javadoc/bouncycastle/bcmail/stylesheet.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime
-rw-r--r-- 10634 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/CMSProcessableBodyPart.html
-rw-r--r-- 12642 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/CMSProcessableBodyPartInbound.html
-rw-r--r-- 12653 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/CMSProcessableBodyPartOutbound.html
-rw-r--r-- 11322 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMECompressed.html
-rw-r--r-- 15996 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMECompressedGenerator.html
-rw-r--r-- 15019 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMECompressedParser.html
-rw-r--r-- 11388 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEEnveloped.html
-rw-r--r-- 26483 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEEnvelopedGenerator.html
-rw-r--r-- 15452 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEEnvelopedParser.html
-rw-r--r-- 11493 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEException.html
-rw-r--r-- 16045 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEGenerator.html
-rw-r--r-- 17036 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMESigned.html
-rw-r--r-- 36683 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMESignedGenerator.html
-rw-r--r-- 26351 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMESignedParser.html
-rw-r--r-- 7958 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEStreamingProcessor.html
-rw-r--r-- 36235 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEToolkit.html
-rw-r--r-- 16697 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEUtil.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers
-rw-r--r-- 3204 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/package-frame.html
-rw-r--r-- 11372 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/package-summary.html
-rw-r--r-- 9463 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator
-rw-r--r-- 9581 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateCompressedMail.html
-rw-r--r-- 10382 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateEncryptedMail.html
-rw-r--r-- 10062 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateLargeCompressedMail.html
-rw-r--r-- 10469 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateLargeEncryptedMail.html
-rw-r--r-- 9956 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateLargeSignedMail.html
-rw-r--r-- 9883 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateSignedMail.html
-rw-r--r-- 10010 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateSignedMultipartMail.html
-rw-r--r-- 11295 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ExampleUtils.html
-rw-r--r-- 9876 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadCompressedMail.html
-rw-r--r-- 10028 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadEncryptedMail.html
-rw-r--r-- 10048 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadLargeCompressedMail.html
-rw-r--r-- 10142 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadLargeEncryptedMail.html
-rw-r--r-- 9914 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadLargeSignedMail.html
-rw-r--r-- 9847 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadSignedMail.html
-rw-r--r-- 9874 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/SendSignedAndEncryptedMail.html
-rw-r--r-- 16604 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ValidateSignedMail.html
-rw-r--r-- 3114 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/package-frame.html
-rw-r--r-- 10796 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/package-summary.html
-rw-r--r-- 8961 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/package-tree.html
-rw-r--r-- 12490 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/PKCS7ContentHandler.html
-rw-r--r-- 12804 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/multipart_signed.html
-rw-r--r-- 1614 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/package-frame.html
-rw-r--r-- 6828 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/package-summary.html
-rw-r--r-- 6460 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/package-tree.html
-rw-r--r-- 9570 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/pkcs7_mime.html
-rw-r--r-- 9646 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/pkcs7_signature.html
-rw-r--r-- 9612 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/x_pkcs7_mime.html
-rw-r--r-- 12838 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/x_pkcs7_signature.html
-rw-r--r-- 10892 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/AllTests.html
-rw-r--r-- 40475 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/CMSTestUtil.html
-rw-r--r-- 41329 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/DummyCertPathReviewer.html
-rw-r--r-- 23026 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/NewSMIMEEnvelopedTest.html
-rw-r--r-- 47753 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/NewSMIMESignedTest.html
-rw-r--r-- 13984 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SMIMECompressedTest.html
-rw-r--r-- 14330 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SMIMEMiscTest.html
-rw-r--r-- 15367 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SMIMETestUtil.html
-rw-r--r-- 21278 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SMIMEToolkitTest.html
-rw-r--r-- 20333 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SignedMailValidatorTest.html
-rw-r--r-- 2126 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/package-frame.html
-rw-r--r-- 7856 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/package-summary.html
-rw-r--r-- 7423 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/package-tree.html
-rw-r--r-- 14130 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/CRLFOutputStream.html
-rw-r--r-- 17410 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/FileBackedMimeBodyPart.html
-rw-r--r-- 19118 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/SharedFileInputStream.html
-rw-r--r-- 1218 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/package-frame.html
-rw-r--r-- 5687 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/package-summary.html
-rw-r--r-- 6084 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/package-tree.html
-rw-r--r-- 13426 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/SignedMailValidator.ValidationResult.html
-rw-r--r-- 24354 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/SignedMailValidator.html
-rw-r--r-- 10748 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/SignedMailValidatorException.html
-rw-r--r-- 1188 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/package-frame.html
-rw-r--r-- 5719 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/package-summary.html
-rw-r--r-- 5692 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/package-tree.html
-rw-r--r-- 39681 root root /usr/share/javadoc/bouncycastle/bcpg/allclasses-frame.html
-rw-r--r-- 34981 root root /usr/share/javadoc/bouncycastle/bcpg/allclasses-noframe.html
-rw-r--r-- 69910 root root /usr/share/javadoc/bouncycastle/bcpg/constant-values.html
-rw-r--r-- 8719 root root /usr/share/javadoc/bouncycastle/bcpg/deprecated-list.html
-rw-r--r-- 8467 root root /usr/share/javadoc/bouncycastle/bcpg/help-doc.html
-rw-r--r--619593 root root /usr/share/javadoc/bouncycastle/bcpg/index-all.html
-rw-r--r-- 2933 root root /usr/share/javadoc/bouncycastle/bcpg/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org
-rw-r--r-- 2966 root root /usr/share/javadoc/bouncycastle/bcpg/overview-frame.html
-rw-r--r-- 9590 root root /usr/share/javadoc/bouncycastle/bcpg/overview-summary.html
-rw-r--r-- 66254 root root /usr/share/javadoc/bouncycastle/bcpg/overview-tree.html
-rw-r--r-- 516 root root /usr/share/javadoc/bouncycastle/bcpg/package-list
-rw-r--r-- 827 root root /usr/share/javadoc/bouncycastle/bcpg/script.js
-rw-r--r-- 5851 root root /usr/share/javadoc/bouncycastle/bcpg/serialized-form.html
-rw-r--r-- 12842 root root /usr/share/javadoc/bouncycastle/bcpg/stylesheet.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp
-rw-r--r-- 16076 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ArmoredInputStream.html
-rw-r--r-- 18530 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ArmoredOutputStream.html
-rw-r--r-- 19062 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/BCPGInputStream.html
-rw-r--r-- 10770 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/BCPGKey.html
-rw-r--r-- 12078 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/BCPGObject.html
-rw-r--r-- 23416 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/BCPGOutputStream.html
-rw-r--r-- 9830 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/CRC24.html
-rw-r--r-- 12302 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/CompressedDataPacket.html
-rw-r--r-- 10031 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/CompressionAlgorithmTags.html
-rw-r--r-- 15271 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ContainedPacket.html
-rw-r--r-- 16822 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/DSAPublicBCPGKey.html
-rw-r--r-- 14982 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/DSASecretBCPGKey.html
-rw-r--r-- 14642 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ECDHPublicBCPGKey.html
-rw-r--r-- 12014 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ECDSAPublicBCPGKey.html
-rw-r--r-- 18545 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ECPublicBCPGKey.html
-rw-r--r-- 14955 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ECSecretBCPGKey.html
-rw-r--r-- 12010 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/EdDSAPublicBCPGKey.html
-rw-r--r-- 14976 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/EdSecretBCPGKey.html
-rw-r--r-- 16012 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ElGamalPublicBCPGKey.html
-rw-r--r-- 15032 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ElGamalSecretBCPGKey.html
-rw-r--r-- 16257 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ExperimentalPacket.html
-rw-r--r-- 13137 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/HashAlgorithmTags.html
-rw-r--r-- 13783 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/InputStreamPacket.html
-rw-r--r-- 13720 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/LiteralDataPacket.html
-rw-r--r-- 12126 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/MPInteger.html
-rw-r--r-- 14148 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/MarkerPacket.html
-rw-r--r-- 14464 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ModDetectionCodePacket.html
-rw-r--r-- 16555 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/OnePassSignaturePacket.html
-rw-r--r-- 11959 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/OutputStreamPacket.html
-rw-r--r-- 10678 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/Packet.html
-rw-r--r-- 22801 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PacketTags.html
-rw-r--r-- 21522 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PublicKeyAlgorithmTags.html
-rw-r--r-- 18768 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PublicKeyEncSessionPacket.html
-rw-r--r-- 20483 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PublicKeyPacket.html
-rw-r--r-- 18335 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PublicSubkeyPacket.html
-rw-r--r-- 15786 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/RSAPublicBCPGKey.html
-rw-r--r-- 19019 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/RSASecretBCPGKey.html
-rw-r--r-- 22147 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/S2K.html
-rw-r--r-- 25353 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SecretKeyPacket.html
-rw-r--r-- 21071 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SecretSubkeyPacket.html
-rw-r--r-- 30866 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SignaturePacket.html
-rw-r--r-- 15277 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SignatureSubpacket.html
-rw-r--r-- 15166 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SignatureSubpacketInputStream.html
-rw-r--r-- 21939 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SignatureSubpacketTags.html
-rw-r--r-- 11935 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SymmetricEncDataPacket.html
-rw-r--r-- 10356 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SymmetricEncIntegrityPacket.html
-rw-r--r-- 15714 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SymmetricKeyAlgorithmTags.html
-rw-r--r-- 17678 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SymmetricKeyEncSessionPacket.html
-rw-r--r-- 15025 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/TrustPacket.html
-rw-r--r-- 15776 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserAttributePacket.html
-rw-r--r-- 14176 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserAttributeSubpacket.html
-rw-r--r-- 12953 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserAttributeSubpacketInputStream.html
-rw-r--r-- 7630 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserAttributeSubpacketTags.html
-rw-r--r-- 16745 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserIDPacket.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr
-rw-r--r-- 7824 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/package-frame.html
-rw-r--r-- 20120 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/package-summary.html
-rw-r--r-- 19179 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig
-rw-r--r-- 13758 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr/ImageAttribute.html
-rw-r--r-- 895 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr/package-frame.html
-rw-r--r-- 5527 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr/package-summary.html
-rw-r--r-- 5091 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr/package-tree.html
-rw-r--r-- 9838 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/EmbeddedSignature.html
-rw-r--r-- 11985 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/Exportable.html
-rw-r--r-- 14020 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/Features.html
-rw-r--r-- 12626 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/IssuerKeyID.html
-rw-r--r-- 13086 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/KeyExpirationTime.html
-rw-r--r-- 16907 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/KeyFlags.html
-rw-r--r-- 16269 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/NotationData.html
-rw-r--r-- 13321 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/PreferredAlgorithms.html
-rw-r--r-- 12152 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/PrimaryUserID.html
-rw-r--r-- 11955 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/Revocable.html
-rw-r--r-- 13194 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/RevocationKey.html
-rw-r--r-- 7951 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/RevocationKeyTags.html
-rw-r--r-- 12902 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/RevocationReason.html
-rw-r--r-- 9920 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/RevocationReasonTags.html
-rw-r--r-- 13056 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/SignatureCreationTime.html
-rw-r--r-- 13179 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/SignatureExpirationTime.html
-rw-r--r-- 13290 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/SignatureTarget.html
-rw-r--r-- 12482 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/SignerUserID.html
-rw-r--r-- 12265 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/TrustSignature.html
-rw-r--r-- 3234 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/package-frame.html
-rw-r--r-- 10859 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/package-summary.html
-rw-r--r-- 9003 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/package-tree.html
-rw-r--r-- 14159 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/SExprParser.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox
-rw-r--r-- 856 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/package-frame.html
-rw-r--r-- 5430 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/package-summary.html
-rw-r--r-- 4760 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test
-rw-r--r-- 13625 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/Blob.html
-rw-r--r-- 15273 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/BlobType.html
-rw-r--r-- 8665 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/BlobVerifier.html
-rw-r--r-- 12817 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/CertificateBlob.html
-rw-r--r-- 10953 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/FirstBlob.html
-rw-r--r-- 21544 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/KeyBlob.html
-rw-r--r-- 13177 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/KeyBox.html
-rw-r--r-- 9435 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/KeyInformation.html
-rw-r--r-- 13118 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/PublicKeyRingBlob.html
-rw-r--r-- 10439 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/UserID.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce
-rw-r--r-- 2083 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/package-frame.html
-rw-r--r-- 8526 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/package-summary.html
-rw-r--r-- 7094 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/package-tree.html
-rw-r--r-- 10644 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/BcBlobVerifier.html
-rw-r--r-- 9161 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/BcKeyBox.html
-rw-r--r-- 1034 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/package-frame.html
-rw-r--r-- 5374 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/package-summary.html
-rw-r--r-- 5599 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/package-tree.html
-rw-r--r-- 9518 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/JcaBlobVerifier.html
-rw-r--r-- 12816 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/JcaBlobVerifierBuilder.html
-rw-r--r-- 7532 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/JcaKeyBox.html
-rw-r--r-- 13595 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/JcaKeyBoxBuilder.html
-rw-r--r-- 1338 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/package-frame.html
-rw-r--r-- 5896 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/package-summary.html
-rw-r--r-- 6141 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/package-tree.html
-rw-r--r-- 11017 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/AllTests.html
-rw-r--r-- 17599 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/KeyBoxTest.html
-rw-r--r-- 10308 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/RegressionTest.html
-rw-r--r-- 1113 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/package-frame.html
-rw-r--r-- 6027 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/package-summary.html
-rw-r--r-- 5554 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/package-tree.html
-rw-r--r-- 5596 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPAlgorithmParameters.html
-rw-r--r-- 14383 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPCompressedData.html
-rw-r--r-- 18250 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPCompressedDataGenerator.html
-rw-r--r-- 9921 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPDataValidationException.html
-rw-r--r-- 9131 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPEncryptedData.TruncatedStream.html
-rw-r--r-- 15034 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPEncryptedData.html
-rw-r--r-- 27154 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPEncryptedDataGenerator.html
-rw-r--r-- 15080 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPEncryptedDataList.html
-rw-r--r-- 11788 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPException.html
-rw-r--r-- 10305 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKdfParameters.html
-rw-r--r-- 10887 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyFlags.html
-rw-r--r-- 15019 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyPair.html
-rw-r--r-- 14837 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyRing.html
-rw-r--r-- 18992 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyRingGenerator.html
-rw-r--r-- 9838 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyValidationException.html
-rw-r--r-- 17764 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPLiteralData.html
-rw-r--r-- 25030 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPLiteralDataGenerator.html
-rw-r--r-- 8456 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPMarker.html
-rw-r--r-- 17955 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPObjectFactory.html
-rw-r--r-- 15803 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPOnePassSignature.html
-rw-r--r-- 13546 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPOnePassSignatureList.html
-rw-r--r-- 16089 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPBEEncryptedData.html
-rw-r--r-- 13135 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPrivateKey.html
-rw-r--r-- 61288 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPublicKey.html
-rw-r--r-- 16407 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPublicKeyEncryptedData.html
-rw-r--r-- 29858 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPublicKeyRing.html
-rw-r--r-- 38994 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPublicKeyRingCollection.html
-rw-r--r-- 10785 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPRuntimeOperationException.html
-rw-r--r-- 45146 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSecretKey.html
-rw-r--r-- 38992 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSecretKeyRing.html
-rw-r--r-- 33262 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSecretKeyRingCollection.html
-rw-r--r-- 43858 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignature.html
-rw-r--r-- 25866 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignatureGenerator.html
-rw-r--r-- 13245 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignatureList.html
-rw-r--r-- 26251 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignatureSubpacketGenerator.html
-rw-r--r-- 22851 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignatureSubpacketVector.html
-rw-r--r-- 10626 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPUserAttributeSubpacketVector.html
-rw-r--r-- 10618 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPUserAttributeSubpacketVectorGenerator.html
-rw-r--r-- 24437 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPUtil.html
-rw-r--r-- 15247 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPV3SignatureGenerator.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator
-rw-r--r-- 6080 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/package-frame.html
-rw-r--r-- 17925 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/package-summary.html
-rw-r--r-- 15398 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test
-rw-r--r-- 10228 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPObjectFactory.html
-rw-r--r-- 11588 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPPublicKeyRing.html
-rw-r--r-- 14132 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPPublicKeyRingCollection.html
-rw-r--r-- 12977 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPSecretKeyRing.html
-rw-r--r-- 13326 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPSecretKeyRingCollection.html
-rw-r--r-- 1471 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/package-frame.html
-rw-r--r-- 6827 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/package-summary.html
-rw-r--r-- 7497 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/package-tree.html
-rw-r--r-- 13955 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/ByteArrayHandler.html
-rw-r--r-- 10092 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/ClearSignedFileProcessor.html
-rw-r--r-- 10461 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/DSAElGamalKeyRingGenerator.html
-rw-r--r-- 10329 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/DetachedSignatureProcessor.html
-rw-r--r-- 10365 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/DirectKeySignature.html
-rw-r--r-- 10609 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/KeyBasedFileProcessor.html
-rw-r--r-- 10879 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/KeyBasedLargeFileProcessor.html
-rw-r--r-- 10253 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/PBEFileProcessor.html
-rw-r--r-- 10302 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/PubringDump.html
-rw-r--r-- 10016 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/RSAKeyPairGenerator.html
-rw-r--r-- 10081 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/SignedFileProcessor.html
-rw-r--r-- 2349 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/package-frame.html
-rw-r--r-- 9188 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/package-summary.html
-rw-r--r-- 7462 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test
-rw-r--r-- 15673 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test/AllTests.html
-rw-r--r-- 940 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test/package-frame.html
-rw-r--r-- 5685 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test/package-summary.html
-rw-r--r-- 5194 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test/package-tree.html
-rw-r--r-- 10273 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPObjectFactory.html
-rw-r--r-- 11672 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPPublicKeyRing.html
-rw-r--r-- 14230 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPPublicKeyRingCollection.html
-rw-r--r-- 13063 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPSecretKeyRing.html
-rw-r--r-- 13406 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPSecretKeyRingCollection.html
-rw-r--r-- 1513 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/package-frame.html
-rw-r--r-- 6904 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/package-summary.html
-rw-r--r-- 7615 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/package-tree.html
-rw-r--r-- 8704 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/KeyFingerPrintCalculator.html
-rw-r--r-- 15701 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBEDataDecryptorFactory.html
-rw-r--r-- 20845 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBEKeyEncryptionMethodGenerator.html
-rw-r--r-- 8962 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBEProtectionRemoverFactory.html
-rw-r--r-- 13924 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBESecretKeyDecryptor.html
-rw-r--r-- 22660 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBESecretKeyEncryptor.html
-rw-r--r-- 10447 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentSigner.html
-rw-r--r-- 9338 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentSignerBuilder.html
-rw-r--r-- 9929 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentVerifier.html
-rw-r--r-- 8890 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentVerifierBuilder.html
-rw-r--r-- 9220 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentVerifierBuilderProvider.html
-rw-r--r-- 10214 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataDecryptor.html
-rw-r--r-- 10741 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataDecryptorFactory.html
-rw-r--r-- 5897 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataDecryptorProvider.html
-rw-r--r-- 11067 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataEncryptor.html
-rw-r--r-- 11386 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataEncryptorBuilder.html
-rw-r--r-- 10716 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDigestCalculator.html
-rw-r--r-- 9481 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDigestCalculatorProvider.html
-rw-r--r-- 11901 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPKeyEncryptionMethodGenerator.html
-rw-r--r-- 9282 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPPad.html
-rw-r--r-- 9696 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PublicKeyDataDecryptorFactory.html
-rw-r--r-- 15849 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PublicKeyKeyEncryptionMethodGenerator.html
-rw-r--r-- 11730 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/RFC6637KDFCalculator.html
-rw-r--r-- 12114 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/RFC6637Utils.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce
-rw-r--r-- 4962 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/package-frame.html
-rw-r--r-- 13504 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/package-summary.html
-rw-r--r-- 11196 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/package-tree.html
-rw-r--r-- 11052 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcKeyFingerprintCalculator.html
-rw-r--r-- 17053 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPBEDataDecryptorFactory.html
-rw-r--r-- 20014 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPBEKeyEncryptionMethodGenerator.html
-rw-r--r-- 10725 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPBESecretKeyDecryptorBuilder.html
-rw-r--r-- 16021 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPBESecretKeyEncryptorBuilder.html
-rw-r--r-- 12838 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPContentSignerBuilder.html
-rw-r--r-- 11617 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPContentVerifierBuilderProvider.html
-rw-r--r-- 18874 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPDataEncryptorBuilder.html
-rw-r--r-- 12168 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPDigestCalculatorProvider.html
-rw-r--r-- 16205 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPKeyConverter.html
-rw-r--r-- 12198 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPKeyPair.html
-rw-r--r-- 14989 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPublicKeyDataDecryptorFactory.html
-rw-r--r-- 14686 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPublicKeyKeyEncryptionMethodGenerator.html
-rw-r--r-- 2878 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/package-frame.html
-rw-r--r-- 9931 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/package-summary.html
-rw-r--r-- 11319 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/package-tree.html
-rw-r--r-- 13984 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaKeyFingerprintCalculator.html
-rw-r--r-- 18146 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPContentSignerBuilder.html
-rw-r--r-- 13690 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPContentVerifierBuilderProvider.html
-rw-r--r-- 14435 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPDigestCalculatorProviderBuilder.html
-rw-r--r-- 20237 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPKeyConverter.html
-rw-r--r-- 13108 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPKeyPair.html
-rw-r--r-- 11952 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPPrivateKey.html
-rw-r--r-- 15147 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBEDataDecryptorFactoryBuilder.html
-rw-r--r-- 22867 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBEKeyEncryptionMethodGenerator.html
-rw-r--r-- 14724 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBEProtectionRemoverFactory.html
-rw-r--r-- 13589 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBESecretKeyDecryptorBuilder.html
-rw-r--r-- 18083 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBESecretKeyEncryptorBuilder.html
-rw-r--r-- 21998 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePGPDataEncryptorBuilder.html
-rw-r--r-- 16784 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePublicKeyDataDecryptorFactoryBuilder.html
-rw-r--r-- 16699 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePublicKeyKeyEncryptionMethodGenerator.html
-rw-r--r-- 3318 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/package-frame.html
-rw-r--r-- 10822 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/package-summary.html
-rw-r--r-- 11610 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/package-tree.html
-rw-r--r-- 11089 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/AllTests.html
-rw-r--r-- 11856 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/ArmoredInputStreamTest.html
-rw-r--r-- 11813 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPDSAElGamalTest.html
-rw-r--r-- 13644 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPDSATest.html
-rw-r--r-- 21457 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPKeyRingTest.html
-rw-r--r-- 11668 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPPBETest.html
-rw-r--r-- 11652 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPRSATest.html
-rw-r--r-- 21081 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/DSA2Test.html
-rw-r--r-- 11720 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPArmoredTest.html
-rw-r--r-- 11961 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPClearSignedSignatureTest.html
-rw-r--r-- 11814 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPCompressionTest.html
-rw-r--r-- 11763 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPDSAElGamalTest.html
-rw-r--r-- 13376 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPDSATest.html
-rw-r--r-- 11637 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPECDHTest.html
-rw-r--r-- 11666 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPECDSATest.html
-rw-r--r-- 11740 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPECMessageTest.html
-rw-r--r-- 24053 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPKeyRingTest.html
-rw-r--r-- 10985 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPMarkerTest.html
-rw-r--r-- 11797 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPNoPrivateKeyTest.html
-rw-r--r-- 11622 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPPBETest.html
-rw-r--r-- 11697 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPPacketTest.html
-rw-r--r-- 11696 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPParsingTest.html
-rw-r--r-- 11626 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPRSATest.html
-rw-r--r-- 11736 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPSignatureTest.html
-rw-r--r-- 14224 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPUnicodeTest.html
-rw-r--r-- 11649 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPUtilTest.html
-rw-r--r-- 10658 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/RegressionTest.html
-rw-r--r-- 11297 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/SExprTest.html
-rw-r--r-- 4280 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/package-frame.html
-rw-r--r-- 11624 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/package-summary.html
-rw-r--r-- 11172 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/package-tree.html
-rw-r--r-- 85635 root root /usr/share/javadoc/bouncycastle/bcpkix/allclasses-frame.html
-rw-r--r-- 75335 root root /usr/share/javadoc/bouncycastle/bcpkix/allclasses-noframe.html
-rw-r--r-- 32640 root root /usr/share/javadoc/bouncycastle/bcpkix/constant-values.html
-rw-r--r-- 10768 root root /usr/share/javadoc/bouncycastle/bcpkix/deprecated-list.html
-rw-r--r-- 8467 root root /usr/share/javadoc/bouncycastle/bcpkix/help-doc.html
-rw-r--r--1413873 root root /usr/share/javadoc/bouncycastle/bcpkix/index-all.html
-rw-r--r-- 2933 root root /usr/share/javadoc/bouncycastle/bcpkix/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org
-rw-r--r-- 7454 root root /usr/share/javadoc/bouncycastle/bcpkix/overview-frame.html
-rw-r--r-- 20998 root root /usr/share/javadoc/bouncycastle/bcpkix/overview-summary.html
-rw-r--r--133162 root root /usr/share/javadoc/bouncycastle/bcpkix/overview-tree.html
-rw-r--r-- 1544 root root /usr/share/javadoc/bouncycastle/bcpkix/package-list
-rw-r--r-- 827 root root /usr/share/javadoc/bouncycastle/bcpkix/script.js
-rw-r--r-- 28903 root root /usr/share/javadoc/bouncycastle/bcpkix/serialized-form.html
-rw-r--r-- 12842 root root /usr/share/javadoc/bouncycastle/bcpkix/stylesheet.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp
-rw-r--r-- 25220 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/AttributeCertificateHolder.html
-rw-r--r-- 13574 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/AttributeCertificateIssuer.html
-rw-r--r-- 10901 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/CertException.html
-rw-r--r-- 11002 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/CertIOException.html
-rw-r--r-- 10586 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/CertRuntimeException.html
-rw-r--r-- 31493 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509AttributeCertificateHolder.html
-rw-r--r-- 15909 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509CRLEntryHolder.html
-rw-r--r-- 24169 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509CRLHolder.html
-rw-r--r-- 29919 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509CertificateHolder.html
-rw-r--r-- 10400 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509ContentVerifierProviderBuilder.html
-rw-r--r-- 17541 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509ExtensionUtils.html
-rw-r--r-- 17749 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509v1CertificateBuilder.html
-rw-r--r-- 25763 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509v2AttributeCertificateBuilder.html
-rw-r--r-- 29751 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509v2CRLBuilder.html
-rw-r--r-- 28153 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509v3CertificateBuilder.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp
-rw-r--r-- 2923 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/package-frame.html
-rw-r--r-- 10170 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/package-summary.html
-rw-r--r-- 8288 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test
-rw-r--r-- 14036 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/BcX509ExtensionUtils.html
-rw-r--r-- 11088 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/BcX509v1CertificateBuilder.html
-rw-r--r-- 14672 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/BcX509v3CertificateBuilder.html
-rw-r--r-- 1187 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/package-frame.html
-rw-r--r-- 5772 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/package-summary.html
-rw-r--r-- 6013 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/package-tree.html
-rw-r--r-- 10895 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CMPException.html
-rw-r--r-- 10657 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CMPRuntimeException.html
-rw-r--r-- 11611 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CertificateConfirmationContent.html
-rw-r--r-- 13299 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CertificateConfirmationContentBuilder.html
-rw-r--r-- 10438 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CertificateStatus.html
-rw-r--r-- 12635 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/GeneralPKIMessage.html
-rw-r--r-- 17314 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/ProtectedPKIMessage.html
-rw-r--r-- 27489 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/ProtectedPKIMessageBuilder.html
-rw-r--r-- 11131 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/RevocationDetails.html
-rw-r--r-- 13025 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/RevocationDetailsBuilder.html
-rw-r--r-- 2205 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/package-frame.html
-rw-r--r-- 8241 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/package-summary.html
-rw-r--r-- 7149 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test
-rw-r--r-- 16069 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test/AllTests.html
-rw-r--r-- 908 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test/package-frame.html
-rw-r--r-- 5125 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test/package-summary.html
-rw-r--r-- 5104 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test/package-tree.html
-rw-r--r-- 12478 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/AuthenticatorControl.html
-rw-r--r-- 10927 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/CRMFException.html
-rw-r--r-- 10702 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/CRMFRuntimeException.html
-rw-r--r-- 27513 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/CertificateRequestMessage.html
-rw-r--r-- 28845 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/CertificateRequestMessageBuilder.html
-rw-r--r-- 9177 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/Control.html
-rw-r--r-- 18013 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/EncryptedValueBuilder.html
-rw-r--r-- 9368 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/EncryptedValuePadder.html
-rw-r--r-- 17160 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/EncryptedValueParser.html
-rw-r--r-- 17653 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/PKIArchiveControl.html
-rw-r--r-- 13649 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/PKIArchiveControlBuilder.html
-rw-r--r-- 15196 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/PKMACBuilder.html
-rw-r--r-- 10543 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/PKMACValuesCalculator.html
-rw-r--r-- 13501 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/ProofOfPossessionSigningKeyBuilder.html
-rw-r--r-- 12703 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/RegTokenControl.html
-rw-r--r-- 8935 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/ValueDecryptorGenerator.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce
-rw-r--r-- 3219 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/package-frame.html
-rw-r--r-- 10475 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/package-summary.html
-rw-r--r-- 9149 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test
-rw-r--r-- 11777 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/BcCRMFEncryptorBuilder.html
-rw-r--r-- 14755 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/BcEncryptedValueBuilder.html
-rw-r--r-- 13906 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/BcFixedLengthMGF1Padder.html
-rw-r--r-- 1218 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/package-frame.html
-rw-r--r-- 5879 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/package-summary.html
-rw-r--r-- 5916 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/package-tree.html
-rw-r--r-- 17634 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcaCertificateRequestMessage.html
-rw-r--r-- 17318 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcaCertificateRequestMessageBuilder.html
-rw-r--r-- 14804 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcaEncryptedValueBuilder.html
-rw-r--r-- 11430 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcaPKIArchiveControlBuilder.html
-rw-r--r-- 14203 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JceAsymmetricValueDecryptorGenerator.html
-rw-r--r-- 13961 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JceCRMFEncryptorBuilder.html
-rw-r--r-- 15037 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcePKMACValuesCalculator.html
-rw-r--r-- 1904 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/package-frame.html
-rw-r--r-- 7296 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/package-summary.html
-rw-r--r-- 8095 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/package-tree.html
-rw-r--r-- 20447 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test/AllTests.html
-rw-r--r-- 912 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test/package-frame.html
-rw-r--r-- 5148 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test/package-summary.html
-rw-r--r-- 5128 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test/package-tree.html
-rw-r--r-- 11527 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANECertificateFetcher.html
-rw-r--r-- 16559 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntry.html
-rw-r--r-- 13923 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryFactory.html
-rw-r--r-- 8086 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryFetcher.html
-rw-r--r-- 9118 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryFetcherFactory.html
-rw-r--r-- 9789 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntrySelector.html
-rw-r--r-- 11549 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntrySelectorFactory.html
-rw-r--r-- 10222 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryStore.html
-rw-r--r-- 11165 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryStoreBuilder.html
-rw-r--r-- 11038 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEException.html
-rw-r--r-- 15556 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/TruncatingDigestCalculator.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher
-rw-r--r-- 2425 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/package-frame.html
-rw-r--r-- 8950 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/package-summary.html
-rw-r--r-- 7654 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/package-tree.html
-rw-r--r-- 13029 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher/JndiDANEFetcherFactory.html
-rw-r--r-- 952 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher/package-frame.html
-rw-r--r-- 5252 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher/package-summary.html
-rw-r--r-- 5215 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher/package-tree.html
-rw-r--r-- 10450 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaAttributeCertificateIssuer.html
-rw-r--r-- 9195 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaCRLStore.html
-rw-r--r-- 9296 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaCertStore.html
-rw-r--r-- 17649 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaCertStoreBuilder.html
-rw-r--r-- 12159 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX500NameUtil.html
-rw-r--r-- 13097 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509CRLConverter.html
-rw-r--r-- 11060 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509CRLHolder.html
-rw-r--r-- 13466 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509CertificateConverter.html
-rw-r--r-- 12361 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509CertificateHolder.html
-rw-r--r-- 15355 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509ContentVerifierProviderBuilder.html
-rw-r--r-- 22217 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509ExtensionUtils.html
-rw-r--r-- 13138 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509v1CertificateBuilder.html
-rw-r--r-- 11238 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509v2CRLBuilder.html
-rw-r--r-- 24378 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509v3CertificateBuilder.html
-rw-r--r-- 2729 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/package-frame.html
-rw-r--r-- 9535 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/package-summary.html
-rw-r--r-- 10146 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/package-tree.html
-rw-r--r-- 20961 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/BasicOCSPResp.html
-rw-r--r-- 26062 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/BasicOCSPRespBuilder.html
-rw-r--r-- 20315 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/CertificateID.html
-rw-r--r-- 7672 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/CertificateStatus.html
-rw-r--r-- 10925 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPException.html
-rw-r--r-- 19582 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPReq.html
-rw-r--r-- 17850 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPReqBuilder.html
-rw-r--r-- 18273 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPResp.html
-rw-r--r-- 14742 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPRespBuilder.html
-rw-r--r-- 10078 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/Req.html
-rw-r--r-- 11694 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/RespData.html
-rw-r--r-- 14371 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/RespID.html
-rw-r--r-- 12481 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/RevokedStatus.html
-rw-r--r-- 14600 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/SingleResp.html
-rw-r--r-- 8532 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/UnknownStatus.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce
-rw-r--r-- 2706 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/package-frame.html
-rw-r--r-- 11125 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/package-summary.html
-rw-r--r-- 8467 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test
-rw-r--r-- 11036 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/JcaBasicOCSPRespBuilder.html
-rw-r--r-- 11942 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/JcaCertificateID.html
-rw-r--r-- 10691 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/JcaRespID.html
-rw-r--r-- 1202 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/package-frame.html
-rw-r--r-- 6094 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/package-summary.html
-rw-r--r-- 6179 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/package-tree.html
-rw-r--r-- 11150 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/AllTests.html
-rw-r--r-- 12283 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/OCSPTest.html
-rw-r--r-- 24059 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/OCSPTestUtil.html
-rw-r--r-- 1150 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/package-frame.html
-rw-r--r-- 5594 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/package-summary.html
-rw-r--r-- 5698 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/package-tree.html
-rw-r--r-- 12254 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPath.html
-rw-r--r-- 10249 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPathValidation.html
-rw-r--r-- 13259 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPathValidationContext.html
-rw-r--r-- 11327 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPathValidationException.html
-rw-r--r-- 17313 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPathValidationResult.html
-rw-r--r-- 1624 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/package-frame.html
-rw-r--r-- 6798 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/package-summary.html
-rw-r--r-- 6148 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations
-rw-r--r-- 11193 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/AllTests.html
-rw-r--r-- 13426 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/CertPathTest.html
-rw-r--r-- 11624 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/CertPathValidationTest.html
-rw-r--r-- 1178 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/package-frame.html
-rw-r--r-- 5632 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/package-summary.html
-rw-r--r-- 5736 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/package-tree.html
-rw-r--r-- 13490 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.html
-rw-r--r-- 13442 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/CRLValidation.html
-rw-r--r-- 12113 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/CertificatePoliciesValidation.html
-rw-r--r-- 13319 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/CertificatePoliciesValidationBuilder.html
-rw-r--r-- 13638 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/KeyUsageValidation.html
-rw-r--r-- 13445 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/ParentCertIssuedValidation.html
-rw-r--r-- 1750 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/package-frame.html
-rw-r--r-- 6566 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/package-summary.html
-rw-r--r-- 7386 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/package-tree.html
-rw-r--r-- 16203 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/X509AttributeCertificateHolderSelector.html
-rw-r--r-- 21740 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/X509AttributeCertificateHolderSelectorBuilder.html
-rw-r--r-- 16823 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/X509CertificateHolderSelector.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce
-rw-r--r-- 1303 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/package-frame.html
-rw-r--r-- 6484 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/package-summary.html
-rw-r--r-- 5654 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/package-tree.html
-rw-r--r-- 9912 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/JcaSelectorConverter.html
-rw-r--r-- 11310 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/JcaX509CertSelectorConverter.html
-rw-r--r-- 13626 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/JcaX509CertificateHolderSelector.html
-rw-r--r-- 1290 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/package-frame.html
-rw-r--r-- 5758 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/package-summary.html
-rw-r--r-- 5936 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/package-tree.html
-rw-r--r-- 11089 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/AllTests.html
-rw-r--r-- 12351 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/AttrCertSelectorTest.html
-rw-r--r-- 12855 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/AttrCertTest.html
-rw-r--r-- 11241 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/BcAttrCertSelectorTest.html
-rw-r--r-- 14295 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/BcAttrCertTest.html
-rw-r--r-- 19715 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/BcCertTest.html
-rw-r--r-- 11049 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/BcPKCS10Test.html
-rw-r--r-- 11723 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/CertPathLoopTest.html
-rw-r--r-- 26372 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/CertTest.html
-rw-r--r-- 11204 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/ConverterTest.html
-rw-r--r-- 11554 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/DANETest.html
-rw-r--r-- 12655 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/GOST3410_2012CMSTest.html
-rw-r--r-- 10211 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/PEMData.html
-rw-r--r-- 11584 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/PKCS10Test.html
-rw-r--r-- 12646 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/X509ExtensionUtilsTest.html
-rw-r--r-- 2587 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/package-frame.html
-rw-r--r-- 8138 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/package-summary.html
-rw-r--r-- 8162 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/package-tree.html
-rw-r--r-- 13505 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAbsentContent.html
-rw-r--r-- 39994 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAlgorithm.html
-rw-r--r-- 12857 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAttributeTableGenerationException.html
-rw-r--r-- 13884 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAttributeTableGenerator.html
-rw-r--r-- 24345 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedData.html
-rw-r--r-- 20855 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedDataGenerator.html
-rw-r--r-- 23833 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedDataParser.html
-rw-r--r-- 25716 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedDataStreamGenerator.html
-rw-r--r-- 18710 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedGenerator.html
-rw-r--r-- 14934 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSCompressedData.html
-rw-r--r-- 12657 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSCompressedDataGenerator.html
-rw-r--r-- 14404 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSCompressedDataParser.html
-rw-r--r-- 15121 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSCompressedDataStreamGenerator.html
-rw-r--r-- 11602 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSConfig.html
-rw-r--r-- 12516 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSContentInfoParser.html
-rw-r--r-- 16238 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSDigestedData.html
-rw-r--r-- 12264 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEncryptedData.html
-rw-r--r-- 13443 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEncryptedDataGenerator.html
-rw-r--r-- 11918 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEncryptedGenerator.html
-rw-r--r-- 18623 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedData.html
-rw-r--r-- 16075 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedDataGenerator.html
-rw-r--r-- 18505 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedDataParser.html
-rw-r--r-- 22298 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedDataStreamGenerator.html
-rw-r--r-- 24563 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedGenerator.html
-rw-r--r-- 11632 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSException.html
-rw-r--r-- 9625 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSProcessable.html
-rw-r--r-- 14144 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSProcessableByteArray.html
-rw-r--r-- 15242 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSProcessableFile.html
-rw-r--r-- 11784 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSRuntimeException.html
-rw-r--r-- 9082 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignatureAlgorithmNameGenerator.html
-rw-r--r-- 9145 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignatureEncryptionAlgorithmFinder.html
-rw-r--r-- 39379 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedData.html
-rw-r--r-- 20965 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedDataGenerator.html
-rw-r--r-- 33985 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedDataParser.html
-rw-r--r-- 24719 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedDataStreamGenerator.html
-rw-r--r-- 37040 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedGenerator.html
-rw-r--r-- 9686 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignerDigestMismatchException.html
-rw-r--r-- 9084 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSStreamException.html
-rw-r--r-- 9017 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSTypedData.html
-rw-r--r-- 15419 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSTypedStream.html
-rw-r--r-- 9847 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSVerifierCertificateNotValidException.html
-rw-r--r-- 14668 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/DefaultAuthenticatedAttributeTableGenerator.html
-rw-r--r-- 14872 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/DefaultCMSSignatureAlgorithmNameGenerator.html
-rw-r--r-- 11893 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/DefaultCMSSignatureEncryptionAlgorithmFinder.html
-rw-r--r-- 14547 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/DefaultSignedAttributeTableGenerator.html
-rw-r--r-- 9894 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KEKRecipient.html
-rw-r--r-- 13903 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KEKRecipientId.html
-rw-r--r-- 13492 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KEKRecipientInfoGenerator.html
-rw-r--r-- 12390 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KEKRecipientInformation.html
-rw-r--r-- 10854 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyAgreeRecipient.html
-rw-r--r-- 16875 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyAgreeRecipientId.html
-rw-r--r-- 16334 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyAgreeRecipientInfoGenerator.html
-rw-r--r-- 12432 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyAgreeRecipientInformation.html
-rw-r--r-- 10488 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyTransRecipient.html
-rw-r--r-- 18004 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyTransRecipientId.html
-rw-r--r-- 14922 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyTransRecipientInfoGenerator.html
-rw-r--r-- 12391 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyTransRecipientInformation.html
-rw-r--r-- 11983 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/OriginatorInfoGenerator.html
-rw-r--r-- 10011 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/OriginatorInformation.html
-rw-r--r-- 13228 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PKCS7ProcessableObject.html
-rw-r--r-- 12972 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PKCS7TypedStream.html
-rw-r--r-- 12963 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipient.PRF.html
-rw-r--r-- 15247 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipient.html
-rw-r--r-- 13344 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipientId.html
-rw-r--r-- 21067 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipientInfoGenerator.html
-rw-r--r-- 15103 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipientInformation.html
-rw-r--r-- 9352 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/Recipient.html
-rw-r--r-- 14424 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientId.html
-rw-r--r-- 10514 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientInfoGenerator.html
-rw-r--r-- 21611 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientInformation.html
-rw-r--r-- 16797 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientInformationStore.html
-rw-r--r-- 11348 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientOperator.html
-rw-r--r-- 15847 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerId.html
-rw-r--r-- 16588 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInfoGenerator.html
-rw-r--r-- 20843 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInfoGeneratorBuilder.html
-rw-r--r-- 30470 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInformation.html
-rw-r--r-- 16845 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInformationStore.html
-rw-r--r-- 15371 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInformationVerifier.html
-rw-r--r-- 9172 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInformationVerifierProvider.html
-rw-r--r-- 11647 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SimpleAttributeTableGenerator.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce
-rw-r--r-- 12036 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/package-frame.html
-rw-r--r-- 27181 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/package-summary.html
-rw-r--r-- 24748 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test
-rw-r--r-- 11689 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcCMSContentEncryptorBuilder.html
-rw-r--r-- 12433 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKEKEnvelopedRecipient.html
-rw-r--r-- 12198 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKEKRecipient.html
-rw-r--r-- 11620 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKEKRecipientInfoGenerator.html
-rw-r--r-- 12141 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKeyTransRecipient.html
-rw-r--r-- 12303 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKeyTransRecipientInfoGenerator.html
-rw-r--r-- 14317 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcPasswordEnvelopedRecipient.html
-rw-r--r-- 16634 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcPasswordRecipient.html
-rw-r--r-- 15913 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcPasswordRecipientInfoGenerator.html
-rw-r--r-- 12459 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcRSAKeyTransEnvelopedRecipient.html
-rw-r--r-- 12185 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcRSAKeyTransRecipientInfoGenerator.html
-rw-r--r-- 13880 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcRSASignerInfoVerifierBuilder.html
-rw-r--r-- 2492 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/package-frame.html
-rw-r--r-- 8332 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/package-summary.html
-rw-r--r-- 9185 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/package-tree.html
-rw-r--r-- 21222 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/EnvelopedDataHelper.html
-rw-r--r-- 10741 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSelectorConverter.html
-rw-r--r-- 12155 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSignerId.html
-rw-r--r-- 21105 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSignerInfoGeneratorBuilder.html
-rw-r--r-- 18643 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSignerInfoVerifierBuilder.html
-rw-r--r-- 23785 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSimpleSignerInfoGeneratorBuilder.html
-rw-r--r-- 15285 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSimpleSignerInfoVerifierBuilder.html
-rw-r--r-- 12201 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaX509CertSelectorConverter.html
-rw-r--r-- 12178 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceAlgorithmIdentifierConverter.html
-rw-r--r-- 16732 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceCMSContentEncryptorBuilder.html
-rw-r--r-- 16421 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceCMSMacCalculatorBuilder.html
-rw-r--r-- 14156 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKEKAuthenticatedRecipient.html
-rw-r--r-- 13896 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKEKEnvelopedRecipient.html
-rw-r--r-- 20990 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKEKRecipient.html
-rw-r--r-- 14806 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKEKRecipientInfoGenerator.html
-rw-r--r-- 15754 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKTSKeyTransAuthenticatedRecipient.html
-rw-r--r-- 15671 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKTSKeyTransEnvelopedRecipient.html
-rw-r--r-- 25858 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKTSKeyTransRecipient.html
-rw-r--r-- 18342 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKTSKeyTransRecipientInfoGenerator.html
-rw-r--r-- 14726 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeAuthenticatedRecipient.html
-rw-r--r-- 14664 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeEnvelopedRecipient.html
-rw-r--r-- 21052 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeRecipient.html
-rw-r--r-- 11951 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeRecipientId.html
-rw-r--r-- 22785 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeRecipientInfoGenerator.html
-rw-r--r-- 14978 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransAuthenticatedRecipient.html
-rw-r--r-- 14714 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransEnvelopedRecipient.html
-rw-r--r-- 25920 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransRecipient.html
-rw-r--r-- 14262 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransRecipientId.html
-rw-r--r-- 19496 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransRecipientInfoGenerator.html
-rw-r--r-- 15459 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcePasswordAuthenticatedRecipient.html
-rw-r--r-- 15381 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcePasswordEnvelopedRecipient.html
-rw-r--r-- 19745 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcePasswordRecipient.html
-rw-r--r-- 17757 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcePasswordRecipientInfoGenerator.html
-rw-r--r-- 12594 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/ZlibCompressor.html
-rw-r--r-- 11384 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/ZlibExpanderProvider.html
-rw-r--r-- 5971 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/package-frame.html
-rw-r--r-- 15100 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/package-summary.html
-rw-r--r-- 17335 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/package-tree.html
-rw-r--r-- 10774 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/AllTests.html
-rw-r--r-- 27120 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/BcEnvelopedDataTest.html
-rw-r--r-- 41370 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/BcSignedDataTest.html
-rw-r--r-- 7841 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/CMSSampleMessages.html
-rw-r--r-- 42409 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/CMSTestUtil.html
-rw-r--r-- 11978 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/ConverterTest.html
-rw-r--r-- 12089 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/MiscDataStreamTest.html
-rw-r--r-- 15465 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewAuthenticatedDataStreamTest.html
-rw-r--r-- 20377 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewAuthenticatedDataTest.html
-rw-r--r-- 12629 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewCompressedDataStreamTest.html
-rw-r--r-- 15422 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewCompressedDataTest.html
-rw-r--r-- 20151 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewEnvelopedDataStreamTest.html
-rw-r--r-- 65300 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewEnvelopedDataTest.html
-rw-r--r-- 25928 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewSignedDataStreamTest.html
-rw-r--r-- 61489 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewSignedDataTest.html
-rw-r--r-- 14525 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NullProviderTest.html
-rw-r--r-- 16237 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/Rfc4134Test.html
-rw-r--r-- 14198 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/SunProviderTest.html
-rw-r--r-- 3108 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/package-frame.html
-rw-r--r-- 9401 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/package-summary.html
-rw-r--r-- 8791 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/package-tree.html
-rw-r--r-- 12902 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/CCPDRequestBuilder.html
-rw-r--r-- 10270 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/CCPDRequestData.html
-rw-r--r-- 12854 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/CPDRequestBuilder.html
-rw-r--r-- 10013 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/CPDRequestData.html
-rw-r--r-- 10265 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSConstructionException.html
-rw-r--r-- 11182 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSException.html
-rw-r--r-- 10473 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSMessage.html
-rw-r--r-- 10129 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSParsingException.html
-rw-r--r-- 15535 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSRequest.html
-rw-r--r-- 19209 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSRequestBuilder.html
-rw-r--r-- 12206 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSRequestData.html
-rw-r--r-- 19345 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSRequestInfo.html
-rw-r--r-- 12884 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSResponse.html
-rw-r--r-- 10653 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/MessageImprint.html
-rw-r--r-- 10317 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/MessageImprintBuilder.html
-rw-r--r-- 11083 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/SignedDVCSMessageGenerator.html
-rw-r--r-- 9446 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/TargetChain.html
-rw-r--r-- 16361 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/VPKCRequestBuilder.html
-rw-r--r-- 9998 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/VPKCRequestData.html
-rw-r--r-- 13731 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/VSDRequestBuilder.html
-rw-r--r-- 10774 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/VSDRequestData.html
-rw-r--r-- 3367 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/package-frame.html
-rw-r--r-- 11381 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/package-summary.html
-rw-r--r-- 9016 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test
-rw-r--r-- 14009 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/AllTests.html
-rw-r--r-- 11991 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/DVCSParseTest.html
-rw-r--r-- 1003 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/package-frame.html
-rw-r--r-- 5236 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/package-summary.html
-rw-r--r-- 5206 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/package-tree.html
-rw-r--r-- 11719 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACCertificateBuilder.html
-rw-r--r-- 12317 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACCertificateHolder.html
-rw-r--r-- 12527 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACCertificateRequestHolder.html
-rw-r--r-- 10859 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACException.html
-rw-r--r-- 10674 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACIOException.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator
-rw-r--r-- 1443 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/package-frame.html
-rw-r--r-- 7123 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/package-summary.html
-rw-r--r-- 5795 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test
-rw-r--r-- 12252 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce/JcaPublicKeyConverter.html
-rw-r--r-- 913 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce/package-frame.html
-rw-r--r-- 5069 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce/package-summary.html
-rw-r--r-- 4890 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce/package-tree.html
-rw-r--r-- 9424 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/EACSignatureVerifier.html
-rw-r--r-- 9153 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/EACSigner.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce
-rw-r--r-- 1121 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/package-frame.html
-rw-r--r-- 5346 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/package-summary.html
-rw-r--r-- 5111 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/package-tree.html
-rw-r--r-- 12381 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/JcaEACSignatureVerifierBuilder.html
-rw-r--r-- 14071 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/JcaEACSignerBuilder.html
-rw-r--r-- 1118 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/package-frame.html
-rw-r--r-- 5468 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/package-summary.html
-rw-r--r-- 5309 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/package-tree.html
-rw-r--r-- 14815 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test/AllTests.html
-rw-r--r-- 879 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test/package-frame.html
-rw-r--r-- 5043 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test/package-summary.html
-rw-r--r-- 5014 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test/package-tree.html
-rw-r--r-- 14179 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/CACertsResponse.html
-rw-r--r-- 14099 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/CSRAttributesResponse.html
-rw-r--r-- 11957 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/CSRRequestResponse.html
-rw-r--r-- 8377 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTAuth.html
-rw-r--r-- 8379 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTClient.html
-rw-r--r-- 8906 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTClientProvider.html
-rw-r--r-- 8216 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTClientSourceProvider.html
-rw-r--r-- 13150 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTException.html
-rw-r--r-- 8727 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTHijacker.html
-rw-r--r-- 11587 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTRequest.html
-rw-r--r-- 16585 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTRequestBuilder.html
-rw-r--r-- 16114 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTResponse.html
-rw-r--r-- 27488 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTService.html
-rw-r--r-- 14910 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTServiceBuilder.html
-rw-r--r-- 9101 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTSourceConnectionListener.html
-rw-r--r-- 13911 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/EnrollmentResponse.html
-rw-r--r-- 15619 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/HttpAuth.html
-rw-r--r-- 7943 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/LimitedSource.html
-rw-r--r-- 9650 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/Source.html
-rw-r--r-- 8329 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/TLSUniqueProvider.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce
-rw-r--r-- 3569 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/package-frame.html
-rw-r--r-- 11883 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/package-summary.html
-rw-r--r-- 8994 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test
-rw-r--r-- 8534 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/ChannelBindingProvider.html
-rw-r--r-- 15682 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JcaHttpAuthBuilder.html
-rw-r--r-- 13357 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JcaJceUtils.html
-rw-r--r-- 14519 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JsseDefaultHostnameAuthorizer.html
-rw-r--r-- 36745 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JsseESTServiceBuilder.html
-rw-r--r-- 8947 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JsseHostnameAuthorizer.html
-rw-r--r-- 8202 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/SSLSocketFactoryCreator.html
-rw-r--r-- 1919 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/package-frame.html
-rw-r--r-- 7983 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/package-summary.html
-rw-r--r-- 6769 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/package-tree.html
-rw-r--r-- 11477 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/AllTests.html
-rw-r--r-- 13252 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/ESTParsingTest.html
-rw-r--r-- 11448 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/HostNameAuthorizerMatchTest.html
-rw-r--r-- 15394 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/TestHostNameAuthorizer.html
-rw-r--r-- 1284 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/package-frame.html
-rw-r--r-- 6228 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/package-summary.html
-rw-r--r-- 5685 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/package-tree.html
-rw-r--r-- 21197 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/SignedPublicKeyAndChallenge.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce
-rw-r--r-- 904 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/package-frame.html
-rw-r--r-- 5576 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/package-summary.html
-rw-r--r-- 4877 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test
-rw-r--r-- 14784 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce/JcaSignedPublicKeyAndChallenge.html
-rw-r--r-- 947 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce/package-frame.html
-rw-r--r-- 5264 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce/package-summary.html
-rw-r--r-- 5241 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce/package-tree.html
-rw-r--r-- 11083 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/AllTests.html
-rw-r--r-- 12789 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/SPKACTest.html
-rw-r--r-- 1010 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/package-frame.html
-rw-r--r-- 5709 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/package-summary.html
-rw-r--r-- 5377 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/package-tree.html
-rw-r--r-- 12067 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/CertificateTrustBlock.html
-rw-r--r-- 12004 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/EncryptionException.html
-rw-r--r-- 11153 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/MiscPEMGenerator.html
-rw-r--r-- 8585 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMDecryptor.html
-rw-r--r-- 8547 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMDecryptorProvider.html
-rw-r--r-- 8934 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMEncryptedKeyPair.html
-rw-r--r-- 8768 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMEncryptor.html
-rw-r--r-- 11725 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMException.html
-rw-r--r-- 10251 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMKeyPair.html
-rw-r--r-- 12232 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMParser.html
-rw-r--r-- 14419 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMWriter.html
-rw-r--r-- 21898 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PKCS8Generator.html
-rw-r--r-- 9606 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PasswordException.html
-rw-r--r-- 8170 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PasswordFinder.html
-rw-r--r-- 12904 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/X509TrustedCertificateBlock.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce
-rw-r--r-- 2894 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/package-frame.html
-rw-r--r-- 9702 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/package-summary.html
-rw-r--r-- 8650 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test
-rw-r--r-- 9944 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc/BcPEMDecryptorProvider.html
-rw-r--r-- 915 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc/package-frame.html
-rw-r--r-- 5083 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc/package-summary.html
-rw-r--r-- 5086 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc/package-tree.html
-rw-r--r-- 9951 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaMiscPEMGenerator.html
-rw-r--r-- 14044 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaPEMKeyConverter.html
-rw-r--r-- 13734 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaPEMWriter.html
-rw-r--r-- 12333 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaPKCS8Generator.html
-rw-r--r-- 14448 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaPKIXIdentityBuilder.html
-rw-r--r-- 12616 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JceOpenSSLPKCS8DecryptorProviderBuilder.html
-rw-r--r-- 22023 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JceOpenSSLPKCS8EncryptorBuilder.html
-rw-r--r-- 11813 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcePEMDecryptorProviderBuilder.html
-rw-r--r-- 12222 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcePEMEncryptorBuilder.html
-rw-r--r-- 2099 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/package-frame.html
-rw-r--r-- 7477 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/package-summary.html
-rw-r--r-- 7762 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/package-tree.html
-rw-r--r-- 12903 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/AllTests.html
-rw-r--r-- 11695 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/ParserTest.html
-rw-r--r-- 11308 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/WriterTest.html
-rw-r--r-- 1129 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/package-frame.html
-rw-r--r-- 5973 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/package-summary.html
-rw-r--r-- 5598 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/package-tree.html
-rw-r--r-- 10908 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/AlgorithmNameFinder.html
-rw-r--r-- 11622 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/AsymmetricKeyUnwrapper.html
-rw-r--r-- 11535 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/AsymmetricKeyWrapper.html
-rw-r--r-- 14571 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/BufferingContentSigner.html
-rw-r--r-- 10112 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/ContentSigner.html
-rw-r--r-- 10109 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/ContentVerifier.html
-rw-r--r-- 11013 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/ContentVerifierProvider.html
-rw-r--r-- 15218 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DefaultAlgorithmNameFinder.html
-rw-r--r-- 13288 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DefaultDigestAlgorithmIdentifierFinder.html
-rw-r--r-- 13850 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DefaultSecretKeySizeProvider.html
-rw-r--r-- 11507 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DefaultSignatureAlgorithmIdentifierFinder.html
-rw-r--r-- 9846 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DigestAlgorithmIdentifierFinder.html
-rw-r--r-- 10056 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DigestCalculator.html
-rw-r--r-- 8869 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DigestCalculatorProvider.html
-rw-r--r-- 12170 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/GenericKey.html
-rw-r--r-- 9332 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputDecryptor.html
-rw-r--r-- 8503 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputDecryptorProvider.html
-rw-r--r-- 9295 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputExpander.html
-rw-r--r-- 8289 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputExpanderProvider.html
-rw-r--r-- 10599 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/KeyUnwrapper.html
-rw-r--r-- 10277 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/KeyWrapper.html
-rw-r--r-- 10288 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/MacCalculator.html
-rw-r--r-- 8103 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/MacCalculatorProvider.html
-rw-r--r-- 10334 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OperatorCreationException.html
-rw-r--r-- 11186 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OperatorException.html
-rw-r--r-- 10676 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OperatorStreamException.html
-rw-r--r-- 9563 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OutputCompressor.html
-rw-r--r-- 10203 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OutputEncryptor.html
-rw-r--r-- 8450 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/RawContentVerifier.html
-rw-r--r-- 11248 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/RuntimeOperatorException.html
-rw-r--r-- 9223 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/SecretKeySizeProvider.html
-rw-r--r-- 8714 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/SignatureAlgorithmIdentifierFinder.html
-rw-r--r-- 11479 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/SymmetricKeyUnwrapper.html
-rw-r--r-- 11058 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/SymmetricKeyWrapper.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce
-rw-r--r-- 6255 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/package-frame.html
-rw-r--r-- 15367 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/package-summary.html
-rw-r--r-- 14231 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test
-rw-r--r-- 10036 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcAESSymmetricKeyUnwrapper.html
-rw-r--r-- 10279 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcAESSymmetricKeyWrapper.html
-rw-r--r-- 13375 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcAsymmetricKeyUnwrapper.html
-rw-r--r-- 13930 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcAsymmetricKeyWrapper.html
-rw-r--r-- 15515 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcContentSignerBuilder.html
-rw-r--r-- 17696 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcContentVerifierProviderBuilder.html
-rw-r--r-- 13486 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDSAContentSignerBuilder.html
-rw-r--r-- 16617 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDSAContentVerifierProviderBuilder.html
-rw-r--r-- 11273 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDefaultDigestProvider.html
-rw-r--r-- 11223 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDigestCalculatorProvider.html
-rw-r--r-- 8661 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDigestProvider.html
-rw-r--r-- 13495 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcECContentSignerBuilder.html
-rw-r--r-- 16603 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcECContentVerifierProviderBuilder.html
-rw-r--r-- 12871 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcRSAAsymmetricKeyUnwrapper.html
-rw-r--r-- 13994 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcRSAAsymmetricKeyWrapper.html
-rw-r--r-- 13496 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcRSAContentSignerBuilder.html
-rw-r--r-- 16609 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcRSAContentVerifierProviderBuilder.html
-rw-r--r-- 10580 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcSignerOutputStream.html
-rw-r--r-- 13419 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcSymmetricKeyUnwrapper.html
-rw-r--r-- 12768 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcSymmetricKeyWrapper.html
-rw-r--r-- 3825 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/package-frame.html
-rw-r--r-- 10686 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/package-summary.html
-rw-r--r-- 11825 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/package-tree.html
-rw-r--r-- 11597 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JcaAlgorithmParametersConverter.html
-rw-r--r-- 13973 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JcaContentSignerBuilder.html
-rw-r--r-- 16799 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JcaContentVerifierProviderBuilder.html
-rw-r--r-- 12348 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JcaDigestCalculatorProviderBuilder.html
-rw-r--r-- 17532 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceAsymmetricKeyUnwrapper.html
-rw-r--r-- 19276 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceAsymmetricKeyWrapper.html
-rw-r--r-- 9226 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceGenericKey.html
-rw-r--r-- 12370 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceInputDecryptorProviderBuilder.html
-rw-r--r-- 13913 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceKTSKeyUnwrapper.html
-rw-r--r-- 15444 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceKTSKeyWrapper.html
-rw-r--r-- 13843 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceSymmetricKeyUnwrapper.html
-rw-r--r-- 13802 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceSymmetricKeyWrapper.html
-rw-r--r-- 2579 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/package-frame.html
-rw-r--r-- 8504 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/package-summary.html
-rw-r--r-- 9597 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/package-tree.html
-rw-r--r-- 11036 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test/AllTests.html
-rw-r--r-- 899 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test/package-frame.html
-rw-r--r-- 5072 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test/package-summary.html
-rw-r--r-- 5048 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test/package-tree.html
-rw-r--r-- 20468 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS10CertificationRequest.html
-rw-r--r-- 21960 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS10CertificationRequestBuilder.html
-rw-r--r-- 9386 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12MacCalculatorBuilder.html
-rw-r--r-- 8651 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12MacCalculatorBuilderProvider.html
-rw-r--r-- 16356 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12PfxPdu.html
-rw-r--r-- 18825 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12PfxPduBuilder.html
-rw-r--r-- 13226 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12SafeBag.html
-rw-r--r-- 15391 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12SafeBagBuilder.html
-rw-r--r-- 11150 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12SafeBagFactory.html
-rw-r--r-- 13670 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS8EncryptedPrivateKeyInfo.html
-rw-r--r-- 11573 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS8EncryptedPrivateKeyInfoBuilder.html
-rw-r--r-- 10919 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCSException.html
-rw-r--r-- 10714 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCSIOException.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce
-rw-r--r-- 2710 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/package-frame.html
-rw-r--r-- 9620 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/package-summary.html
-rw-r--r-- 7653 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test
-rw-r--r-- 13622 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS10CertificationRequest.html
-rw-r--r-- 11366 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS10CertificationRequestBuilder.html
-rw-r--r-- 13454 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS12MacCalculatorBuilder.html
-rw-r--r-- 11485 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS12MacCalculatorBuilderProvider.html
-rw-r--r-- 10833 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS12PBEInputDecryptorProviderBuilder.html
-rw-r--r-- 12147 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS12PBEOutputEncryptorBuilder.html
-rw-r--r-- 1719 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/package-frame.html
-rw-r--r-- 6905 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/package-summary.html
-rw-r--r-- 7008 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/package-tree.html
-rw-r--r-- 15351 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcaPKCS10CertificationRequest.html
-rw-r--r-- 12496 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcaPKCS10CertificationRequestBuilder.html
-rw-r--r-- 10982 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcaPKCS12SafeBagBuilder.html
-rw-r--r-- 9416 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcaPKCS8EncryptedPrivateKeyInfoBuilder.html
-rw-r--r-- 15470 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcePKCS12MacCalculatorBuilder.html
-rw-r--r-- 12988 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcePKCS12MacCalculatorBuilderProvider.html
-rw-r--r-- 14735 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcePKCSPBEInputDecryptorProviderBuilder.html
-rw-r--r-- 19038 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcePKCSPBEOutputEncryptorBuilder.html
-rw-r--r-- 2073 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/package-frame.html
-rw-r--r-- 7481 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/package-summary.html
-rw-r--r-- 8096 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/package-tree.html
-rw-r--r-- 10456 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/AllTests.html
-rw-r--r-- 12694 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/PKCS10Test.html
-rw-r--r-- 13719 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/PKCS8Test.html
-rw-r--r-- 24937 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/PfxPduTest.html
-rw-r--r-- 1223 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/package-frame.html
-rw-r--r-- 5664 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/package-summary.html
-rw-r--r-- 5630 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/package-tree.html
-rw-r--r-- 11701 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/PKIXIdentity.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce
-rw-r--r-- 862 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/package-frame.html
-rw-r--r-- 5046 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/package-summary.html
-rw-r--r-- 4774 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test
-rw-r--r-- 11487 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/JcaPKIXIdentity.html
-rw-r--r-- 21857 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/X509RevocationChecker.Builder.html
-rw-r--r-- 20473 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/X509RevocationChecker.html
-rw-r--r-- 1197 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/package-frame.html
-rw-r--r-- 5744 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/package-summary.html
-rw-r--r-- 5722 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/package-tree.html
-rw-r--r-- 15297 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/RevocationTest.html
-rw-r--r-- 16682 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/TestUtil.html
-rw-r--r-- 1005 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/package-frame.html
-rw-r--r-- 5252 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/package-summary.html
-rw-r--r-- 5222 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/package-tree.html
-rw-r--r-- 8801 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/ArchiveTimeStampValidationException.html
-rw-r--r-- 12239 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/DataGroup.html
-rw-r--r-- 10767 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/GenTimeAccuracy.html
-rw-r--r-- 13286 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/PartialHashTreeProcessor.html
-rw-r--r-- 8945 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/PartialHashTreeVerificationException.html
-rw-r--r-- 13147 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPAlgorithms.html
-rw-r--r-- 11444 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPException.html
-rw-r--r-- 11358 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPIOException.html
-rw-r--r-- 12810 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPUtil.html
-rw-r--r-- 11822 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPValidationException.html
-rw-r--r-- 19629 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampRequest.html
-rw-r--r-- 21163 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampRequestGenerator.html
-rw-r--r-- 17334 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampResponse.html
-rw-r--r-- 28940 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampResponseGenerator.html
-rw-r--r-- 20337 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampToken.html
-rw-r--r-- 33019 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampTokenGenerator.html
-rw-r--r-- 15850 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampTokenInfo.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms
-rw-r--r-- 3071 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/package-frame.html
-rw-r--r-- 10421 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/package-summary.html
-rw-r--r-- 8341 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test
-rw-r--r-- 26260 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/CMSTimeStampedData.html
-rw-r--r-- 15813 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/CMSTimeStampedDataGenerator.html
-rw-r--r-- 26100 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/CMSTimeStampedDataParser.html
-rw-r--r-- 16493 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/CMSTimeStampedGenerator.html
-rw-r--r-- 10818 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/ImprintDigestInvalidException.html
-rw-r--r-- 1538 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/package-frame.html
-rw-r--r-- 6832 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/package-summary.html
-rw-r--r-- 6164 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/package-tree.html
-rw-r--r-- 10487 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/AllTests.html
-rw-r--r-- 13797 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/CMSTimeStampedDataGeneratorTest.html
-rw-r--r-- 13552 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/CMSTimeStampedDataParserTest.html
-rw-r--r-- 13422 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/CMSTimeStampedDataTest.html
-rw-r--r-- 13787 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/GenTimeAccuracyUnitTest.html
-rw-r--r-- 12186 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/NewTSPTest.html
-rw-r--r-- 12277 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/ParseTest.html
-rw-r--r-- 22921 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/TSPTestUtil.html
-rw-r--r-- 12520 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/TimeStampTokenInfoUnitTest.html
-rw-r--r-- 1943 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/package-frame.html
-rw-r--r-- 6738 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/package-summary.html
-rw-r--r-- 6660 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/package-tree.html
-rw-r--r--622317 root root /usr/share/javadoc/bouncycastle/bcprov/allclasses-frame.html
-rw-r--r--550597 root root /usr/share/javadoc/bouncycastle/bcprov/allclasses-noframe.html
-rw-r--r--896649 root root /usr/share/javadoc/bouncycastle/bcprov/constant-values.html
-rw-r--r--140882 root root /usr/share/javadoc/bouncycastle/bcprov/deprecated-list.html
-rw-r--r-- 8467 root root /usr/share/javadoc/bouncycastle/bcprov/help-doc.html
-rw-r--r--9798172 root root /usr/share/javadoc/bouncycastle/bcprov/index-all.html
-rw-r--r-- 2933 root root /usr/share/javadoc/bouncycastle/bcprov/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org
-rw-r--r-- 22968 root root /usr/share/javadoc/bouncycastle/bcprov/overview-frame.html
-rw-r--r-- 47523 root root /usr/share/javadoc/bouncycastle/bcprov/overview-summary.html
-rw-r--r--985491 root root /usr/share/javadoc/bouncycastle/bcprov/overview-tree.html
-rw-r--r-- 5685 root root /usr/share/javadoc/bouncycastle/bcprov/package-list
-rw-r--r-- 827 root root /usr/share/javadoc/bouncycastle/bcprov/script.js
-rw-r--r--121706 root root /usr/share/javadoc/bouncycastle/bcprov/serialized-form.html
-rw-r--r-- 12842 root root /usr/share/javadoc/bouncycastle/bcprov/stylesheet.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util
-rw-r--r-- 19891 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1ApplicationSpecific.html
-rw-r--r-- 10097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1ApplicationSpecificParser.html
-rw-r--r-- 22192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1BitString.html
-rw-r--r-- 22156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Boolean.html
-rw-r--r-- 11844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Choice.html
-rw-r--r-- 69669 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Encodable.html
-rw-r--r-- 12767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1EncodableVector.html
-rw-r--r-- 8624 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Encoding.html
-rw-r--r-- 17162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Enumerated.html
-rw-r--r-- 9362 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Exception.html
-rw-r--r-- 27194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1External.html
-rw-r--r-- 23905 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1GeneralizedTime.html
-rw-r--r-- 11437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Generator.html
-rw-r--r-- 21793 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1InputStream.html
-rw-r--r-- 19275 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Integer.html
-rw-r--r-- 12819 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Null.html
-rw-r--r-- 68354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Object.html
-rw-r--r-- 20552 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1ObjectIdentifier.html
-rw-r--r-- 24491 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1OctetString.html
-rw-r--r-- 10345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1OctetStringParser.html
-rw-r--r-- 11892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1OutputStream.html
-rw-r--r-- 12136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1ParsingException.html
-rw-r--r-- 17281 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Primitive.html
-rw-r--r-- 28176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Sequence.html
-rw-r--r-- 10131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1SequenceParser.html
-rw-r--r-- 28762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Set.html
-rw-r--r-- 10054 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1SetParser.html
-rw-r--r-- 10818 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1StreamParser.html
-rw-r--r-- 10608 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1String.html
-rw-r--r-- 23779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1TaggedObject.html
-rw-r--r-- 11596 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1TaggedObjectParser.html
-rw-r--r-- 22608 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1UTCTime.html
-rw-r--r-- 16445 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERApplicationSpecific.html
-rw-r--r-- 12886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERApplicationSpecificParser.html
-rw-r--r-- 20873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERConstructedOctetString.html
-rw-r--r-- 13619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERGenerator.html
-rw-r--r-- 20451 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BEROctetString.html
-rw-r--r-- 14861 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BEROctetStringGenerator.html
-rw-r--r-- 12275 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BEROctetStringParser.html
-rw-r--r-- 11760 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BEROutputStream.html
-rw-r--r-- 15265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSequence.html
-rw-r--r-- 14885 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSequenceGenerator.html
-rw-r--r-- 12475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSequenceParser.html
-rw-r--r-- 15012 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSet.html
-rw-r--r-- 12315 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSetParser.html
-rw-r--r-- 14652 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERTaggedObject.html
-rw-r--r-- 14806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERTaggedObjectParser.html
-rw-r--r-- 23054 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERTags.html
-rw-r--r-- 17378 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERApplicationSpecific.html
-rw-r--r-- 18514 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERBMPString.html
-rw-r--r-- 19745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERBitString.html
-rw-r--r-- 12520 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERBoolean.html
-rw-r--r-- 9398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DEREncodableVector.html
-rw-r--r-- 12317 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DEREnumerated.html
-rw-r--r-- 19089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERExternal.html
-rw-r--r-- 13622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERExternalParser.html
-rw-r--r-- 17966 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERGeneralString.html
-rw-r--r-- 13791 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERGeneralizedTime.html
-rw-r--r-- 10778 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERGenerator.html
-rw-r--r-- 17131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERGraphicString.html
-rw-r--r-- 20175 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERIA5String.html
-rw-r--r-- 12772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERInteger.html
-rw-r--r-- 12270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERNull.html
-rw-r--r-- 19987 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERNumericString.html
-rw-r--r-- 11800 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERObjectIdentifier.html
-rw-r--r-- 13356 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DEROctetString.html
-rw-r--r-- 12248 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DEROctetStringParser.html
-rw-r--r-- 11335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DEROutputStream.html
-rw-r--r-- 20437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERPrintableString.html
-rw-r--r-- 15648 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERSequence.html
-rw-r--r-- 15229 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERSequenceGenerator.html
-rw-r--r-- 12423 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERSequenceParser.html
-rw-r--r-- 14965 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERSet.html
-rw-r--r-- 12256 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERSetParser.html
-rw-r--r-- 18529 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERT61String.html
-rw-r--r-- 20180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERT61UTF8String.html
-rw-r--r-- 13874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERTaggedObject.html
-rw-r--r-- 8855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERTags.html
-rw-r--r-- 11606 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERUTCTime.html
-rw-r--r-- 17224 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERUTF8String.html
-rw-r--r-- 18030 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERUniversalString.html
-rw-r--r-- 17178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERVideotexString.html
-rw-r--r-- 17926 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERVisibleString.html
-rw-r--r-- 17340 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLApplicationSpecific.html
-rw-r--r-- 19253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLBitString.html
-rw-r--r-- 19099 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLExternal.html
-rw-r--r-- 11094 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLOutputStream.html
-rw-r--r-- 15364 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLSequence.html
-rw-r--r-- 16082 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLSet.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLTaggedObject.html
-rw-r--r-- 11346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/InMemoryRepresentable.html
-rw-r--r-- 10387 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/OIDTokenizer.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw
-rw-r--r-- 12261 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/package-frame.html
-rw-r--r-- 32940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/package-summary.html
-rw-r--r-- 31147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9
-rw-r--r-- 13788 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/ANSSINamedCurves.html
-rw-r--r-- 7198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/ANSSIObjectIdentifiers.html
-rw-r--r-- 1150 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/package-frame.html
-rw-r--r-- 6208 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/package-summary.html
-rw-r--r-- 5179 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/package-tree.html
-rw-r--r-- 51013 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/BCObjectIdentifiers.html
-rw-r--r-- 15636 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/EncryptedObjectStoreData.html
-rw-r--r-- 16033 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/EncryptedPrivateKeyData.html
-rw-r--r-- 15363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/EncryptedSecretKeyData.html
-rw-r--r-- 17287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectData.html
-rw-r--r-- 15752 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectDataSequence.html
-rw-r--r-- 16917 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectStore.html
-rw-r--r-- 18670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectStoreData.html
-rw-r--r-- 18243 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectStoreIntegrityCheck.html
-rw-r--r-- 16372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/PbkdMacIntegrityCheck.html
-rw-r--r-- 14938 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/SecretKeyData.html
-rw-r--r-- 17096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/SignatureCheck.html
-rw-r--r-- 2409 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/package-frame.html
-rw-r--r-- 10243 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/package-summary.html
-rw-r--r-- 8148 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/package-tree.html
-rw-r--r-- 25123 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi/BSIObjectIdentifiers.html
-rw-r--r-- 951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi/package-frame.html
-rw-r--r-- 5704 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi/package-summary.html
-rw-r--r-- 4832 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi/package-tree.html
-rw-r--r-- 14750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/BodyPartID.html
-rw-r--r-- 16424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/BodyPartList.html
-rw-r--r-- 16439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/BodyPartPath.html
-rw-r--r-- 16598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/BodyPartReference.html
-rw-r--r-- 22457 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCFailInfo.html
-rw-r--r-- 31923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCObjectIdentifiers.html
-rw-r--r-- 16384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCPublicationInfo.html
-rw-r--r-- 17443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatus.html
-rw-r--r-- 12128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfo.OtherInfo.html
-rw-r--r-- 16618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfo.html
-rw-r--r-- 14487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfoBuilder.html
-rw-r--r-- 15988 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfoV2.html
-rw-r--r-- 15687 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfoV2Builder.html
-rw-r--r-- 16781 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCUnsignedData.html
-rw-r--r-- 22372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CertificationRequest.html
-rw-r--r-- 15758 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/ControlsProcessed.html
-rw-r--r-- 16123 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/DecryptedPOP.html
-rw-r--r-- 18432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/EncryptedPOP.html
-rw-r--r-- 15575 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/ExtendedFailInfo.html
-rw-r--r-- 16412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/ExtensionReq.html
-rw-r--r-- 17402 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/GetCRL.html
-rw-r--r-- 14876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/GetCert.html
-rw-r--r-- 16287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/IdentityProofV2.html
-rw-r--r-- 15455 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/LraPopWitness.html
-rw-r--r-- 17413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/ModCertTemplate.html
-rw-r--r-- 17591 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/OtherMsg.html
-rw-r--r-- 13839 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/OtherStatusInfo.html
-rw-r--r-- 17750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PKIData.html
-rw-r--r-- 15543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PKIResponse.html
-rw-r--r-- 14759 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PendInfo.html
-rw-r--r-- 16409 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PopLinkWitnessV2.html
-rw-r--r-- 15873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PublishTrustAnchors.html
-rw-r--r-- 22480 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/RevokeRequest.html
-rw-r--r-- 16590 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/TaggedAttribute.html
-rw-r--r-- 15735 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/TaggedCertificationRequest.html
-rw-r--r-- 16732 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/TaggedContentInfo.html
-rw-r--r-- 18243 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/TaggedRequest.html
-rw-r--r-- 5379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/package-frame.html
-rw-r--r-- 22150 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/package-summary.html
-rw-r--r-- 13741 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/package-tree.html
-rw-r--r-- 16552 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CAKeyUpdAnnContent.html
-rw-r--r-- 20220 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CMPCertificate.html
-rw-r--r-- 30924 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CMPObjectIdentifiers.html
-rw-r--r-- 14027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CRLAnnContent.html
-rw-r--r-- 12513 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertConfirmContent.html
-rw-r--r-- 15910 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertOrEncCert.html
-rw-r--r-- 15503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertRepMessage.html
-rw-r--r-- 18858 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertResponse.html
-rw-r--r-- 16706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertStatus.html
-rw-r--r-- 17529 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertifiedKeyPair.html
-rw-r--r-- 16816 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/Challenge.html
-rw-r--r-- 17554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/ErrorMsgContent.html
-rw-r--r-- 14776 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/GenMsgContent.html
-rw-r--r-- 14778 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/GenRepContent.html
-rw-r--r-- 18134 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/InfoTypeAndValue.html
-rw-r--r-- 15448 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/KeyRecRepContent.html
-rw-r--r-- 17850 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/OOBCertHash.html
-rw-r--r-- 20480 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PBMParameter.html
-rw-r--r-- 35281 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIBody.html
-rw-r--r-- 12937 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIConfirmContent.html
-rw-r--r-- 49281 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIFailureInfo.html
-rw-r--r-- 17557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIFreeText.html
-rw-r--r-- 28385 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIHeader.html
-rw-r--r-- 29908 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIHeaderBuilder.html
-rw-r--r-- 20340 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIMessage.html
-rw-r--r-- 14588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIMessages.html
-rw-r--r-- 22156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIStatus.html
-rw-r--r-- 22325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIStatusInfo.html
-rw-r--r-- 12580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/POPODecKeyChallContent.html
-rw-r--r-- 12559 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/POPODecKeyRespContent.html
-rw-r--r-- 17886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PollRepContent.html
-rw-r--r-- 17341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PollReqContent.html
-rw-r--r-- 15021 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/ProtectedPart.html
-rw-r--r-- 15651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevAnnContent.html
-rw-r--r-- 18079 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevDetails.html
-rw-r--r-- 14494 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevRepContent.html
-rw-r--r-- 13096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevRepContentBuilder.html
-rw-r--r-- 14390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevReqContent.html
-rw-r--r-- 5458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/package-frame.html
-rw-r--r-- 17919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/package-summary.html
-rw-r--r-- 14543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/package-tree.html
-rw-r--r-- 17319 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/Attribute.html
-rw-r--r-- 20105 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AttributeTable.html
-rw-r--r-- 16340 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/Attributes.html
-rw-r--r-- 23897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AuthEnvelopedData.html
-rw-r--r-- 16020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AuthEnvelopedDataParser.html
-rw-r--r-- 26998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AuthenticatedData.html
-rw-r--r-- 18088 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AuthenticatedDataParser.html
-rw-r--r-- 15251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CCMParameters.html
-rw-r--r-- 19126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CMSAlgorithmProtection.html
-rw-r--r-- 11969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CMSAttributes.html
-rw-r--r-- 17771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CMSObjectIdentifiers.html
-rw-r--r-- 19084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CompressedData.html
-rw-r--r-- 12124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CompressedDataParser.html
-rw-r--r-- 20658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ContentInfo.html
-rw-r--r-- 11366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ContentInfoParser.html
-rw-r--r-- 19405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/DigestedData.html
-rw-r--r-- 17754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EncryptedContentInfo.html
-rw-r--r-- 12396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EncryptedContentInfoParser.html
-rw-r--r-- 17887 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EncryptedData.html
-rw-r--r-- 25437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EnvelopedData.html
-rw-r--r-- 14258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EnvelopedDataParser.html
-rw-r--r-- 15580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/Evidence.html
-rw-r--r-- 15223 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/GCMParameters.html
-rw-r--r-- 15962 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/GenericHybridParameters.html
-rw-r--r-- 22053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/IssuerAndSerialNumber.html
-rw-r--r-- 18697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KEKIdentifier.html
-rw-r--r-- 20679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KEKRecipientInfo.html
-rw-r--r-- 19503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KeyAgreeRecipientIdentifier.html
-rw-r--r-- 22699 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KeyAgreeRecipientInfo.html
-rw-r--r-- 19536 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KeyTransRecipientInfo.html
-rw-r--r-- 18136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/MetaData.html
-rw-r--r-- 23894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OriginatorIdentifierOrKey.html
-rw-r--r-- 18376 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OriginatorInfo.html
-rw-r--r-- 18855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OriginatorPublicKey.html
-rw-r--r-- 16239 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OtherKeyAttribute.html
-rw-r--r-- 18025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OtherRecipientInfo.html
-rw-r--r-- 18373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OtherRevocationInfoFormat.html
-rw-r--r-- 22785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/PasswordRecipientInfo.html
-rw-r--r-- 18317 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RecipientEncryptedKey.html
-rw-r--r-- 17789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RecipientIdentifier.html
-rw-r--r-- 20411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RecipientInfo.html
-rw-r--r-- 22441 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RecipientKeyIdentifier.html
-rw-r--r-- 15610 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RsaKemParameters.html
-rw-r--r-- 16940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SCVPReqRes.html
-rw-r--r-- 20833 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SignedData.html
-rw-r--r-- 14320 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SignedDataParser.html
-rw-r--r-- 17969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SignerIdentifier.html
-rw-r--r-- 28810 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SignerInfo.html
-rw-r--r-- 19673 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/Time.html
-rw-r--r-- 17249 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/TimeStampAndCRL.html
-rw-r--r-- 17350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/TimeStampTokenEvidence.html
-rw-r--r-- 18643 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/TimeStampedData.html
-rw-r--r-- 12325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/TimeStampedDataParser.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc
-rw-r--r-- 7618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/package-frame.html
-rw-r--r-- 25868 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/package-summary.html
-rw-r--r-- 18069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/package-tree.html
-rw-r--r-- 16428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/ECCCMSSharedInfo.html
-rw-r--r-- 18245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/MQVuserKeyingMaterial.html
-rw-r--r-- 1059 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/package-frame.html
-rw-r--r-- 6094 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/package-summary.html
-rw-r--r-- 5714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/package-tree.html
-rw-r--r-- 15947 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/AttributeTypeAndValue.html
-rw-r--r-- 15267 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CRMFObjectIdentifiers.html
-rw-r--r-- 16895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertId.html
-rw-r--r-- 14743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertReqMessages.html
-rw-r--r-- 19130 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertReqMsg.html
-rw-r--r-- 17676 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertRequest.html
-rw-r--r-- 19551 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertTemplate.html
-rw-r--r-- 23267 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertTemplateBuilder.html
-rw-r--r-- 14835 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/Controls.html
-rw-r--r-- 15487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/DhSigStatic.html
-rw-r--r-- 18169 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/EncKeyWithID.html
-rw-r--r-- 15840 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/EncryptedKey.html
-rw-r--r-- 21569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/EncryptedValue.html
-rw-r--r-- 15225 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/OptionalValidity.html
-rw-r--r-- 19601 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/PKIArchiveOptions.html
-rw-r--r-- 20022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/PKIPublicationInfo.html
-rw-r--r-- 18159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/PKMACValue.html
-rw-r--r-- 21128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/POPOPrivKey.html
-rw-r--r-- 19190 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/POPOSigningKey.html
-rw-r--r-- 19332 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/POPOSigningKeyInput.html
-rw-r--r-- 20758 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/ProofOfPossession.html
-rw-r--r-- 18532 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/SinglePubInfo.html
-rw-r--r-- 13607 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/SubsequentMessage.html
-rw-r--r-- 3691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/package-frame.html
-rw-r--r-- 11540 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/package-summary.html
-rw-r--r-- 11249 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/package-tree.html
-rw-r--r-- 10244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib/CryptlibObjectIdentifiers.html
-rw-r--r-- 933 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib/package-frame.html
-rw-r--r-- 5114 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib/package-summary.html
-rw-r--r-- 4938 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib/package-tree.html
-rw-r--r-- 35795 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/CryptoProObjectIdentifiers.html
-rw-r--r-- 14013 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/ECGOST3410NamedCurves.html
-rw-r--r-- 17906 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/ECGOST3410ParamSetParameters.html
-rw-r--r-- 16961 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GOST28147Parameters.html
-rw-r--r-- 13084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GOST3410NamedParameters.html
-rw-r--r-- 18878 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GOST3410ParamSetParameters.html
-rw-r--r-- 21017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GOST3410PublicKeyAlgParameters.html
-rw-r--r-- 16089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/Gost2814789EncryptedKey.html
-rw-r--r-- 16215 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/Gost2814789KeyWrapParameters.html
-rw-r--r-- 16440 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GostR3410KeyTransport.html
-rw-r--r-- 17815 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GostR3410TransportParameters.html
-rw-r--r-- 2531 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/package-frame.html
-rw-r--r-- 9547 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/package-summary.html
-rw-r--r-- 8045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/package-tree.html
-rw-r--r-- 24733 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/CertEtcToken.html
-rw-r--r-- 23713 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSCertInfo.html
-rw-r--r-- 19630 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSCertInfoBuilder.html
-rw-r--r-- 18207 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSErrorNotice.html
-rw-r--r-- 12951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSObjectIdentifiers.html
-rw-r--r-- 19622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSRequest.html
-rw-r--r-- 20400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSRequestInformation.html
-rw-r--r-- 20129 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSRequestInformationBuilder.html
-rw-r--r-- 17843 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSResponse.html
-rw-r--r-- 18077 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSTime.html
-rw-r--r-- 19936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/Data.html
-rw-r--r-- 19087 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/PathProcInput.html
-rw-r--r-- 19460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/ServiceType.html
-rw-r--r-- 22296 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/TargetEtcChain.html
-rw-r--r-- 2603 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/package-frame.html
-rw-r--r-- 13873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/package-summary.html
-rw-r--r-- 8891 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/package-tree.html
-rw-r--r-- 10955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/BidirectionalMap.html
-rw-r--r-- 26724 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CVCertificate.html
-rw-r--r-- 15446 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CVCertificateRequest.html
-rw-r--r-- 29829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CertificateBody.html
-rw-r--r-- 23221 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CertificateHolderAuthorization.html
-rw-r--r-- 11714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CertificateHolderReference.html
-rw-r--r-- 9859 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CertificationAuthorityReference.html
-rw-r--r-- 27616 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/EACObjectIdentifiers.html
-rw-r--r-- 83175 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/EACTags.html
-rw-r--r-- 21814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/ECDSAPublicKey.html
-rw-r--r-- 10326 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/Flags.html
-rw-r--r-- 13907 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/PackedDate.html
-rw-r--r-- 12674 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/PublicKeyDataObject.html
-rw-r--r-- 15948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/RSAPublicKey.html
-rw-r--r-- 13963 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/UnsignedInteger.html
-rw-r--r-- 2779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/package-frame.html
-rw-r--r-- 10227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/package-summary.html
-rw-r--r-- 8747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/package-tree.html
-rw-r--r-- 9627 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec/EdECObjectIdentifiers.html
-rw-r--r-- 957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec/package-frame.html
-rw-r--r-- 5156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec/package-summary.html
-rw-r--r-- 4844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec/package-tree.html
-rw-r--r-- 10683 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CommitmentTypeIdentifier.html
-rw-r--r-- 16641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CommitmentTypeIndication.html
-rw-r--r-- 17325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CommitmentTypeQualifier.html
-rw-r--r-- 14525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CompleteRevocationRefs.html
-rw-r--r-- 17100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CrlIdentifier.html
-rw-r--r-- 14205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CrlListID.html
-rw-r--r-- 16354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CrlOcspRef.html
-rw-r--r-- 16148 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CrlValidatedID.html
-rw-r--r-- 16309 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/ESFAttributes.html
-rw-r--r-- 15581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OcspIdentifier.html
-rw-r--r-- 14326 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OcspListID.html
-rw-r--r-- 16263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OcspResponsesID.html
-rw-r--r-- 15478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OtherHash.html
-rw-r--r-- 15483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OtherHashAlgAndValue.html
-rw-r--r-- 15548 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OtherRevRefs.html
-rw-r--r-- 15542 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OtherRevVals.html
-rw-r--r-- 16800 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/RevocationValues.html
-rw-r--r-- 14872 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SPUserNotice.html
-rw-r--r-- 11349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SPuri.html
-rw-r--r-- 15671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SigPolicyQualifierInfo.html
-rw-r--r-- 15260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SigPolicyQualifiers.html
-rw-r--r-- 18073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SignaturePolicyId.html
-rw-r--r-- 15564 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SignaturePolicyIdentifier.html
-rw-r--r-- 15498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SignerAttribute.html
-rw-r--r-- 22668 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SignerLocation.html
-rw-r--r-- 4020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/package-frame.html
-rw-r--r-- 13149 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/package-summary.html
-rw-r--r-- 10786 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/package-tree.html
-rw-r--r-- 15681 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/ContentHints.html
-rw-r--r-- 14173 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/ContentIdentifier.html
-rw-r--r-- 14870 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/ESSCertID.html
-rw-r--r-- 18239 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/ESSCertIDv2.html
-rw-r--r-- 17019 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/OtherCertID.html
-rw-r--r-- 15434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/OtherSigningCertificate.html
-rw-r--r-- 15298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/SigningCertificate.html
-rw-r--r-- 17042 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/SigningCertificateV2.html
-rw-r--r-- 1756 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/package-frame.html
-rw-r--r-- 7125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/package-summary.html
-rw-r--r-- 6874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/package-tree.html
-rw-r--r-- 15928 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/AttrOrOID.html
-rw-r--r-- 16341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/CsrAttrs.html
-rw-r--r-- 990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/package-frame.html
-rw-r--r-- 5851 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/package-summary.html
-rw-r--r-- 5707 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/package-tree.html
-rw-r--r-- 13683 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/GMNamedCurves.html
-rw-r--r-- 51502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/GMObjectIdentifiers.html
-rw-r--r-- 1123 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/package-frame.html
-rw-r--r-- 6156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/package-summary.html
-rw-r--r-- 5144 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/package-tree.html
-rw-r--r-- 26465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu/GNUObjectIdentifiers.html
-rw-r--r-- 951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu/package-frame.html
-rw-r--r-- 5629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu/package-summary.html
-rw-r--r-- 4834 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu/package-tree.html
-rw-r--r-- 19942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana/IANAObjectIdentifiers.html
-rw-r--r-- 957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana/package-frame.html
-rw-r--r-- 5645 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana/package-summary.html
-rw-r--r-- 4846 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana/package-tree.html
-rw-r--r-- 14710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/CscaMasterList.html
-rw-r--r-- 15543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/DataGroupHash.html
-rw-r--r-- 15916 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/ICAOObjectIdentifiers.html
-rw-r--r-- 22416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/LDSSecurityObject.html
-rw-r--r-- 13982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/LDSVersionInfo.html
-rw-r--r-- 1509 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/package-frame.html
-rw-r--r-- 6944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/package-summary.html
-rw-r--r-- 6527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/package-tree.html
-rw-r--r-- 29696 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ISISMTTObjectIdentifiers.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp
-rw-r--r-- 975 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/package-frame.html
-rw-r--r-- 5606 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/package-summary.html
-rw-r--r-- 4894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509
-rw-r--r-- 15836 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/CertHash.html
-rw-r--r-- 21241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.html
-rw-r--r-- 1066 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/package-frame.html
-rw-r--r-- 6184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/package-summary.html
-rw-r--r-- 5931 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/package-tree.html
-rw-r--r-- 14508 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/AdditionalInformationSyntax.html
-rw-r--r-- 22794 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.html
-rw-r--r-- 18336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/Admissions.html
-rw-r--r-- 21281 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/DeclarationOfMajority.html
-rw-r--r-- 16127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.html
-rw-r--r-- 21323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.html
-rw-r--r-- 21103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/ProcurationSyntax.html
-rw-r--r-- 37070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.html
-rw-r--r-- 14101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/Restriction.html
-rw-r--r-- 2010 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/package-frame.html
-rw-r--r-- 8280 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/package-summary.html
-rw-r--r-- 7658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/package-tree.html
-rw-r--r-- 12222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso/ISOIECObjectIdentifiers.html
-rw-r--r-- 957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso/package-frame.html
-rw-r--r-- 5540 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso/package-summary.html
-rw-r--r-- 4860 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso/package-tree.html
-rw-r--r-- 10834 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa/KISAObjectIdentifiers.html
-rw-r--r-- 957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa/package-frame.html
-rw-r--r-- 5929 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa/package-summary.html
-rw-r--r-- 4856 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa/package-tree.html
-rw-r--r-- 12234 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft/MicrosoftObjectIdentifiers.html
-rw-r--r-- 987 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft/package-frame.html
-rw-r--r-- 5759 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft/package-summary.html
-rw-r--r-- 4898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft/package-tree.html
-rw-r--r-- 14006 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/CAST5CBCParameters.html
-rw-r--r-- 13462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/IDEACBCPar.html
-rw-r--r-- 36705 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/MiscObjectIdentifiers.html
-rw-r--r-- 22016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/NetscapeCertType.html
-rw-r--r-- 13518 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/NetscapeRevocationURL.html
-rw-r--r-- 18738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/ScryptParams.html
-rw-r--r-- 13212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/VerisignCzagExtension.html
-rw-r--r-- 1777 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/package-frame.html
-rw-r--r-- 7309 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/package-summary.html
-rw-r--r-- 7949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/package-tree.html
-rw-r--r-- 13612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/PublicKeyAndChallenge.html
-rw-r--r-- 14456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/SignedPublicKeyAndChallenge.html
-rw-r--r-- 1072 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/package-frame.html
-rw-r--r-- 6099 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/package-summary.html
-rw-r--r-- 5666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/package-tree.html
-rw-r--r-- 13811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/NISTNamedCurves.html
-rw-r--r-- 55216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/NISTObjectIdentifiers.html
-rw-r--r-- 1141 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/package-frame.html
-rw-r--r-- 6286 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/package-summary.html
-rw-r--r-- 5184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/package-tree.html
-rw-r--r-- 33254 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri/NSRIObjectIdentifiers.html
-rw-r--r-- 957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri/package-frame.html
-rw-r--r-- 5551 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri/package-summary.html
-rw-r--r-- 4846 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri/package-tree.html
-rw-r--r-- 11480 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt/NTTObjectIdentifiers.html
-rw-r--r-- 951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt/package-frame.html
-rw-r--r-- 5712 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt/package-summary.html
-rw-r--r-- 4838 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt/package-tree.html
-rw-r--r-- 18529 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/BasicOCSPResponse.html
-rw-r--r-- 18483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/CertID.html
-rw-r--r-- 17101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/CertStatus.html
-rw-r--r-- 13810 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/CrlID.html
-rw-r--r-- 15044 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/OCSPObjectIdentifiers.html
-rw-r--r-- 16340 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/OCSPRequest.html
-rw-r--r-- 16475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/OCSPResponse.html
-rw-r--r-- 18947 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/OCSPResponseStatus.html
-rw-r--r-- 16188 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/Request.html
-rw-r--r-- 16472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/ResponderID.html
-rw-r--r-- 17343 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/ResponseBytes.html
-rw-r--r-- 24085 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/ResponseData.html
-rw-r--r-- 16378 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/RevokedInfo.html
-rw-r--r-- 13243 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/ServiceLocator.html
-rw-r--r-- 18517 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/Signature.html
-rw-r--r-- 22807 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/SingleResponse.html
-rw-r--r-- 19872 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/TBSRequest.html
-rw-r--r-- 2881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/package-frame.html
-rw-r--r-- 9487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/package-summary.html
-rw-r--r-- 9133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/package-tree.html
-rw-r--r-- 14055 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/ElGamalParameter.html
-rw-r--r-- 15960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/OIWObjectIdentifiers.html
-rw-r--r-- 1136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/package-frame.html
-rw-r--r-- 6222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/package-summary.html
-rw-r--r-- 5670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/package-tree.html
-rw-r--r-- 16487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/Attribute.html
-rw-r--r-- 14302 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/AuthenticatedSafe.html
-rw-r--r-- 15145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/CRLBag.html
-rw-r--r-- 15167 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/CertBag.html
-rw-r--r-- 21826 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/CertificationRequest.html
-rw-r--r-- 21647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/CertificationRequestInfo.html
-rw-r--r-- 33220 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/ContentInfo.html
-rw-r--r-- 14702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/DHParameter.html
-rw-r--r-- 17026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/EncryptedData.html
-rw-r--r-- 15193 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/EncryptedPrivateKeyInfo.html
-rw-r--r-- 16215 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/EncryptionScheme.html
-rw-r--r-- 17351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/IssuerAndSerialNumber.html
-rw-r--r-- 15439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/KeyDerivationFunc.html
-rw-r--r-- 15171 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/MacData.html
-rw-r--r-- 14194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PBEParameter.html
-rw-r--r-- 33581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PBES2Parameters.html
-rw-r--r-- 21931 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PBKDF2Params.html
-rw-r--r-- 14254 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PKCS12PBEParams.html
-rw-r--r--148847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PKCSObjectIdentifiers.html
-rw-r--r-- 33087 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/Pfx.html
-rw-r--r-- 25136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PrivateKeyInfo.html
-rw-r--r-- 14731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RC2CBCParameter.html
-rw-r--r-- 22804 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSAESOAEPparams.html
-rw-r--r-- 20346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSAPrivateKey.html
-rw-r--r-- 24083 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSAPrivateKeyStructure.html
-rw-r--r-- 15446 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSAPublicKey.html
-rw-r--r-- 22619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSASSAPSSparams.html
-rw-r--r-- 17185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/SafeBag.html
-rw-r--r-- 37996 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/SignedData.html
-rw-r--r-- 21765 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/SignerInfo.html
-rw-r--r-- 4527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/package-frame.html
-rw-r--r-- 13922 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/package-summary.html
-rw-r--r-- 12471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/package-tree.html
-rw-r--r-- 21903 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart/RosstandartObjectIdentifiers.html
-rw-r--r-- 999 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart/package-frame.html
-rw-r--r-- 5690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart/package-summary.html
-rw-r--r-- 4916 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart/package-tree.html
-rw-r--r-- 21220 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/ECPrivateKey.html
-rw-r--r-- 18966 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/ECPrivateKeyStructure.html
-rw-r--r-- 13973 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/SECNamedCurves.html
-rw-r--r-- 46336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/SECObjectIdentifiers.html
-rw-r--r-- 1384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/package-frame.html
-rw-r--r-- 6972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/package-summary.html
-rw-r--r-- 6118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/package-tree.html
-rw-r--r-- 7785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMEAttributes.html
-rw-r--r-- 23721 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMECapabilities.html
-rw-r--r-- 11045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMECapabilitiesAttribute.html
-rw-r--r-- 23303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMECapability.html
-rw-r--r-- 12847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMECapabilityVector.html
-rw-r--r-- 13140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMEEncryptionKeyPreferenceAttribute.html
-rw-r--r-- 1716 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/package-frame.html
-rw-r--r-- 7285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/package-summary.html
-rw-r--r-- 6869 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/package-tree.html
-rw-r--r-- 14911 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/TeleTrusTNamedCurves.html
-rw-r--r-- 29039 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/TeleTrusTObjectIdentifiers.html
-rw-r--r-- 1186 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/package-frame.html
-rw-r--r-- 6401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/package-summary.html
-rw-r--r-- 5255 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/package-tree.html
-rw-r--r-- 22062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ASN1IntegerTest.html
-rw-r--r-- 21371 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ASN1SequenceParserTest.html
-rw-r--r-- 21274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ASN1UnitTest.html
-rw-r--r-- 16065 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AdditionalInformationSyntaxUnitTest.html
-rw-r--r-- 16127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AdmissionSyntaxUnitTest.html
-rw-r--r-- 16096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AdmissionsUnitTest.html
-rw-r--r-- 11364 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AllTests.html
-rw-r--r-- 14370 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AttributeTableUnitTest.html
-rw-r--r-- 14375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BiometricDataUnitTest.html
-rw-r--r-- 9668 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BitStringConstantTester.html
-rw-r--r-- 14207 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BitStringTest.html
-rw-r--r-- 14357 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BodyPartIDTest.html
-rw-r--r-- 14340 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BodyPartListTest.html
-rw-r--r-- 14264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BodyPartPathTest.html
-rw-r--r-- 14349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BodyPartReferenceTest.html
-rw-r--r-- 15240 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCCertificationRequestTest.html
-rw-r--r-- 14269 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCFailInfoTest.html
-rw-r--r-- 14368 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCPublicationInfoTest.html
-rw-r--r-- 14291 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCStatusInfoTest.html
-rw-r--r-- 14307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCStatusInfoV2Test.html
-rw-r--r-- 14209 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCStatusTest.html
-rw-r--r-- 14287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCUnsignedDataTest.html
-rw-r--r-- 11521 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMSTest.html
-rw-r--r-- 16014 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CertHashUnitTest.html
-rw-r--r-- 16614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CertificateTest.html
-rw-r--r-- 14350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CertifiedKeyPairTest.html
-rw-r--r-- 14570 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CommitmentTypeIndicationUnitTest.html
-rw-r--r-- 14579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CommitmentTypeQualifierUnitTest.html
-rw-r--r-- 16122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ContentHintsUnitTest.html
-rw-r--r-- 14361 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ControlsProcessedTest.html
-rw-r--r-- 14312 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CscaMasterListTest.html
-rw-r--r-- 14446 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DERApplicationSpecificTest.html
-rw-r--r-- 11691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DERUTF8StringTest.html
-rw-r--r-- 14379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DataGroupHashUnitTest.html
-rw-r--r-- 16263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DeclarationOfMajorityUnitTest.html
-rw-r--r-- 14300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DecryptedPOPTest.html
-rw-r--r-- 14384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DhSigStaticTest.html
-rw-r--r-- 16081 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ESSCertIDv2UnitTest.html
-rw-r--r-- 14274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/EncryptedPOPTest.html
-rw-r--r-- 14695 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/EncryptedPrivateKeyInfoTest.html
-rw-r--r-- 12748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/EnumeratedTest.html
-rw-r--r-- 11751 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/EqualsAndHashCodeTest.html
-rw-r--r-- 14336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ExtendedFailInfoTest.html
-rw-r--r-- 14268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ExtensionReqTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GeneralNameTest.html
-rw-r--r-- 14353 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GeneralizedTimeTest.html
-rw-r--r-- 14204 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GenerationTest.html
-rw-r--r-- 14128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GetCRLTest.html
-rw-r--r-- 14143 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GetCertTest.html
-rw-r--r-- 12349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GetInstanceTest.html
-rw-r--r-- 14307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/IdentityProofV2Test.html
-rw-r--r-- 14263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/InputStreamTest.html
-rw-r--r-- 14493 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/Iso4217CurrencyCodeUnitTest.html
-rw-r--r-- 14572 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/IssuingDistributionPointUnitTest.html
-rw-r--r-- 14228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/KeyUsageTest.html
-rw-r--r-- 14405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/LDSSecurityObjectUnitTest.html
-rw-r--r-- 14160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/LocaleTest.html
-rw-r--r-- 14245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/LraPopWitnessTest.html
-rw-r--r-- 15342 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/MiscTest.html
-rw-r--r-- 14305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ModCertTemplateTest.html
-rw-r--r-- 16117 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/MonetaryLimitUnitTest.html
-rw-r--r-- 14373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/MonetaryValueUnitTest.html
-rw-r--r-- 16163 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/NameOrPseudonymUnitTest.html
-rw-r--r-- 16161 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/NamingAuthorityUnitTest.html
-rw-r--r-- 14352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/NetscapeCertTypeTest.html
-rw-r--r-- 11508 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OCSPTest.html
-rw-r--r-- 14131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OIDTest.html
-rw-r--r-- 14322 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ObjectIdentifierTest.html
-rw-r--r-- 13140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OctetStringTest.html
-rw-r--r-- 16037 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OtherCertIDUnitTest.html
-rw-r--r-- 14214 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OtherMsgTest.html
-rw-r--r-- 16289 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OtherSigningCertificateUnitTest.html
-rw-r--r-- 14327 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OtherStatusInfoTest.html
-rw-r--r-- 12388 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKCS10Test.html
-rw-r--r-- 14118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKCS12Test.html
-rw-r--r-- 14151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKIDataTest.html
-rw-r--r-- 14338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKIFailureInfoTest.html
-rw-r--r-- 14370 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKIPublicationInfoTest.html
-rw-r--r-- 14257 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKIResponseTest.html
-rw-r--r-- 11585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ParseTest.html
-rw-r--r-- 14137 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ParsingTest.html
-rw-r--r-- 14176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PendInfoTest.html
-rw-r--r-- 16062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PersonalDataUnitTest.html
-rw-r--r-- 14351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PolicyConstraintsTest.html
-rw-r--r-- 14310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PollReqContentTest.html
-rw-r--r-- 14338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PopLinkWitnessV2Test.html
-rw-r--r-- 14318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PrivateKeyInfoTest.html
-rw-r--r-- 16193 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ProcurationSyntaxUnitTest.html
-rw-r--r-- 16152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ProfessionInfoUnitTest.html
-rw-r--r-- 14405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PublishTrustAnchorsTest.html
-rw-r--r-- 14323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/QCStatementUnitTest.html
-rw-r--r-- 14185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RFC4519Test.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ReasonFlagsTest.html
-rw-r--r-- 10827 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RegressionTest.html
-rw-r--r-- 16236 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RequestedCertificateUnitTest.html
-rw-r--r-- 16089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RestrictionUnitTest.html
-rw-r--r-- 14269 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RevokeRequestTest.html
-rw-r--r-- 11521 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SMIMETest.html
-rw-r--r-- 14454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SemanticsInformationUnitTest.html
-rw-r--r-- 14033 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SetTest.html
-rw-r--r-- 14336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SignerLocationUnitTest.html
-rw-r--r-- 14186 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/StringTest.html
-rw-r--r-- 14400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SubjectKeyIdentifierTest.html
-rw-r--r-- 14139 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TagTest.html
-rw-r--r-- 14502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TaggedAttributeTest.html
-rw-r--r-- 14536 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TaggedCertificationRequestTest.html
-rw-r--r-- 14379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TaggedContentInfoTest.html
-rw-r--r-- 14265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TaggedRequestTest.html
-rw-r--r-- 14353 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TargetInformationTest.html
-rw-r--r-- 14463 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TypeOfBiometricDataUnitTest.html
-rw-r--r-- 14217 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/UTCTimeTest.html
-rw-r--r-- 14172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/X500NameTest.html
-rw-r--r-- 14276 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/X509ExtensionsTest.html
-rw-r--r-- 14162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/X509NameTest.html
-rw-r--r-- 13750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/X9Test.html
-rw-r--r-- 15711 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/package-frame.html
-rw-r--r-- 31857 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/package-summary.html
-rw-r--r-- 31890 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/package-tree.html
-rw-r--r-- 19522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/Accuracy.html
-rw-r--r-- 21546 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/ArchiveTimeStamp.html
-rw-r--r-- 18019 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/ArchiveTimeStampChain.html
-rw-r--r-- 19147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/ArchiveTimeStampSequence.html
-rw-r--r-- 15443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/CryptoInfos.html
-rw-r--r-- 15976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/EncryptionInfo.html
-rw-r--r-- 19907 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/EvidenceRecord.html
-rw-r--r-- 15015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/MessageImprint.html
-rw-r--r-- 14822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/PartialHashtree.html
-rw-r--r-- 23775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/TSTInfo.html
-rw-r--r-- 19631 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/TimeStampReq.html
-rw-r--r-- 15199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/TimeStampResp.html
-rw-r--r-- 2224 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/package-frame.html
-rw-r--r-- 9258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/package-summary.html
-rw-r--r-- 7710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/package-tree.html
-rw-r--r-- 15344 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145BinaryField.html
-rw-r--r-- 15998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145ECBinary.html
-rw-r--r-- 11244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145NamedCurves.html
-rw-r--r-- 17879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145Params.html
-rw-r--r-- 10940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145PointEncoder.html
-rw-r--r-- 13582 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145PublicKey.html
-rw-r--r-- 40096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/UAObjectIdentifiers.html
-rw-r--r-- 1767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/package-frame.html
-rw-r--r-- 7443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/package-summary.html
-rw-r--r-- 6743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/package-tree.html
-rw-r--r-- 10748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/ASN1Dump.html
-rw-r--r-- 12550 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/DERDump.html
-rw-r--r-- 9172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/Dump.html
-rw-r--r-- 1093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/package-frame.html
-rw-r--r-- 6026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/package-summary.html
-rw-r--r-- 5268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/package-tree.html
-rw-r--r-- 15168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/AttributeTypeAndValue.html
-rw-r--r-- 17220 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/DirectoryString.html
-rw-r--r-- 18282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/RDN.html
-rw-r--r-- 28030 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/X500Name.html
-rw-r--r-- 21298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/X500NameBuilder.html
-rw-r--r-- 18018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/X500NameStyle.html
-rw-r--r-- 1595 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/package-frame.html
-rw-r--r-- 7462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/package-summary.html
-rw-r--r-- 6970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style
-rw-r--r-- 21626 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/AbstractX500NameStyle.html
-rw-r--r-- 20446 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/BCStrictStyle.html
-rw-r--r-- 51894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/BCStyle.html
-rw-r--r-- 18674 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/IETFUtils.html
-rw-r--r-- 53245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/RFC4519Style.html
-rw-r--r-- 10546 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/X500NameTokenizer.html
-rw-r--r-- 1558 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/package-frame.html
-rw-r--r-- 7145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/package-summary.html
-rw-r--r-- 6358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/package-tree.html
-rw-r--r-- 18515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AccessDescription.html
-rw-r--r-- 17401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AlgorithmIdentifier.html
-rw-r--r-- 16588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AttCertIssuer.html
-rw-r--r-- 15622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AttCertValidityPeriod.html
-rw-r--r-- 16139 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Attribute.html
-rw-r--r-- 18008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AttributeCertificate.html
-rw-r--r-- 20020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AttributeCertificateInfo.html
-rw-r--r-- 19307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AuthorityInformationAccess.html
-rw-r--r-- 25756 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AuthorityKeyIdentifier.html
-rw-r--r-- 17683 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/BasicConstraints.html
-rw-r--r-- 17153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CRLDistPoint.html
-rw-r--r-- 14329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CRLNumber.html
-rw-r--r-- 30482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CRLReason.html
-rw-r--r-- 12580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CertPolicyId.html
-rw-r--r-- 20661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Certificate.html
-rw-r--r-- 22039 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CertificateList.html
-rw-r--r-- 17271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CertificatePair.html
-rw-r--r-- 19897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CertificatePolicies.html
-rw-r--r-- 15984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DSAParameter.html
-rw-r--r-- 16711 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DigestInfo.html
-rw-r--r-- 22306 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DisplayText.html
-rw-r--r-- 19413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DistributionPoint.html
-rw-r--r-- 21334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DistributionPointName.html
-rw-r--r-- 22027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/ExtendedKeyUsage.html
-rw-r--r-- 46490 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Extension.html
-rw-r--r-- 22183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Extensions.html
-rw-r--r-- 15706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/ExtensionsGenerator.html
-rw-r--r-- 28614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/GeneralName.html
-rw-r--r-- 18226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/GeneralNames.html
-rw-r--r-- 11707 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/GeneralNamesBuilder.html
-rw-r--r-- 18382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/GeneralSubtree.html
-rw-r--r-- 24152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Holder.html
-rw-r--r-- 16400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/IetfAttrSyntax.html
-rw-r--r-- 18655 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/IssuerSerial.html
-rw-r--r-- 23289 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/IssuingDistributionPoint.html
-rw-r--r-- 35696 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/KeyPurposeId.html
-rw-r--r-- 23569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/KeyUsage.html
-rw-r--r-- 13189 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/NameConstraintValidator.html
-rw-r--r-- 9017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/NameConstraintValidatorException.html
-rw-r--r-- 15877 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/NameConstraints.html
-rw-r--r-- 18396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/NoticeReference.html
-rw-r--r-- 23039 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/ObjectDigestInfo.html
-rw-r--r-- 16408 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/OtherName.html
-rw-r--r-- 20946 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PKIXNameConstraintValidator.html
-rw-r--r-- 16131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyConstraints.html
-rw-r--r-- 16895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyInformation.html
-rw-r--r-- 16724 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyMappings.html
-rw-r--r-- 12855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyQualifierId.html
-rw-r--r-- 18184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyQualifierInfo.html
-rw-r--r-- 13724 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PrivateKeyUsagePeriod.html
-rw-r--r-- 17961 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/RSAPublicKeyStructure.html
-rw-r--r-- 29242 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/ReasonFlags.html
-rw-r--r-- 21180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/RoleSyntax.html
-rw-r--r-- 15333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/SubjectDirectoryAttributes.html
-rw-r--r-- 17210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/SubjectKeyIdentifier.html
-rw-r--r-- 23202 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/SubjectPublicKeyInfo.html
-rw-r--r-- 14794 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TBSCertList.CRLEntry.html
-rw-r--r-- 22258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TBSCertList.html
-rw-r--r-- 21927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TBSCertificate.html
-rw-r--r-- 47752 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TBSCertificateStructure.html
-rw-r--r-- 18737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Target.html
-rw-r--r-- 17118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TargetInformation.html
-rw-r--r-- 16495 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Targets.html
-rw-r--r-- 18128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Time.html
-rw-r--r-- 17476 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/UserNotice.html
-rw-r--r-- 19794 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V1TBSCertificateGenerator.html
-rw-r--r-- 20482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V2AttributeCertificateInfoGenerator.html
-rw-r--r-- 21502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V2Form.html
-rw-r--r-- 24719 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V2TBSCertListGenerator.html
-rw-r--r-- 23673 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V3TBSCertificateGenerator.html
-rw-r--r-- 16391 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509AttributeIdentifiers.html
-rw-r--r-- 45696 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509CertificateStructure.html
-rw-r--r-- 12427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509DefaultEntryConverter.html
-rw-r--r-- 47448 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509Extension.html
-rw-r--r-- 58873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509Extensions.html
-rw-r--r-- 16001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509ExtensionsGenerator.html
-rw-r--r-- 82229 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509Name.html
-rw-r--r-- 14641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509NameEntryConverter.html
-rw-r--r-- 11739 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509NameTokenizer.html
-rw-r--r-- 40654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509ObjectIdentifiers.html
-rw-r--r-- 11172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/package-frame.html
-rw-r--r-- 29972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/package-summary.html
-rw-r--r-- 25950 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi
-rw-r--r-- 19978 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/BiometricData.html
-rw-r--r-- 13867 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/ETSIQCObjectIdentifiers.html
-rw-r--r-- 16212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/Iso4217CurrencyCode.html
-rw-r--r-- 16104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/MonetaryValue.html
-rw-r--r-- 20006 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/QCStatement.html
-rw-r--r-- 8867 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/RFC3739QCObjectIdentifiers.html
-rw-r--r-- 18282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/SemanticsInformation.html
-rw-r--r-- 18657 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/TypeOfBiometricData.html
-rw-r--r-- 2079 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/package-frame.html
-rw-r--r-- 8121 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/package-summary.html
-rw-r--r-- 8179 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/package-tree.html
-rw-r--r-- 19083 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/NameOrPseudonym.html
-rw-r--r-- 20720 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/PersonalData.html
-rw-r--r-- 12980 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/SigIObjectIdentifiers.html
-rw-r--r-- 1298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/package-frame.html
-rw-r--r-- 6802 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/package-summary.html
-rw-r--r-- 6210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/package-tree.html
-rw-r--r-- 22515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/DHDomainParameters.html
-rw-r--r-- 15783 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/DHPublicKey.html
-rw-r--r-- 17725 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/DHValidationParms.html
-rw-r--r-- 20657 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/DomainParameters.html
-rw-r--r-- 14854 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/ECNamedCurveTable.html
-rw-r--r-- 16526 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/KeySpecificInfo.html
-rw-r--r-- 17347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/OtherInfo.html
-rw-r--r-- 16673 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/ValidationParams.html
-rw-r--r-- 14030 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X962NamedCurves.html
-rw-r--r-- 18878 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X962Parameters.html
-rw-r--r-- 23204 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9Curve.html
-rw-r--r-- 32598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9ECParameters.html
-rw-r--r-- 10646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9ECParametersHolder.html
-rw-r--r-- 16429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9ECPoint.html
-rw-r--r-- 17280 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9FieldElement.html
-rw-r--r-- 25159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9FieldID.html
-rw-r--r-- 12431 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9IntegerConverter.html
-rw-r--r-- 61699 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9ObjectIdentifiers.html
-rw-r--r-- 3047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/package-frame.html
-rw-r--r-- 11017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/package-summary.html
-rw-r--r-- 9712 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/package-tree.html
-rw-r--r-- 12786 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/AsymmetricBlockCipher.html
-rw-r--r-- 14001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/AsymmetricCipherKeyPair.html
-rw-r--r-- 13346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/AsymmetricCipherKeyPairGenerator.html
-rw-r--r-- 10626 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/BasicAgreement.html
-rw-r--r-- 19017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/BlockCipher.html
-rw-r--r-- 19316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/BufferedAsymmetricBlockCipher.html
-rw-r--r-- 26488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/BufferedBlockCipher.html
-rw-r--r-- 8980 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CharToByteConverter.html
-rw-r--r-- 12640 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CipherKeyGenerator.html
-rw-r--r-- 21814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CipherParameters.html
-rw-r--r-- 10568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Commitment.html
-rw-r--r-- 9941 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Committer.html
-rw-r--r-- 12327 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CryptoException.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CryptoServicesPermission.html
-rw-r--r-- 10728 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CryptoServicesRegistrar.Property.html
-rw-r--r-- 22455 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CryptoServicesRegistrar.html
-rw-r--r-- 11747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DSA.html
-rw-r--r-- 9802 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DSAExt.html
-rw-r--r-- 10371 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DataLengthException.html
-rw-r--r-- 11659 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DerivationFunction.html
-rw-r--r-- 7158 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DerivationParameters.html
-rw-r--r-- 16665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Digest.html
-rw-r--r-- 9889 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DigestDerivationFunction.html
-rw-r--r-- 10784 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/EphemeralKeyPair.html
-rw-r--r-- 13735 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ExtendedDigest.html
-rw-r--r-- 11605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/InvalidCipherTextException.html
-rw-r--r-- 10508 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/KeyEncapsulation.html
-rw-r--r-- 7994 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/KeyEncoder.html
-rw-r--r-- 14968 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/KeyGenerationParameters.html
-rw-r--r-- 8407 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/KeyParser.html
-rw-r--r-- 16222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Mac.html
-rw-r--r-- 9671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/MacDerivationFunction.html
-rw-r--r-- 10143 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/MaxBytesExceededException.html
-rw-r--r-- 9339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/OutputLengthException.html
-rw-r--r-- 22446 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/PBEParametersGenerator.html
-rw-r--r-- 14928 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/PasswordConverter.html
-rw-r--r-- 9836 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/RawAgreement.html
-rw-r--r-- 10037 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/RuntimeCryptoException.html
-rw-r--r-- 14493 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Signer.html
-rw-r--r-- 11811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/SignerWithRecovery.html
-rw-r--r-- 10718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/SkippingCipher.html
-rw-r--r-- 8834 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/SkippingStreamCipher.html
-rw-r--r-- 18405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/StreamBlockCipher.html
-rw-r--r-- 15811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/StreamCipher.html
-rw-r--r-- 12182 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Wrapper.html
-rw-r--r-- 11434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Xof.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes
-rw-r--r-- 7715 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/package-frame.html
-rw-r--r-- 20009 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/package-summary.html
-rw-r--r-- 16100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util
-rw-r--r-- 11891 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/DHAgreement.html
-rw-r--r-- 13833 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/DHBasicAgreement.html
-rw-r--r-- 24442 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/DHStandardGroups.html
-rw-r--r-- 11225 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/DHUnifiedAgreement.html
-rw-r--r-- 14545 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECDHBasicAgreement.html
-rw-r--r-- 14875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECDHCBasicAgreement.html
-rw-r--r-- 11323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECDHCUnifiedAgreement.html
-rw-r--r-- 13900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECMQVBasicAgreement.html
-rw-r--r-- 11443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECVKOAgreement.html
-rw-r--r-- 13848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/MQVBasicAgreement.html
-rw-r--r-- 12642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/SM2KeyExchange.html
-rw-r--r-- 12764 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/X25519Agreement.html
-rw-r--r-- 12740 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/X448Agreement.html
-rw-r--r-- 12844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/XDHUnifiedAgreement.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf
-rw-r--r-- 2668 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/package-frame.html
-rw-r--r-- 9477 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/package-summary.html
-rw-r--r-- 9423 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test
-rw-r--r-- 46430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKEParticipant.html
-rw-r--r-- 13240 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKEPrimeOrderGroup.html
-rw-r--r-- 12662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKEPrimeOrderGroups.html
-rw-r--r-- 13969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKERound1Payload.html
-rw-r--r-- 12609 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKERound2Payload.html
-rw-r--r-- 11996 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKERound3Payload.html
-rw-r--r-- 37600 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKEUtil.html
-rw-r--r-- 1810 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/package-frame.html
-rw-r--r-- 7934 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/package-summary.html
-rw-r--r-- 6666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/package-tree.html
-rw-r--r-- 13658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/ConcatenationKDFGenerator.html
-rw-r--r-- 13117 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/DHKDFParameters.html
-rw-r--r-- 13253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/DHKEKGenerator.html
-rw-r--r-- 14251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/ECDHKEKGenerator.html
-rw-r--r-- 11683 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/GSKKDFParameters.html
-rw-r--r-- 13908 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/GSKKFDGenerator.html
-rw-r--r-- 1647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/package-frame.html
-rw-r--r-- 7380 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/package-summary.html
-rw-r--r-- 7464 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/package-tree.html
-rw-r--r-- 25940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6Client.html
-rw-r--r-- 26110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6Server.html
-rw-r--r-- 14073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6StandardGroups.html
-rw-r--r-- 21227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6Util.html
-rw-r--r-- 15207 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6VerifierGenerator.html
-rw-r--r-- 1474 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/package-frame.html
-rw-r--r-- 6828 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/package-summary.html
-rw-r--r-- 6070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/package-tree.html
-rw-r--r-- 10665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/AllTests.html
-rw-r--r-- 19155 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/JPAKEParticipantTest.html
-rw-r--r-- 11164 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/JPAKEPrimeOrderGroupTest.html
-rw-r--r-- 15630 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/JPAKEUtilTest.html
-rw-r--r-- 1372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/package-frame.html
-rw-r--r-- 5988 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/package-summary.html
-rw-r--r-- 6005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/package-tree.html
-rw-r--r-- 13602 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/GeneralHashCommitter.html
-rw-r--r-- 13458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/HashCommitter.html
-rw-r--r-- 1072 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/package-frame.html
-rw-r--r-- 6249 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/package-summary.html
-rw-r--r-- 5547 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/package-tree.html
-rw-r--r-- 22408 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/Blake2bDigest.html
-rw-r--r-- 22815 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/Blake2sDigest.html
-rw-r--r-- 18568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/CSHAKEDigest.html
-rw-r--r-- 23141 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/DSTU7564Digest.html
-rw-r--r-- 9583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/EncodableDigest.html
-rw-r--r-- 24550 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GOST3411Digest.html
-rw-r--r-- 22959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GOST3411_2012Digest.html
-rw-r--r-- 18849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GOST3411_2012_256Digest.html
-rw-r--r-- 17103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GOST3411_2012_512Digest.html
-rw-r--r-- 22741 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GeneralDigest.html
-rw-r--r-- 25780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/KeccakDigest.html
-rw-r--r-- 26527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/LongDigest.html
-rw-r--r-- 22560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/MD2Digest.html
-rw-r--r-- 21363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/MD4Digest.html
-rw-r--r-- 24935 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/MD5Digest.html
-rw-r--r-- 19442 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/NonMemoableDigest.html
-rw-r--r-- 16973 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/NullDigest.html
-rw-r--r-- 21360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/RIPEMD128Digest.html
-rw-r--r-- 21429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/RIPEMD160Digest.html
-rw-r--r-- 21453 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/RIPEMD256Digest.html
-rw-r--r-- 21451 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/RIPEMD320Digest.html
-rw-r--r-- 25448 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA1Digest.html
-rw-r--r-- 25497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA224Digest.html
-rw-r--r-- 25481 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA256Digest.html
-rw-r--r-- 22469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA384Digest.html
-rw-r--r-- 17903 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA3Digest.html
-rw-r--r-- 22471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA512Digest.html
-rw-r--r-- 22049 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA512tDigest.html
-rw-r--r-- 23793 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHAKEDigest.html
-rw-r--r-- 21492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SM3Digest.html
-rw-r--r-- 19641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/ShortenedDigest.html
-rw-r--r-- 29038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SkeinDigest.html
-rw-r--r-- 10142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SkeinEngine.Parameter.html
-rw-r--r-- 24609 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SkeinEngine.html
-rw-r--r-- 23533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/TigerDigest.html
-rw-r--r-- 23084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/WhirlpoolDigest.html
-rw-r--r-- 5420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/package-frame.html
-rw-r--r-- 17904 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/package-summary.html
-rw-r--r-- 18070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/package-tree.html
-rw-r--r-- 13718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/CustomNamedCurves.html
-rw-r--r-- 9118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECDecryptor.html
-rw-r--r-- 12428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECElGamalDecryptor.html
-rw-r--r-- 13214 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECElGamalEncryptor.html
-rw-r--r-- 9104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECEncryptor.html
-rw-r--r-- 14910 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECFixedTransform.html
-rw-r--r-- 13572 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECNewPublicKeyTransform.html
-rw-r--r-- 14957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECNewRandomnessTransform.html
-rw-r--r-- 12568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECPair.html
-rw-r--r-- 9379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECPairFactorTransform.html
-rw-r--r-- 9386 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECPairTransform.html
-rw-r--r-- 2392 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/package-frame.html
-rw-r--r-- 8590 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/package-summary.html
-rw-r--r-- 8100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test
-rw-r--r-- 11170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/AllTests.html
-rw-r--r-- 14413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/ECElGamalTest.html
-rw-r--r-- 14216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/ECTransformationTest.html
-rw-r--r-- 1176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/package-frame.html
-rw-r--r-- 5620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/package-summary.html
-rw-r--r-- 5988 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/package-tree.html
-rw-r--r-- 18304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/ISO9796d1Encoding.html
-rw-r--r-- 23479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/OAEPEncoding.html
-rw-r--r-- 23087 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/PKCS1Encoding.html
-rw-r--r-- 1181 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/package-frame.html
-rw-r--r-- 6275 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/package-summary.html
-rw-r--r-- 5967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/package-tree.html
-rw-r--r-- 17511 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESEngine.html
-rw-r--r-- 19332 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESFastEngine.html
-rw-r--r-- 17966 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESLightEngine.html
-rw-r--r-- 10721 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESWrapEngine.html
-rw-r--r-- 9373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESWrapPadEngine.html
-rw-r--r-- 25934 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ARIAEngine.html
-rw-r--r-- 10738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ARIAWrapEngine.html
-rw-r--r-- 9399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ARIAWrapPadEngine.html
-rw-r--r-- 16940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/BlowfishEngine.html
-rw-r--r-- 30860 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CAST5Engine.html
-rw-r--r-- 27208 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CAST6Engine.html
-rw-r--r-- 17638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CamelliaEngine.html
-rw-r--r-- 17228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CamelliaLightEngine.html
-rw-r--r-- 9636 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CamelliaWrapEngine.html
-rw-r--r-- 22263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ChaCha7539Engine.html
-rw-r--r-- 23170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ChaChaEngine.html
-rw-r--r-- 15795 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CramerShoupCiphertext.html
-rw-r--r-- 9583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CramerShoupCoreEngine.CramerShoupCiphertextException.html
-rw-r--r-- 19232 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CramerShoupCoreEngine.html
-rw-r--r-- 12038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CryptoProWrapEngine.html
-rw-r--r-- 20198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DESEngine.html
-rw-r--r-- 20847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DESedeEngine.html
-rw-r--r-- 15162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DESedeWrapEngine.html
-rw-r--r-- 17798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DSTU7624Engine.html
-rw-r--r-- 14235 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DSTU7624WrapEngine.html
-rw-r--r-- 15247 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ElGamalEngine.html
-rw-r--r-- 19842 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/GOST28147Engine.html
-rw-r--r-- 14369 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/GOST28147WrapEngine.html
-rw-r--r-- 19228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/GOST3412_2015Engine.html
-rw-r--r-- 17557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Grain128Engine.html
-rw-r--r-- 17519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Grainv1Engine.html
-rw-r--r-- 17926 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/HC128Engine.html
-rw-r--r-- 17953 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/HC256Engine.html
-rw-r--r-- 18598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/IDEAEngine.html
-rw-r--r-- 22814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/IESEngine.html
-rw-r--r-- 17067 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ISAACEngine.html
-rw-r--r-- 20607 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/NaccacheSternEngine.html
-rw-r--r-- 16887 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/NoekeonEngine.html
-rw-r--r-- 19951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/NullEngine.html
-rw-r--r-- 15827 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/OldIESEngine.html
-rw-r--r-- 16714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC2Engine.html
-rw-r--r-- 14864 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC2WrapEngine.html
-rw-r--r-- 16846 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC4Engine.html
-rw-r--r-- 17096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC532Engine.html
-rw-r--r-- 17108 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC564Engine.html
-rw-r--r-- 16801 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC6Engine.html
-rw-r--r-- 14519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RFC3211WrapEngine.html
-rw-r--r-- 17153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RFC3394WrapEngine.html
-rw-r--r-- 15048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RFC5649WrapEngine.html
-rw-r--r-- 15274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RSABlindedEngine.html
-rw-r--r-- 15522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RSABlindingEngine.html
-rw-r--r-- 15119 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RSAEngine.html
-rw-r--r-- 17812 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RijndaelEngine.html
-rw-r--r-- 17574 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SEEDEngine.html
-rw-r--r-- 9554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SEEDWrapEngine.html
-rw-r--r-- 12805 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SM2Engine.html
-rw-r--r-- 17801 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SM4Engine.html
-rw-r--r-- 33398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Salsa20Engine.html
-rw-r--r-- 19076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SerpentEngine.html
-rw-r--r-- 37644 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SerpentEngineBase.html
-rw-r--r-- 18545 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Shacal2Engine.html
-rw-r--r-- 18172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SkipjackEngine.html
-rw-r--r-- 16759 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/TEAEngine.html
-rw-r--r-- 26585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ThreefishEngine.html
-rw-r--r-- 20883 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/TnepresEngine.html
-rw-r--r-- 16854 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/TwofishEngine.html
-rw-r--r-- 20389 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/VMPCEngine.html
-rw-r--r-- 14061 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/VMPCKSA3Engine.html
-rw-r--r-- 17518 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/XSalsa20Engine.html
-rw-r--r-- 16467 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/XTEAEngine.html
-rw-r--r-- 9749 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/package-frame.html
-rw-r--r-- 27451 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/package-summary.html
-rw-r--r-- 29098 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/package-tree.html
-rw-r--r-- 10901 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/DESExample.html
-rw-r--r-- 9737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/JPAKEExample.html
-rw-r--r-- 1035 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/package-frame.html
-rw-r--r-- 5869 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/package-summary.html
-rw-r--r-- 5170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/package-tree.html
-rw-r--r-- 12730 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/Argon2BytesGenerator.html
-rw-r--r-- 11159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/BCrypt.html
-rw-r--r-- 15176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/BaseKDFBytesGenerator.html
-rw-r--r-- 13204 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/CramerShoupKeyPairGenerator.html
-rw-r--r-- 12929 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/CramerShoupParametersGenerator.html
-rw-r--r-- 13409 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DESKeyGenerator.html
-rw-r--r-- 13707 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DESedeKeyGenerator.html
-rw-r--r-- 13222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DHBasicKeyPairGenerator.html
-rw-r--r-- 13207 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DHKeyPairGenerator.html
-rw-r--r-- 11296 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DHParametersGenerator.html
-rw-r--r-- 13178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DSAKeyPairGenerator.html
-rw-r--r-- 13488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DSAParametersGenerator.html
-rw-r--r-- 13796 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DSTU4145KeyPairGenerator.html
-rw-r--r-- 15112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/ECKeyPairGenerator.html
-rw-r--r-- 13094 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/Ed25519KeyPairGenerator.html
-rw-r--r-- 13072 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/Ed448KeyPairGenerator.html
-rw-r--r-- 13273 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/ElGamalKeyPairGenerator.html
-rw-r--r-- 11058 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/ElGamalParametersGenerator.html
-rw-r--r-- 10759 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/EphemeralKeyPairGenerator.html
-rw-r--r-- 13264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/GOST3410KeyPairGenerator.html
-rw-r--r-- 11449 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/GOST3410ParametersGenerator.html
-rw-r--r-- 13812 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/HKDFBytesGenerator.html
-rw-r--r-- 10358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDF1BytesGenerator.html
-rw-r--r-- 10465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDF2BytesGenerator.html
-rw-r--r-- 16369 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDFCounterBytesGenerator.html
-rw-r--r-- 14572 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDFDoublePipelineIterationBytesGenerator.html
-rw-r--r-- 14305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDFFeedbackBytesGenerator.html
-rw-r--r-- 13722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/MGF1BytesGenerator.html
-rw-r--r-- 13352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/NaccacheSternKeyPairGenerator.html
-rw-r--r-- 13334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/OpenBSDBCrypt.html
-rw-r--r-- 18946 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/OpenSSLPBEParametersGenerator.html
-rw-r--r-- 20698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/PKCS12ParametersGenerator.html
-rw-r--r-- 18660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/PKCS5S1ParametersGenerator.html
-rw-r--r-- 18443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/PKCS5S2ParametersGenerator.html
-rw-r--r-- 16631 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/Poly1305KeyGenerator.html
-rw-r--r-- 11283 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/RSABlindingFactorGenerator.html
-rw-r--r-- 14965 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/RSAKeyPairGenerator.html
-rw-r--r-- 9696 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/SCrypt.html
-rw-r--r-- 13050 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/X25519KeyPairGenerator.html
-rw-r--r-- 12700 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/X448KeyPairGenerator.html
-rw-r--r-- 6623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/package-frame.html
-rw-r--r-- 18138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/package-summary.html
-rw-r--r-- 19305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/package-tree.html
-rw-r--r-- 10977 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/CipherIOException.html
-rw-r--r-- 28188 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/CipherInputStream.html
-rw-r--r-- 20615 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/CipherOutputStream.html
-rw-r--r-- 13744 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/DigestInputStream.html
-rw-r--r-- 13135 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/DigestOutputStream.html
-rw-r--r-- 10277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/InvalidCipherTextIOException.html
-rw-r--r-- 13614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/MacInputStream.html
-rw-r--r-- 12981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/MacOutputStream.html
-rw-r--r-- 13738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/SignerInputStream.html
-rw-r--r-- 13019 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/SignerOutputStream.html
-rw-r--r-- 2140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/package-frame.html
-rw-r--r-- 8677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/package-summary.html
-rw-r--r-- 7442 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/package-tree.html
-rw-r--r-- 21465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/ECIESKeyEncapsulation.html
-rw-r--r-- 18923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/RSAKeyEncapsulation.html
-rw-r--r-- 1051 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/package-frame.html
-rw-r--r-- 5858 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/package-summary.html
-rw-r--r-- 5482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/package-tree.html
-rw-r--r-- 20309 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/BlockCipherMac.html
-rw-r--r-- 24503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/CBCBlockCipherMac.html
-rw-r--r-- 24734 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/CFBBlockCipherMac.html
-rw-r--r-- 20927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/CMac.html
-rw-r--r-- 10579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/CMacWithIV.html
-rw-r--r-- 19710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/DSTU7564Mac.html
-rw-r--r-- 19042 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/DSTU7624Mac.html
-rw-r--r-- 22386 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/GMac.html
-rw-r--r-- 19663 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/GOST28147Mac.html
-rw-r--r-- 19172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/HMac.html
-rw-r--r-- 24557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/ISO9797Alg3Mac.html
-rw-r--r-- 22471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/KGMac.html
-rw-r--r-- 19210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/OldHMac.html
-rw-r--r-- 21894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/Poly1305.html
-rw-r--r-- 28325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/SipHash.html
-rw-r--r-- 24127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/SkeinMac.html
-rw-r--r-- 19205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/VMPCMac.html
-rw-r--r-- 2731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/package-frame.html
-rw-r--r-- 10862 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/package-summary.html
-rw-r--r-- 10628 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/package-tree.html
-rw-r--r-- 23325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/AEADBlockCipher.html
-rw-r--r-- 18241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/CBCBlockCipher.html
-rw-r--r-- 35768 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/CCMBlockCipher.html
-rw-r--r-- 22645 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/CFBBlockCipher.html
-rw-r--r-- 21702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/CTSBlockCipher.html
-rw-r--r-- 32496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/EAXBlockCipher.html
-rw-r--r-- 18276 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/G3413CBCBlockCipher.html
-rw-r--r-- 19318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/G3413CFBBlockCipher.html
-rw-r--r-- 18858 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/G3413CTRBlockCipher.html
-rw-r--r-- 18402 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/G3413OFBBlockCipher.html
-rw-r--r-- 18143 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/GCFBBlockCipher.html
-rw-r--r-- 32338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/GCMBlockCipher.html
-rw-r--r-- 17506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/GOFBBlockCipher.html
-rw-r--r-- 34506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/KCCMBlockCipher.html
-rw-r--r-- 18081 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/KCTRBlockCipher.html
-rw-r--r-- 31536 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/KGCMBlockCipher.html
-rw-r--r-- 23973 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/KXTSBlockCipher.html
-rw-r--r-- 24381 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/NISTCTSBlockCipher.html
-rw-r--r-- 38879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/OCBBlockCipher.html
-rw-r--r-- 18128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/OFBBlockCipher.html
-rw-r--r-- 22008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/OldCTSBlockCipher.html
-rw-r--r-- 18780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/OpenPGPCFBBlockCipher.html
-rw-r--r-- 18711 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/PGPCFBBlockCipher.html
-rw-r--r-- 23475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/PaddedBlockCipher.html
-rw-r--r-- 26399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/SICBlockCipher.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm
-rw-r--r-- 4109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/package-frame.html
-rw-r--r-- 13927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/package-summary.html
-rw-r--r-- 13193 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/package-tree.html
-rw-r--r-- 11050 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/BasicGCMExponentiator.html
-rw-r--r-- 11198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/BasicGCMMultiplier.html
-rw-r--r-- 8789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/GCMExponentiator.html
-rw-r--r-- 8956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/GCMMultiplier.html
-rw-r--r-- 30556 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/GCMUtil.html
-rw-r--r-- 11432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/Tables1kGCMExponentiator.html
-rw-r--r-- 11262 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/Tables4kGCMMultiplier.html
-rw-r--r-- 11272 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/Tables64kGCMMultiplier.html
-rw-r--r-- 10906 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/Tables8kGCMMultiplier.html
-rw-r--r-- 2185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/package-frame.html
-rw-r--r-- 7906 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/package-summary.html
-rw-r--r-- 8282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/package-tree.html
-rw-r--r-- 10975 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/BasicKGCMMultiplier_128.html
-rw-r--r-- 11333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/BasicKGCMMultiplier_256.html
-rw-r--r-- 11323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/BasicKGCMMultiplier_512.html
-rw-r--r-- 9384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/KGCMMultiplier.html
-rw-r--r-- 15974 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/KGCMUtil_128.html
-rw-r--r-- 15965 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/KGCMUtil_256.html
-rw-r--r-- 15994 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/KGCMUtil_512.html
-rw-r--r-- 11389 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/Tables16kKGCMMultiplier_512.html
-rw-r--r-- 11401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/Tables4kKGCMMultiplier_128.html
-rw-r--r-- 11035 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/Tables8kKGCMMultiplier_256.html
-rw-r--r-- 2330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/package-frame.html
-rw-r--r-- 8434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/package-summary.html
-rw-r--r-- 8617 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/package-tree.html
-rw-r--r-- 11856 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/BlockCipherPadding.html
-rw-r--r-- 14565 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/ISO10126d2Padding.html
-rw-r--r-- 14651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/ISO7816d4Padding.html
-rw-r--r-- 14462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/PKCS7Padding.html
-rw-r--r-- 25662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/PaddedBufferedBlockCipher.html
-rw-r--r-- 14766 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/TBCPadding.html
-rw-r--r-- 14519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/X923Padding.html
-rw-r--r-- 14174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/ZeroBytePadding.html
-rw-r--r-- 1947 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/package-frame.html
-rw-r--r-- 8325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/package-summary.html
-rw-r--r-- 8121 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/package-tree.html
-rw-r--r-- 13411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/AEADParameters.html
-rw-r--r-- 18456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Argon2Parameters.Builder.html
-rw-r--r-- 17349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Argon2Parameters.html
-rw-r--r-- 14812 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/AsymmetricKeyParameter.html
-rw-r--r-- 10622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CCMParameters.html
-rw-r--r-- 11618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupKeyGenerationParameters.html
-rw-r--r-- 13279 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupKeyParameters.html
-rw-r--r-- 13385 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupParameters.html
-rw-r--r-- 18103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupPrivateKeyParameters.html
-rw-r--r-- 15124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupPublicKeyParameters.html
-rw-r--r-- 13498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DESParameters.html
-rw-r--r-- 17553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DESedeParameters.html
-rw-r--r-- 11339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHKeyGenerationParameters.html
-rw-r--r-- 12948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHKeyParameters.html
-rw-r--r-- 14718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHMQVPrivateParameters.html
-rw-r--r-- 11932 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHMQVPublicParameters.html
-rw-r--r-- 19996 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHParameters.html
-rw-r--r-- 13506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHPrivateKeyParameters.html
-rw-r--r-- 13503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHPublicKeyParameters.html
-rw-r--r-- 14787 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHUPrivateParameters.html
-rw-r--r-- 12015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHUPublicParameters.html
-rw-r--r-- 11330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHValidationParameters.html
-rw-r--r-- 11388 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAKeyGenerationParameters.html
-rw-r--r-- 11684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAKeyParameters.html
-rw-r--r-- 16487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAParameterGenerationParameters.html
-rw-r--r-- 14216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAParameters.html
-rw-r--r-- 11873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAPrivateKeyParameters.html
-rw-r--r-- 11876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAPublicKeyParameters.html
-rw-r--r-- 12483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAValidationParameters.html
-rw-r--r-- 12693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSTU4145Parameters.html
-rw-r--r-- 14847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECDHUPrivateParameters.html
-rw-r--r-- 12082 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECDHUPublicParameters.html
-rw-r--r-- 18589 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECDomainParameters.html
-rw-r--r-- 18297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECGOST3410Parameters.html
-rw-r--r-- 11455 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECKeyGenerationParameters.html
-rw-r--r-- 11796 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECKeyParameters.html
-rw-r--r-- 19079 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECNamedDomainParameters.html
-rw-r--r-- 11894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECPrivateKeyParameters.html
-rw-r--r-- 12287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECPublicKeyParameters.html
-rw-r--r-- 9283 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed25519KeyGenerationParameters.html
-rw-r--r-- 16971 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed25519PrivateKeyParameters.html
-rw-r--r-- 13527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed25519PublicKeyParameters.html
-rw-r--r-- 9257 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed448KeyGenerationParameters.html
-rw-r--r-- 16865 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed448PrivateKeyParameters.html
-rw-r--r-- 13469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed448PublicKeyParameters.html
-rw-r--r-- 11516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalKeyGenerationParameters.html
-rw-r--r-- 13123 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalKeyParameters.html
-rw-r--r-- 13007 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalParameters.html
-rw-r--r-- 13731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalPrivateKeyParameters.html
-rw-r--r-- 13740 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalPublicKeyParameters.html
-rw-r--r-- 11551 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410KeyGenerationParameters.html
-rw-r--r-- 11831 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410KeyParameters.html
-rw-r--r-- 14444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410Parameters.html
-rw-r--r-- 12058 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410PrivateKeyParameters.html
-rw-r--r-- 12061 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410PublicKeyParameters.html
-rw-r--r-- 12837 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410ValidationParameters.html
-rw-r--r-- 15461 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/HKDFParameters.html
-rw-r--r-- 11443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/IESParameters.html
-rw-r--r-- 11556 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/IESWithCipherParameters.html
-rw-r--r-- 9979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ISO18033KDFParameters.html
-rw-r--r-- 16016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KDFCounterParameters.html
-rw-r--r-- 12766 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KDFDoublePipelineIterationParameters.html
-rw-r--r-- 13038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KDFFeedbackParameters.html
-rw-r--r-- 10362 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KDFParameters.html
-rw-r--r-- 10583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KeyParameter.html
-rw-r--r-- 10371 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/MGFParameters.html
-rw-r--r-- 14648 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/MQVPrivateParameters.html
-rw-r--r-- 11936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/MQVPublicParameters.html
-rw-r--r-- 14980 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/NaccacheSternKeyGenerationParameters.html
-rw-r--r-- 12984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/NaccacheSternKeyParameters.html
-rw-r--r-- 13865 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/NaccacheSternPrivateKeyParameters.html
-rw-r--r-- 10931 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithID.html
-rw-r--r-- 11925 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithIV.html
-rw-r--r-- 11927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithRandom.html
-rw-r--r-- 10957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithSBox.html
-rw-r--r-- 12108 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithSalt.html
-rw-r--r-- 11956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithUKM.html
-rw-r--r-- 10928 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RC2Parameters.html
-rw-r--r-- 10226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RC5Parameters.html
-rw-r--r-- 11226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RSABlindingParameters.html
-rw-r--r-- 11575 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RSAKeyGenerationParameters.html
-rw-r--r-- 11620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RSAKeyParameters.html
-rw-r--r-- 15101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RSAPrivateCrtKeyParameters.html
-rw-r--r-- 14410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SM2KeyExchangePrivateParameters.html
-rw-r--r-- 12297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SM2KeyExchangePublicParameters.html
-rw-r--r-- 10199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SRP6GroupParameters.html
-rw-r--r-- 24359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SkeinParameters.Builder.html
-rw-r--r-- 24786 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SkeinParameters.html
-rw-r--r-- 11690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/TweakableBlockCipherParameters.html
-rw-r--r-- 9283 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X25519KeyGenerationParameters.html
-rw-r--r-- 16651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X25519PrivateKeyParameters.html
-rw-r--r-- 13494 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X25519PublicKeyParameters.html
-rw-r--r-- 9237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X448KeyGenerationParameters.html
-rw-r--r-- 16545 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X448PrivateKeyParameters.html
-rw-r--r-- 13420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X448PublicKeyParameters.html
-rw-r--r-- 14823 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/XDHUPrivateParameters.html
-rw-r--r-- 11727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/XDHUPublicParameters.html
-rw-r--r-- 14557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/package-frame.html
-rw-r--r-- 31184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/package-summary.html
-rw-r--r-- 35501 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/package-tree.html
-rw-r--r-- 10757 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/DHIESPublicKeyParser.html
-rw-r--r-- 10793 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/ECIESPublicKeyParser.html
-rw-r--r-- 1066 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/package-frame.html
-rw-r--r-- 5775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/package-summary.html
-rw-r--r-- 5495 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/package-tree.html
-rw-r--r-- 11767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/BasicEntropySourceProvider.html
-rw-r--r-- 15628 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/DigestRandomGenerator.html
-rw-r--r-- 9473 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/EntropySource.html
-rw-r--r-- 8577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/EntropySourceProvider.html
-rw-r--r-- 10413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/EntropyUtil.html
-rw-r--r-- 15051 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/FixedSecureRandom.html
-rw-r--r-- 11023 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/RandomGenerator.html
-rw-r--r-- 14907 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/ReversedWindowGenerator.html
-rw-r--r-- 12133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/SP800SecureRandom.html
-rw-r--r-- 22530 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/SP800SecureRandomBuilder.html
-rw-r--r-- 10361 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/ThreadedSeedGenerator.html
-rw-r--r-- 14993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/VMPCRandomGenerator.html
-rw-r--r-- 8727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/X931RNG.html
-rw-r--r-- 11373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/X931SecureRandom.html
-rw-r--r-- 15135 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/X931SecureRandomBuilder.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg
-rw-r--r-- 2953 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/package-frame.html
-rw-r--r-- 10073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/package-summary.html
-rw-r--r-- 9126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test
-rw-r--r-- 14833 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/CTRSP800DRBG.html
-rw-r--r-- 13664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/DualECPoints.html
-rw-r--r-- 17779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/DualECSP800DRBG.html
-rw-r--r-- 14951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/HMacSP800DRBG.html
-rw-r--r-- 14991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/HashSP800DRBG.html
-rw-r--r-- 10347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/SP80090DRBG.html
-rw-r--r-- 1669 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/package-frame.html
-rw-r--r-- 7643 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/package-summary.html
-rw-r--r-- 7040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/package-tree.html
-rw-r--r-- 11190 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/AllTests.html
-rw-r--r-- 14434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/CTRDRBGTest.html
-rw-r--r-- 19157 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/DRBGTestVector.html
-rw-r--r-- 14530 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/DualECDRBGTest.html
-rw-r--r-- 14593 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/FixedSecureRandomTest.html
-rw-r--r-- 14466 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/HMacDRBGTest.html
-rw-r--r-- 14471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/HashDRBGTest.html
-rw-r--r-- 10969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/RegressionTest.html
-rw-r--r-- 14505 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/SP800RandomTest.html
-rw-r--r-- 10996 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/TestEntropySourceProvider.html
-rw-r--r-- 14416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/X931Test.html
-rw-r--r-- 13439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/X931TestVector.html
-rw-r--r-- 2351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/package-frame.html
-rw-r--r-- 7958 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/package-summary.html
-rw-r--r-- 8387 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/package-tree.html
-rw-r--r-- 18749 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSADigestSigner.html
-rw-r--r-- 10356 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSAEncoding.html
-rw-r--r-- 11000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSAKCalculator.html
-rw-r--r-- 17685 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSASigner.html
-rw-r--r-- 16657 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSTU4145Signer.html
-rw-r--r-- 21506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ECDSASigner.html
-rw-r--r-- 16580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ECGOST3410Signer.html
-rw-r--r-- 16717 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ECGOST3410_2012Signer.html
-rw-r--r-- 16289 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ECNRSigner.html
-rw-r--r-- 17017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed25519Signer.html
-rw-r--r-- 17127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed25519ctxSigner.html
-rw-r--r-- 17113 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed25519phSigner.html
-rw-r--r-- 17019 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed448Signer.html
-rw-r--r-- 17059 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed448phSigner.html
-rw-r--r-- 15762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/GOST3410Signer.html
-rw-r--r-- 17410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/GenericSigner.html
-rw-r--r-- 15888 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/HMacDSAKCalculator.html
-rw-r--r-- 33554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ISO9796d2PSSSigner.html
-rw-r--r-- 32743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ISO9796d2Signer.html
-rw-r--r-- 18412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ISOTrailers.html
-rw-r--r-- 28013 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/PSSSigner.html
-rw-r--r-- 16140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/PlainDSAEncoding.html
-rw-r--r-- 18968 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/RSADigestSigner.html
-rw-r--r-- 15292 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/RandomDSAKCalculator.html
-rw-r--r-- 20637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/SM2Signer.html
-rw-r--r-- 17772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/StandardDSAEncoding.html
-rw-r--r-- 28295 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/X931Signer.html
-rw-r--r-- 4360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/package-frame.html
-rw-r--r-- 12923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/package-summary.html
-rw-r--r-- 15134 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/package-tree.html
-rw-r--r-- 17588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AEADTestUtil.html
-rw-r--r-- 13455 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESFastTest.html
-rw-r--r-- 13456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESLightTest.html
-rw-r--r-- 14567 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESTest.html
-rw-r--r-- 12667 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESVectorFileTest.html
-rw-r--r-- 14769 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESWrapPadTest.html
-rw-r--r-- 14206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESWrapTest.html
-rw-r--r-- 14110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ARIATest.html
-rw-r--r-- 10645 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AllTests.SimpleTestTest.html
-rw-r--r-- 11753 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AllTests.html
-rw-r--r-- 14407 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Argon2Test.html
-rw-r--r-- 15196 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BCryptTest.html
-rw-r--r-- 13389 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BigSkippingCipherTest.html
-rw-r--r-- 14464 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Blake2bDigestTest.html
-rw-r--r-- 16491 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Blake2sDigestTest.html
-rw-r--r-- 15248 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BlockCipherMonteCarloTest.html
-rw-r--r-- 14503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BlockCipherResetTest.html
-rw-r--r-- 15026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BlockCipherVectorTest.html
-rw-r--r-- 12892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BlowfishTest.html
-rw-r--r-- 12815 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CAST5Test.html
-rw-r--r-- 12806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CAST6Test.html
-rw-r--r-- 14178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CCMTest.html
-rw-r--r-- 14124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CMacTest.html
-rw-r--r-- 14324 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CSHAKETest.html
-rw-r--r-- 14127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CTSTest.html
-rw-r--r-- 12953 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CamelliaLightTest.html
-rw-r--r-- 12897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CamelliaTest.html
-rw-r--r-- 14138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ChaChaTest.html
-rw-r--r-- 14940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CipherStreamTest.html
-rw-r--r-- 19026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CipherTest.html
-rw-r--r-- 14239 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CramerShoupTest.html
-rw-r--r-- 13989 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DESTest.html
-rw-r--r-- 13224 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DESedeTest.html
-rw-r--r-- 14240 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DHKEKGeneratorTest.html
-rw-r--r-- 13976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DHTest.html
-rw-r--r-- 14070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DSATest.html
-rw-r--r-- 14184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DSTU4145Test.html
-rw-r--r-- 15442 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DSTU7564Test.html
-rw-r--r-- 14405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DSTU7624Test.html
-rw-r--r-- 16004 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DeterministicDSATest.html
-rw-r--r-- 14368 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DigestRandomNumberTest.html
-rw-r--r-- 18789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DigestTest.html
-rw-r--r-- 14115 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/EAXTest.html
-rw-r--r-- 14254 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECDHKEKGeneratorTest.html
-rw-r--r-- 15043 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECGOST3410Test.html
-rw-r--r-- 14512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECIESKeyEncapsulationTest.html
-rw-r--r-- 13075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECIESTest.html
-rw-r--r-- 14001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECNRTest.html
-rw-r--r-- 13993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECTest.html
-rw-r--r-- 14157 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Ed25519Test.html
-rw-r--r-- 14133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Ed448Test.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ElGamalTest.html
-rw-r--r-- 14310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/EqualsHashCodeTest.html
-rw-r--r-- 12599 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GCMReorderTest.html
-rw-r--r-- 14911 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GCMTest.html
-rw-r--r-- 14161 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GMacTest.html
-rw-r--r-- 11711 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST28147MacTest.html
-rw-r--r-- 13252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST28147Test.html
-rw-r--r-- 11626 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3410Test.html
-rw-r--r-- 14372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3411DigestTest.html
-rw-r--r-- 14483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3411_2012_256DigestTest.html
-rw-r--r-- 15769 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3411_2012_512DigestTest.html
-rw-r--r-- 11709 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3412MacTest.html
-rw-r--r-- 14523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3412Test.html
-rw-r--r-- 14166 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GSKKDFTest.html
-rw-r--r-- 14096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Grain128Test.html
-rw-r--r-- 14074 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Grainv1Test.html
-rw-r--r-- 14411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/HCFamilyTest.html
-rw-r--r-- 14506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/HCFamilyVecTest.html
-rw-r--r-- 14234 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/HKDFGeneratorTest.html
-rw-r--r-- 15554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/HashCommitmentTest.html
-rw-r--r-- 12725 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/IDEATest.html
-rw-r--r-- 14084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ISAACTest.html
-rw-r--r-- 19865 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ISO9796Test.html
-rw-r--r-- 14174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ISO9797Alg3MacTest.html
-rw-r--r-- 14272 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/IsoTrailerTest.html
-rw-r--r-- 14474 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/JournalingSecureRandomTest.html
-rw-r--r-- 14253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDF1GeneratorTest.html
-rw-r--r-- 14247 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDF2GeneratorTest.html
-rw-r--r-- 14465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDFCounterGeneratorTest.html
-rw-r--r-- 14734 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDFDoublePipelineIteratorGeneratorTest.html
-rw-r--r-- 14482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDFFeedbackGeneratorTest.html
-rw-r--r-- 14101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KeccakDigestTest.html
-rw-r--r-- 13684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MD2DigestTest.html
-rw-r--r-- 13653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MD4DigestTest.html
-rw-r--r-- 14667 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MD5DigestTest.html
-rw-r--r-- 14118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MD5HMacTest.html
-rw-r--r-- 14227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MGF1GeneratorTest.html
-rw-r--r-- 14159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MacTest.html
-rw-r--r-- 11596 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ModeTest.html
-rw-r--r-- 14219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NISTCTSTest.html
-rw-r--r-- 14614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NaccacheSternTest.html
-rw-r--r-- 12813 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NoekeonTest.html
-rw-r--r-- 11823 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NonMemoableDigestTest.html
-rw-r--r-- 13189 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NullTest.html
-rw-r--r-- 14100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/OAEPTest.html
-rw-r--r-- 14249 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/OCBTest.html
-rw-r--r-- 14299 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/OpenBSDBCryptTest.html
-rw-r--r-- 17303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/OpenSSHKeyParsingTests.html
-rw-r--r-- 11731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PKCS12Test.html
-rw-r--r-- 14491 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PKCS5Test.html
-rw-r--r-- 14184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PSSBlindTest.html
-rw-r--r-- 14089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PSSTest.html
-rw-r--r-- 15331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PaddingTest.html
-rw-r--r-- 14771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Poly1305Test.html
-rw-r--r-- 12850 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC2Test.html
-rw-r--r-- 11596 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC2WrapTest.html
-rw-r--r-- 13985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC4Test.html
-rw-r--r-- 11633 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC5Test.html
-rw-r--r-- 12876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC6Test.html
-rw-r--r-- 14310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RFC3211WrapTest.html
-rw-r--r-- 14406 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD128DigestTest.html
-rw-r--r-- 11790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD128HMacTest.html
-rw-r--r-- 14416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD160DigestTest.html
-rw-r--r-- 11790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD160HMacTest.html
-rw-r--r-- 14420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD256DigestTest.html
-rw-r--r-- 14414 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD320DigestTest.html
-rw-r--r-- 14124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RSABlindedTest.html
-rw-r--r-- 14353 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RSADigestSignerTest.html
-rw-r--r-- 14478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RSAKeyEncapsulationTest.html
-rw-r--r-- 13983 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RSATest.html
-rw-r--r-- 10803 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RegressionTest.html
-rw-r--r-- 14147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ResetTest.html
-rw-r--r-- 13026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RijndaelTest.html
-rw-r--r-- 15176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SCryptTest.html
-rw-r--r-- 12798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SEEDTest.html
-rw-r--r-- 14680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA1DigestTest.html
-rw-r--r-- 11674 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA1HMacTest.html
-rw-r--r-- 15410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA224DigestTest.html
-rw-r--r-- 11690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA224HMacTest.html
-rw-r--r-- 15460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA256DigestTest.html
-rw-r--r-- 11690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA256HMacTest.html
-rw-r--r-- 15460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA384DigestTest.html
-rw-r--r-- 11686 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA384HMacTest.html
-rw-r--r-- 13667 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA3DigestTest.html
-rw-r--r-- 15106 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA3HMacTest.html
-rw-r--r-- 15456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA512DigestTest.html
-rw-r--r-- 11698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA512HMacTest.html
-rw-r--r-- 15512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA512t224DigestTest.html
-rw-r--r-- 15506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA512t256DigestTest.html
-rw-r--r-- 13690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHAKEDigestTest.html
-rw-r--r-- 14225 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM2EngineTest.html
-rw-r--r-- 14312 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM2KeyExchangeTest.html
-rw-r--r-- 14227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM2SignerTest.html
-rw-r--r-- 14351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM3DigestTest.html
-rw-r--r-- 13296 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM4Test.html
-rw-r--r-- 14126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SRP6Test.html
-rw-r--r-- 14063 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Salsa20Test.html
-rw-r--r-- 13283 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SerpentTest.html
-rw-r--r-- 13350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Shacal2Test.html
-rw-r--r-- 14195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ShortenedDigestTest.html
-rw-r--r-- 14195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SipHashTest.html
-rw-r--r-- 14396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SkeinDigestTest.html
-rw-r--r-- 14347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SkeinMacTest.html
-rw-r--r-- 12771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SkipjackTest.html
-rw-r--r-- 14490 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/StreamCipherResetTest.html
-rw-r--r-- 14843 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/StreamCipherVectorTest.html
-rw-r--r-- 12861 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/TEATest.html
-rw-r--r-- 12827 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Threefish1024Test.html
-rw-r--r-- 12835 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Threefish256Test.html
-rw-r--r-- 12831 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Threefish512Test.html
-rw-r--r-- 14346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/TigerDigestTest.html
-rw-r--r-- 13309 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/TnepresTest.html
-rw-r--r-- 12755 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/TwofishTest.html
-rw-r--r-- 14089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/VMPCKSA3Test.html
-rw-r--r-- 14167 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/VMPCMacTest.html
-rw-r--r-- 14029 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/VMPCTest.html
-rw-r--r-- 15413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/WhirlpoolDigestTest.html
-rw-r--r-- 14026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/X25519Test.html
-rw-r--r-- 13982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/X448Test.html
-rw-r--r-- 14224 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/X931SignerTest.html
-rw-r--r-- 14190 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/XSalsa20Test.html
-rw-r--r-- 12537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/XTEATest.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp
-rw-r--r-- 22085 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/package-frame.html
-rw-r--r-- 52533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/package-summary.html
-rw-r--r-- 46000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/package-tree.html
-rw-r--r-- 11115 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/CAVPListener.html
-rw-r--r-- 10576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/CAVPReader.html
-rw-r--r-- 15170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFCounterTests.html
-rw-r--r-- 15510 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFDoublePipelineCounterTests.html
-rw-r--r-- 15746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFDoublePipelineIterationNoCounterTests.html
-rw-r--r-- 15398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFFeedbackCounterTests.html
-rw-r--r-- 15050 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFFeedbackNoCounterTests.html
-rw-r--r-- 1926 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/package-frame.html
-rw-r--r-- 7084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/package-summary.html
-rw-r--r-- 7600 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/package-tree.html
-rw-r--r-- 9986 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsAgreementCredentials.html
-rw-r--r-- 11977 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsCipherFactory.html
-rw-r--r-- 44572 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsClient.html
-rw-r--r-- 9387 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsCredentials.html
-rw-r--r-- 10293 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsEncryptionCredentials.html
-rw-r--r-- 27076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsKeyExchange.html
-rw-r--r-- 20556 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsPeer.html
-rw-r--r-- 53374 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsServer.html
-rw-r--r-- 20479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsSigner.html
-rw-r--r-- 12512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AbstractTlsSignerCredentials.html
-rw-r--r-- 42549 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AlertDescription.html
-rw-r--r-- 11873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/AlertLevel.html
-rw-r--r-- 15075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/BasicTlsPSKIdentity.html
-rw-r--r-- 13591 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/BulkCipherAlgorithm.html
-rw-r--r-- 18040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ByteQueue.html
-rw-r--r-- 14232 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ByteQueueInputStream.html
-rw-r--r-- 11692 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ByteQueueOutputStream.html
-rw-r--r-- 11420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CertChainType.html
-rw-r--r-- 18307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/Certificate.html
-rw-r--r-- 18995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CertificateRequest.html
-rw-r--r-- 16245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CertificateStatus.html
-rw-r--r-- 16559 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CertificateStatusRequest.html
-rw-r--r-- 9349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CertificateStatusType.html
-rw-r--r-- 10499 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CertificateType.html
-rw-r--r-- 16246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CertificateURL.html
-rw-r--r-- 24383 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/Chacha20Poly1305.html
-rw-r--r-- 9319 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ChangeCipherSpec.html
-rw-r--r--212953 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CipherSuite.html
-rw-r--r-- 10484 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CipherType.html
-rw-r--r-- 10691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ClientAuthenticationType.html
-rw-r--r-- 15374 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ClientCertificateType.html
-rw-r--r-- 9922 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/CompressionMethod.html
-rw-r--r-- 9967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ConnectionEnd.html
-rw-r--r-- 11721 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ContentType.html
-rw-r--r-- 8430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DTLSClientProtocol.ClientHandshakeState.html
-rw-r--r-- 36323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DTLSClientProtocol.html
-rw-r--r-- 17031 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DTLSProtocol.html
-rw-r--r-- 8432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DTLSServerProtocol.ServerHandshakeState.html
-rw-r--r-- 36295 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DTLSServerProtocol.html
-rw-r--r-- 13177 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DTLSTransport.html
-rw-r--r-- 11157 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DatagramTransport.html
-rw-r--r-- 16093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DefaultTlsAgreementCredentials.html
-rw-r--r-- 37939 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DefaultTlsCipherFactory.html
-rw-r--r-- 26059 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DefaultTlsClient.html
-rw-r--r-- 20754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DefaultTlsDHVerifier.html
-rw-r--r-- 15849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DefaultTlsEncryptionCredentials.html
-rw-r--r-- 16597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DefaultTlsSRPGroupVerifier.html
-rw-r--r-- 30964 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DefaultTlsServer.html
-rw-r--r-- 21196 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DefaultTlsSignerCredentials.html
-rw-r--r-- 16578 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/DigitallySigned.html
-rw-r--r-- 11505 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ECBasisType.html
-rw-r--r-- 11254 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ECCurveType.html
-rw-r--r-- 10685 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ECPointFormat.html
-rw-r--r-- 24113 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/EncryptionAlgorithm.html
-rw-r--r-- 14691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ExporterLabel.html
-rw-r--r-- 28588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ExtensionType.html
-rw-r--r-- 13351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/FiniteFieldDHEGroup.html
-rw-r--r-- 18329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/HandshakeType.html
-rw-r--r-- 15859 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/HashAlgorithm.html
-rw-r--r-- 13755 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/HeartbeatExtension.html
-rw-r--r-- 14703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/HeartbeatMessage.html
-rw-r--r-- 11647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/HeartbeatMessageType.html
-rw-r--r-- 11562 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/HeartbeatMode.html
-rw-r--r-- 24272 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/KeyExchangeAlgorithm.html
-rw-r--r-- 13559 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/MACAlgorithm.html
-rw-r--r-- 12642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/MaxFragmentLength.html
-rw-r--r-- 10664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/NameType.html
-rw-r--r-- 29460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/NamedCurve.html
-rw-r--r-- 14766 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/NewSessionTicket.html
-rw-r--r-- 16718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/OCSPStatusRequest.html
-rw-r--r-- 10684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/PRFAlgorithm.html
-rw-r--r-- 24857 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/PSKTlsClient.html
-rw-r--r-- 26566 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/PSKTlsServer.html
-rw-r--r-- 21329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ProtocolVersion.html
-rw-r--r-- 27583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SRPTlsClient.html
-rw-r--r-- 30608 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SRPTlsServer.html
-rw-r--r-- 12956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SRTPProtectionProfile.html
-rw-r--r-- 19427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SSL3Mac.html
-rw-r--r-- 16564 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SecurityParameters.html
-rw-r--r-- 15612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ServerName.html
-rw-r--r-- 14343 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ServerNameList.html
-rw-r--r-- 12374 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ServerOnlyTlsAuthentication.html
-rw-r--r-- 16583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/ServerSRPParams.html
-rw-r--r-- 18731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SessionParameters.Builder.html
-rw-r--r-- 15180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SessionParameters.html
-rw-r--r-- 11206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SignatureAlgorithm.html
-rw-r--r-- 17172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SignatureAndHashAlgorithm.html
-rw-r--r-- 19604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SimulatedTlsSRPIdentityManager.html
-rw-r--r-- 11619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SupplementalDataEntry.html
-rw-r--r-- 9429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/SupplementalDataType.html
-rw-r--r-- 21076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsAEADCipher.html
-rw-r--r-- 9619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsAgreementCredentials.html
-rw-r--r-- 10826 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsAuthentication.html
-rw-r--r-- 23872 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsBlockCipher.html
-rw-r--r-- 10387 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsCipher.html
-rw-r--r-- 9222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsCipherFactory.html
-rw-r--r-- 25267 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsClient.html
-rw-r--r-- 7868 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsClientContext.html
-rw-r--r-- 39285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsClientProtocol.html
-rw-r--r-- 8549 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsCompression.html
-rw-r--r-- 15329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsContext.html
-rw-r--r-- 9662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsCredentials.html
-rw-r--r-- 25251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsDHEKeyExchange.html
-rw-r--r-- 35349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsDHKeyExchange.html
-rw-r--r-- 32474 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsDHUtils.html
-rw-r--r-- 8880 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsDHVerifier.html
-rw-r--r-- 23752 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsDSASigner.html
-rw-r--r-- 16091 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsDSSSigner.html
-rw-r--r-- 48122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsECCUtils.html
-rw-r--r-- 27198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsECDHEKeyExchange.html
-rw-r--r-- 33556 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsECDHKeyExchange.html
-rw-r--r-- 16175 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsECDSASigner.html
-rw-r--r-- 9277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsEncryptionCredentials.html
-rw-r--r-- 12128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsException.html
-rw-r--r-- 43381 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsExtensionsUtils.html
-rw-r--r-- 13348 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsFatalAlert.html
-rw-r--r-- 12901 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsFatalAlertReceived.html
-rw-r--r-- 12755 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsHandshakeHash.html
-rw-r--r-- 20394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsKeyExchange.html
-rw-r--r-- 18616 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsMac.html
-rw-r--r-- 9439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsNoCloseNotifyException.html
-rw-r--r-- 17677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsNullCipher.html
-rw-r--r-- 11202 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsNullCompression.html
-rw-r--r-- 9285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsPSKIdentity.html
-rw-r--r-- 8194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsPSKIdentityManager.html
-rw-r--r-- 44167 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsPSKKeyExchange.html
-rw-r--r-- 17579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsPeer.html
-rw-r--r-- 86470 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsProtocol.html
-rw-r--r-- 26481 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsRSAKeyExchange.html
-rw-r--r-- 21894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsRSASigner.html
-rw-r--r-- 12203 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsRSAUtils.html
-rw-r--r-- 8957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSRPGroupVerifier.html
-rw-r--r-- 9682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSRPIdentityManager.html
-rw-r--r-- 41102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSRPKeyExchange.html
-rw-r--r-- 13640 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSRPLoginParameters.html
-rw-r--r-- 15256 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSRPUtils.html
-rw-r--r-- 14395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSRTPUtils.html
-rw-r--r-- 25993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsServer.html
-rw-r--r-- 7868 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsServerContext.html
-rw-r--r-- 45639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsServerProtocol.html
-rw-r--r-- 9228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSession.html
-rw-r--r-- 21655 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSigner.html
-rw-r--r-- 10054 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsSignerCredentials.html
-rw-r--r-- 21671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsStreamCipher.html
-rw-r--r--105544 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/TlsUtils.html
-rw-r--r-- 18349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/UDPTransport.html
-rw-r--r-- 15121 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/URLAndHash.html
-rw-r--r-- 11968 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/UseSRTPData.html
-rw-r--r-- 9305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/UserMappingType.html
-rw-r--r-- 20931 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/package-frame.html
-rw-r--r-- 43450 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/package-summary.html
-rw-r--r-- 43382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test
-rw-r--r-- 10894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/AllTests.html
-rw-r--r-- 13195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/BasicTlsTest.html
-rw-r--r-- 12462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/ByteQueueInputStreamTest.html
-rw-r--r-- 9997 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/DTLSClientTest.html
-rw-r--r-- 10712 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/DTLSProtocolTest.html
-rw-r--r-- 9973 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/DTLSServerTest.html
-rw-r--r-- 14202 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/DTLSTestCase.html
-rw-r--r-- 9976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/DTLSTestSuite.html
-rw-r--r-- 11771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/HTTPSServerThread.html
-rw-r--r-- 7889 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/KeyStores.html
-rw-r--r-- 15333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/LoggingDatagramTransport.html
-rw-r--r-- 35342 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/MockDTLSClient.html
-rw-r--r-- 35260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/MockDTLSServer.html
-rw-r--r-- 10664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/MockDatagramAssociation.html
-rw-r--r-- 10112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/PSKTlsClientTest.html
-rw-r--r-- 9981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsClientTest.html
-rw-r--r-- 10746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsPSKProtocolTest.html
-rw-r--r-- 11654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsProtocolNonBlockingTest.html
-rw-r--r-- 10727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsProtocolTest.html
-rw-r--r-- 10738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsSRPProtocolTest.html
-rw-r--r-- 9969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsServerTest.html
-rw-r--r-- 14182 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsTestCase.html
-rw-r--r-- 29756 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsTestConfig.html
-rw-r--r-- 9951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsTestSuite.html
-rw-r--r-- 7933 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/TlsTestUtils.html
-rw-r--r-- 15330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/UnreliableDatagramTransport.html
-rw-r--r-- 4216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/package-frame.html
-rw-r--r-- 12005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/package-summary.html
-rw-r--r-- 13412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/tls/test/package-tree.html
-rw-r--r-- 9919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/AlgorithmIdentifierFactory.html
-rw-r--r-- 12813 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/CipherFactory.html
-rw-r--r-- 9991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/CipherKeyGeneratorFactory.html
-rw-r--r-- 12032 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DERMacData.Builder.html
-rw-r--r-- 15094 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DERMacData.Type.html
-rw-r--r-- 9638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DERMacData.html
-rw-r--r-- 13459 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DEROtherInfo.Builder.html
-rw-r--r-- 9488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DEROtherInfo.html
-rw-r--r-- 17120 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DigestFactory.html
-rw-r--r-- 13902 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/JournalingSecureRandom.html
-rw-r--r-- 10766 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/OpenSSHPrivateKeyUtil.html
-rw-r--r-- 11825 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/OpenSSHPublicKeyUtil.html
-rw-r--r-- 13717 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PBKDF2Config.Builder.html
-rw-r--r-- 16118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PBKDF2Config.html
-rw-r--r-- 10438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PBKDFConfig.html
-rw-r--r-- 28864 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/Pack.html
-rw-r--r-- 13725 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PrivateKeyFactory.html
-rw-r--r-- 11957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PrivateKeyInfoFactory.html
-rw-r--r-- 15674 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PublicKeyFactory.html
-rw-r--r-- 11499 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/ScryptConfig.Builder.html
-rw-r--r-- 11369 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/ScryptConfig.html
-rw-r--r-- 9492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/SubjectPublicKeyInfoFactory.html
-rw-r--r-- 3694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/package-frame.html
-rw-r--r-- 12227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/package-summary.html
-rw-r--r-- 10085 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/package-tree.html
-rw-r--r-- 26328 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.Builder.html
-rw-r--r-- 8692 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.CertChainValidator.html
-rw-r--r-- 14282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.EncryptionAlgorithm.html
-rw-r--r-- 14058 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.MacAlgorithm.html
-rw-r--r-- 16594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.SignatureAlgorithm.html
-rw-r--r-- 17433 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.html
-rw-r--r-- 14543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSStoreParameter.html
-rw-r--r-- 13541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCLoadStoreParameter.html
-rw-r--r-- 14331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDF1Key.html
-rw-r--r-- 14714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDF1KeyWithParameters.html
-rw-r--r-- 14318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDF2Key.html
-rw-r--r-- 14732 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDF2KeyWithParameters.html
-rw-r--r-- 7846 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDFKey.html
-rw-r--r-- 14811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKCS12Key.html
-rw-r--r-- 15673 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKCS12KeyWithParameters.html
-rw-r--r-- 14143 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKCS12StoreParameter.html
-rw-r--r-- 10225 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCRLStore.html
-rw-r--r-- 17879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCRLStoreSelector.Builder.html
-rw-r--r-- 18740 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCRLStoreSelector.html
-rw-r--r-- 10269 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCertStore.html
-rw-r--r-- 10775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCertStoreSelector.Builder.html
-rw-r--r-- 13836 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCertStoreSelector.html
-rw-r--r-- 14452 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXExtendedBuilderParameters.Builder.html
-rw-r--r-- 12539 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXExtendedBuilderParameters.html
-rw-r--r-- 23153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXExtendedParameters.Builder.html
-rw-r--r-- 25193 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXExtendedParameters.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io
-rw-r--r-- 4639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/package-frame.html
-rw-r--r-- 13488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/package-summary.html
-rw-r--r-- 12761 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util
-rw-r--r-- 6816 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/EdDSAKey.html
-rw-r--r-- 6794 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/XDHKey.html
-rw-r--r-- 1116 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/package-frame.html
-rw-r--r-- 5333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/package-summary.html
-rw-r--r-- 5217 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/package-tree.html
-rw-r--r-- 19657 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/CipherInputStream.html
-rw-r--r-- 17310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/CipherOutputStream.html
-rw-r--r-- 12852 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/MacOutputStream.html
-rw-r--r-- 11647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/OutputStreamFactory.html
-rw-r--r-- 1287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/package-frame.html
-rw-r--r-- 6434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/package-summary.html
-rw-r--r-- 5913 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util
-rw-r--r-- 13281 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DH.Mappings.html
-rw-r--r-- 8466 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DH.html
-rw-r--r-- 13307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DSA.Mappings.html
-rw-r--r-- 8856 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DSA.html
-rw-r--r-- 13375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DSTU4145.Mappings.html
-rw-r--r-- 8958 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DSTU4145.html
-rw-r--r-- 13287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/EC.Mappings.html
-rw-r--r-- 8848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/EC.html
-rw-r--r-- 13347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ECGOST.Mappings.html
-rw-r--r-- 8916 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ECGOST.html
-rw-r--r-- 13321 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/EdEC.Mappings.html
-rw-r--r-- 8884 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/EdEC.html
-rw-r--r-- 13359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ElGamal.Mappings.html
-rw-r--r-- 8940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ElGamal.html
-rw-r--r-- 13283 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/GM.Mappings.html
-rw-r--r-- 8846 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/GM.html
-rw-r--r-- 13313 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/GOST.Mappings.html
-rw-r--r-- 8876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/GOST.html
-rw-r--r-- 13297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/IES.Mappings.html
-rw-r--r-- 8860 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/IES.html
-rw-r--r-- 13299 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/RSA.Mappings.html
-rw-r--r-- 8858 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/RSA.html
-rw-r--r-- 12959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/X509.Mappings.html
-rw-r--r-- 8984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/X509.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies
-rw-r--r-- 3905 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/package-frame.html
-rw-r--r-- 10972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/package-summary.html
-rw-r--r-- 11616 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509
-rw-r--r-- 15125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 17623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/AlgorithmParametersSpi.html
-rw-r--r-- 21407 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/BCDHPrivateKey.html
-rw-r--r-- 15995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/BCDHPublicKey.html
-rw-r--r-- 13271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IES.html
-rw-r--r-- 13391 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IESwithAESCBC.html
-rw-r--r-- 13437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IESwithDESedeCBC.html
-rw-r--r-- 26930 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.html
-rw-r--r-- 20932 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA1CKDF.html
-rw-r--r-- 20954 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA1KDF.html
-rw-r--r-- 20998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA224CKDF.html
-rw-r--r-- 20990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA224KDF.html
-rw-r--r-- 21002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA256CKDF.html
-rw-r--r-- 20990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA256KDF.html
-rw-r--r-- 21002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA384CKDF.html
-rw-r--r-- 20990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA384KDF.html
-rw-r--r-- 21002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA512CKDF.html
-rw-r--r-- 20988 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA512KDF.html
-rw-r--r-- 20982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithRFC2631KDF.html
-rw-r--r-- 20948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA1CKDF.html
-rw-r--r-- 20934 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA1KDF.html
-rw-r--r-- 20978 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA224CKDF.html
-rw-r--r-- 20970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA224KDF.html
-rw-r--r-- 20982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA256CKDF.html
-rw-r--r-- 20970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA256KDF.html
-rw-r--r-- 20982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA384CKDF.html
-rw-r--r-- 20970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA384KDF.html
-rw-r--r-- 20982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA512CKDF.html
-rw-r--r-- 20968 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA512KDF.html
-rw-r--r-- 20964 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA1CKDF.html
-rw-r--r-- 20954 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA1KDF.html
-rw-r--r-- 20998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA224CKDF.html
-rw-r--r-- 20990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA224KDF.html
-rw-r--r-- 21002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA256CKDF.html
-rw-r--r-- 20990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA256KDF.html
-rw-r--r-- 21002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA384CKDF.html
-rw-r--r-- 20990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA384KDF.html
-rw-r--r-- 21002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA512CKDF.html
-rw-r--r-- 20950 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA512KDF.html
-rw-r--r-- 44159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.html
-rw-r--r-- 17500 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyFactorySpi.html
-rw-r--r-- 12161 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyPairGeneratorSpi.html
-rw-r--r-- 8003 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/package-frame.html
-rw-r--r-- 17495 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/package-summary.html
-rw-r--r-- 19971 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/package-tree.html
-rw-r--r-- 15931 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 17630 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/AlgorithmParametersSpi.html
-rw-r--r-- 21482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/BCDSAPrivateKey.html
-rw-r--r-- 15230 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/BCDSAPublicKey.html
-rw-r--r-- 37889 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA.html
-rw-r--r-- 37951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA224.html
-rw-r--r-- 37957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA256.html
-rw-r--r-- 37957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA384.html
-rw-r--r-- 37967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA512.html
-rw-r--r-- 38047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSASha3_224.html
-rw-r--r-- 38057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSASha3_256.html
-rw-r--r-- 38057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSASha3_384.html
-rw-r--r-- 38041 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSASha3_512.html
-rw-r--r-- 37913 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa224.html
-rw-r--r-- 37897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa256.html
-rw-r--r-- 37897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa384.html
-rw-r--r-- 37907 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa512.html
-rw-r--r-- 37987 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsaSha3_224.html
-rw-r--r-- 37997 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsaSha3_256.html
-rw-r--r-- 37997 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsaSha3_384.html
-rw-r--r-- 37989 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsaSha3_512.html
-rw-r--r-- 53823 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.html
-rw-r--r-- 37923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.noneDSA.html
-rw-r--r-- 37881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.stdDSA.html
-rw-r--r-- 14415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSAUtil.html
-rw-r--r-- 17469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/KeyFactorySpi.html
-rw-r--r-- 12173 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/KeyPairGeneratorSpi.html
-rw-r--r-- 4955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/package-frame.html
-rw-r--r-- 12682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/package-summary.html
-rw-r--r-- 14895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/package-tree.html
-rw-r--r-- 33251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/BCDSTU4145PrivateKey.html
-rw-r--r-- 26549 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/BCDSTU4145PublicKey.html
-rw-r--r-- 17512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/KeyFactorySpi.html
-rw-r--r-- 12583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/KeyPairGeneratorSpi.html
-rw-r--r-- 41163 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/SignatureSpi.html
-rw-r--r-- 35628 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/SignatureSpiLe.html
-rw-r--r-- 1747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/package-frame.html
-rw-r--r-- 6770 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/package-summary.html
-rw-r--r-- 8953 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/package-tree.html
-rw-r--r-- 16282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/AlgorithmParametersSpi.html
-rw-r--r-- 36713 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/BCECPrivateKey.html
-rw-r--r-- 29324 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/BCECPublicKey.html
-rw-r--r-- 11982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.ErasableOutputStream.html
-rw-r--r-- 15228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2.html
-rw-r--r-- 15316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withBlake2b.html
-rw-r--r-- 15330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withBlake2s.html
-rw-r--r-- 15266 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withMD5.html
-rw-r--r-- 15260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withRMD.html
-rw-r--r-- 15280 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha1.html
-rw-r--r-- 15314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha224.html
-rw-r--r-- 15318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha256.html
-rw-r--r-- 15318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha384.html
-rw-r--r-- 15324 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha512.html
-rw-r--r-- 15344 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withWhirlpool.html
-rw-r--r-- 31126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.html
-rw-r--r-- 19238 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMSignatureSpi.html
-rw-r--r-- 12966 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMSignatureSpi.sm3WithSM2.html
-rw-r--r-- 13520 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIES.html
-rw-r--r-- 13968 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithAESCBC.html
-rw-r--r-- 14561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithCipher.html
-rw-r--r-- 14016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithDESedeCBC.html
-rw-r--r-- 27141 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.html
-rw-r--r-- 25430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 25518 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 25522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 25522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 25468 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 25038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DH.html
-rw-r--r-- 25002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHC.html
-rw-r--r-- 25042 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUC.html
-rw-r--r-- 25218 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA1CKDF.html
-rw-r--r-- 25230 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA1KDF.html
-rw-r--r-- 25274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA224CKDF.html
-rw-r--r-- 25266 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA224KDF.html
-rw-r--r-- 25278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA256CKDF.html
-rw-r--r-- 25266 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA256KDF.html
-rw-r--r-- 25278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA384CKDF.html
-rw-r--r-- 25266 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA384KDF.html
-rw-r--r-- 25278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA512CKDF.html
-rw-r--r-- 25260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA512KDF.html
-rw-r--r-- 25224 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1CKDF.html
-rw-r--r-- 25230 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1KDF.html
-rw-r--r-- 25440 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 25474 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 25310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA256CKDF.html
-rw-r--r-- 25454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 25310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA384CKDF.html
-rw-r--r-- 25454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 25310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA512CKDF.html
-rw-r--r-- 25466 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 25462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithRIPEMD160KDF.html
-rw-r--r-- 25374 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA1KDF.html
-rw-r--r-- 25396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA224KDF.html
-rw-r--r-- 25400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA256KDF.html
-rw-r--r-- 25400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA384KDF.html
-rw-r--r-- 25368 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA512KDF.html
-rw-r--r-- 25058 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQV.html
-rw-r--r-- 25216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA1CKDF.html
-rw-r--r-- 25250 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA1KDF.html
-rw-r--r-- 25436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 25300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA224CKDF.html
-rw-r--r-- 25290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA224KDF.html
-rw-r--r-- 25472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 25304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA256CKDF.html
-rw-r--r-- 25290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA256KDF.html
-rw-r--r-- 25472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 25304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA384CKDF.html
-rw-r--r-- 25290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA384KDF.html
-rw-r--r-- 25472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 25304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA512CKDF.html
-rw-r--r-- 25290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA512KDF.html
-rw-r--r-- 25432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 51795 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.html
-rw-r--r-- 13207 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.EC.html
-rw-r--r-- 13247 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDH.html
-rw-r--r-- 13267 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDHC.html
-rw-r--r-- 13279 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDSA.html
-rw-r--r-- 13369 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECGOST3410.html
-rw-r--r-- 13439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECGOST3410_2012.html
-rw-r--r-- 13289 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECMQV.html
-rw-r--r-- 22008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.html
-rw-r--r-- 21768 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.EC.html
-rw-r--r-- 13570 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDH.html
-rw-r--r-- 13590 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDHC.html
-rw-r--r-- 13592 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDSA.html
-rw-r--r-- 13566 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECMQV.html
-rw-r--r-- 11675 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.html
-rw-r--r-- 41855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA.html
-rw-r--r-- 41921 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA224.html
-rw-r--r-- 41927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA256.html
-rw-r--r-- 41927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA384.html
-rw-r--r-- 41921 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA512.html
-rw-r--r-- 41835 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA.html
-rw-r--r-- 41861 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA224.html
-rw-r--r-- 41867 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA256.html
-rw-r--r-- 41867 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA384.html
-rw-r--r-- 41869 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA512.html
-rw-r--r-- 41975 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSARipeMD160.html
-rw-r--r-- 41969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSASha3_224.html
-rw-r--r-- 41967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSASha3_256.html
-rw-r--r-- 41967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSASha3_384.html
-rw-r--r-- 41949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSASha3_512.html
-rw-r--r-- 41895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSAnone.html
-rw-r--r-- 41879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA.html
-rw-r--r-- 41921 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA224.html
-rw-r--r-- 41927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA256.html
-rw-r--r-- 41927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA384.html
-rw-r--r-- 41937 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA512.html
-rw-r--r-- 42017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSASha3_224.html
-rw-r--r-- 42027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSASha3_256.html
-rw-r--r-- 42027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSASha3_384.html
-rw-r--r-- 42005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSASha3_512.html
-rw-r--r-- 41811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR.html
-rw-r--r-- 41841 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR224.html
-rw-r--r-- 41847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR256.html
-rw-r--r-- 41847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR384.html
-rw-r--r-- 41863 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR512.html
-rw-r--r-- 41569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecPlainDSARP160.html
-rw-r--r-- 53289 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.html
-rw-r--r-- 21125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/package-frame.html
-rw-r--r-- 40748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/package-summary.html
-rw-r--r-- 45563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/package-tree.html
-rw-r--r-- 33563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/BCECGOST3410PrivateKey.html
-rw-r--r-- 26940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/BCECGOST3410PublicKey.html
-rw-r--r-- 14162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyAgreementSpi.ECVKO.html
-rw-r--r-- 19337 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyAgreementSpi.html
-rw-r--r-- 17554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyFactorySpi.html
-rw-r--r-- 12615 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyPairGeneratorSpi.html
-rw-r--r-- 40561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/SignatureSpi.html
-rw-r--r-- 1935 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/package-frame.html
-rw-r--r-- 7110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/package-summary.html
-rw-r--r-- 9695 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/package-tree.html
-rw-r--r-- 34293 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/BCECGOST3410_2012PrivateKey.html
-rw-r--r-- 28392 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/BCECGOST3410_2012PublicKey.html
-rw-r--r-- 41483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/ECGOST2012SignatureSpi256.html
-rw-r--r-- 41457 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/ECGOST2012SignatureSpi512.html
-rw-r--r-- 14525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyAgreementSpi.ECVKO256.html
-rw-r--r-- 14521 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyAgreementSpi.ECVKO512.html
-rw-r--r-- 19992 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyAgreementSpi.html
-rw-r--r-- 17582 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyFactorySpi.html
-rw-r--r-- 12339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyPairGeneratorSpi.html
-rw-r--r-- 2345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/package-frame.html
-rw-r--r-- 8142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/package-summary.html
-rw-r--r-- 10821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/package-tree.html
-rw-r--r-- 12451 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/BCEdDSAPrivateKey.html
-rw-r--r-- 12548 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/BCEdDSAPublicKey.html
-rw-r--r-- 12811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/BCXDHPrivateKey.html
-rw-r--r-- 12502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/BCXDHPublicKey.html
-rw-r--r-- 17374 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519.html
-rw-r--r-- 17620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519UwithSHA256CKDF.html
-rw-r--r-- 17634 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519UwithSHA256KDF.html
-rw-r--r-- 17636 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519withSHA256CKDF.html
-rw-r--r-- 17622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519withSHA256KDF.html
-rw-r--r-- 17630 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519withSHA384CKDF.html
-rw-r--r-- 17600 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519withSHA512CKDF.html
-rw-r--r-- 17380 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448.html
-rw-r--r-- 17580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448UwithSHA512CKDF.html
-rw-r--r-- 17594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448UwithSHA512KDF.html
-rw-r--r-- 17598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448withSHA256CKDF.html
-rw-r--r-- 17592 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448withSHA384CKDF.html
-rw-r--r-- 17596 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448withSHA512CKDF.html
-rw-r--r-- 17552 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448withSHA512KDF.html
-rw-r--r-- 17314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.XDH.html
-rw-r--r-- 25587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.html
-rw-r--r-- 13178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.ED25519.html
-rw-r--r-- 13162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.ED448.html
-rw-r--r-- 13160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.EDDSA.html
-rw-r--r-- 13172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.X25519.html
-rw-r--r-- 13140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.X448.html
-rw-r--r-- 13124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.XDH.html
-rw-r--r-- 22951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.html
-rw-r--r-- 12388 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.Ed25519.html
-rw-r--r-- 12372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.Ed448.html
-rw-r--r-- 12370 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.EdDSA.html
-rw-r--r-- 12382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.X25519.html
-rw-r--r-- 12350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.X448.html
-rw-r--r-- 12308 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.XDH.html
-rw-r--r-- 15132 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.html
-rw-r--r-- 13042 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/SignatureSpi.Ed25519.html
-rw-r--r-- 13026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/SignatureSpi.Ed448.html
-rw-r--r-- 12612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/SignatureSpi.EdDSA.html
-rw-r--r-- 18885 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/SignatureSpi.html
-rw-r--r-- 7109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/package-frame.html
-rw-r--r-- 16120 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/package-summary.html
-rw-r--r-- 18972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/package-tree.html
-rw-r--r-- 15195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 17718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/AlgorithmParametersSpi.html
-rw-r--r-- 22083 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/BCElGamalPrivateKey.html
-rw-r--r-- 15121 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/BCElGamalPublicKey.html
-rw-r--r-- 16287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.NoPadding.html
-rw-r--r-- 16334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.PKCS1v1_5Padding.html
-rw-r--r-- 30244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.html
-rw-r--r-- 11816 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/ElGamalUtil.html
-rw-r--r-- 17541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/KeyFactorySpi.html
-rw-r--r-- 12221 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/KeyPairGeneratorSpi.html
-rw-r--r-- 2428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/package-frame.html
-rw-r--r-- 8170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/package-summary.html
-rw-r--r-- 10651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/package-tree.html
-rw-r--r-- 15162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 17677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/AlgorithmParametersSpi.html
-rw-r--r-- 21716 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/BCGOST3410PrivateKey.html
-rw-r--r-- 14768 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/BCGOST3410PublicKey.html
-rw-r--r-- 17512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/KeyFactorySpi.html
-rw-r--r-- 12583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/KeyPairGeneratorSpi.html
-rw-r--r-- 41644 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/SignatureSpi.html
-rw-r--r-- 1939 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/package-frame.html
-rw-r--r-- 7096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/package-summary.html
-rw-r--r-- 9356 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/package-tree.html
-rw-r--r-- 16681 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies/AlgorithmParametersSpi.html
-rw-r--r-- 1013 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies/package-frame.html
-rw-r--r-- 5417 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies/package-summary.html
-rw-r--r-- 5336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies/package-tree.html
-rw-r--r-- 19096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.OAEP.html
-rw-r--r-- 19359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.PSS.html
-rw-r--r-- 14229 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.html
-rw-r--r-- 23556 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPrivateCrtKey.html
-rw-r--r-- 22032 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPrivateKey.html
-rw-r--r-- 13993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPublicKey.html
-rw-r--r-- 16990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.ISO9796d1Padding.html
-rw-r--r-- 16971 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.NoPadding.html
-rw-r--r-- 16944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.OAEPPadding.html
-rw-r--r-- 17052 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding.html
-rw-r--r-- 17252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding_PrivateOnly.html
-rw-r--r-- 17222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding_PublicOnly.html
-rw-r--r-- 34012 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.html
-rw-r--r-- 16561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD2.html
-rw-r--r-- 16569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD4.html
-rw-r--r-- 16577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD5.html
-rw-r--r-- 16685 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD128.html
-rw-r--r-- 16689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD160.html
-rw-r--r-- 16679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD256.html
-rw-r--r-- 16603 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA1.html
-rw-r--r-- 16625 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA224.html
-rw-r--r-- 16633 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA256.html
-rw-r--r-- 16633 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA384.html
-rw-r--r-- 16665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA3_224.html
-rw-r--r-- 16669 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA3_256.html
-rw-r--r-- 16669 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA3_384.html
-rw-r--r-- 16665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA3_512.html
-rw-r--r-- 16637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512.html
-rw-r--r-- 16701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512_224.html
-rw-r--r-- 16681 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512_256.html
-rw-r--r-- 33498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.html
-rw-r--r-- 16645 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.noneRSA.html
-rw-r--r-- 15277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.MD5WithRSAEncryption.html
-rw-r--r-- 15405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.RIPEMD160WithRSAEncryption.html
-rw-r--r-- 15341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA1WithRSAEncryption.html
-rw-r--r-- 15363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA224WithRSAEncryption.html
-rw-r--r-- 15367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA256WithRSAEncryption.html
-rw-r--r-- 15375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA384WithRSAEncryption.html
-rw-r--r-- 15381 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512WithRSAEncryption.html
-rw-r--r-- 15439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512_224WithRSAEncryption.html
-rw-r--r-- 15439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512_256WithRSAEncryption.html
-rw-r--r-- 15363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.WhirlpoolWithRSAEncryption.html
-rw-r--r-- 27109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.html
-rw-r--r-- 17539 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/KeyFactorySpi.html
-rw-r--r-- 13112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/KeyPairGeneratorSpi.html
-rw-r--r-- 15820 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.PSSwithRSA.html
-rw-r--r-- 15846 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA1withRSA.html
-rw-r--r-- 15880 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA224withRSA.html
-rw-r--r-- 15888 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA256withRSA.html
-rw-r--r-- 15896 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA384withRSA.html
-rw-r--r-- 15920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA3_224withRSA.html
-rw-r--r-- 15924 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA3_256withRSA.html
-rw-r--r-- 15924 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA3_384withRSA.html
-rw-r--r-- 15920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA3_512withRSA.html
-rw-r--r-- 15956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512_224withRSA.html
-rw-r--r-- 15956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512_256withRSA.html
-rw-r--r-- 15848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512withRSA.html
-rw-r--r-- 31357 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.html
-rw-r--r-- 15754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.nonePSS.html
-rw-r--r-- 11660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/RSAUtil.html
-rw-r--r-- 15445 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.RIPEMD128WithRSAEncryption.html
-rw-r--r-- 15489 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.RIPEMD160WithRSAEncryption.html
-rw-r--r-- 15413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA1WithRSAEncryption.html
-rw-r--r-- 15435 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA224WithRSAEncryption.html
-rw-r--r-- 15439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA256WithRSAEncryption.html
-rw-r--r-- 15447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA384WithRSAEncryption.html
-rw-r--r-- 15453 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512WithRSAEncryption.html
-rw-r--r-- 15511 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512_224WithRSAEncryption.html
-rw-r--r-- 15511 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512_256WithRSAEncryption.html
-rw-r--r-- 15037 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.WhirlpoolWithRSAEncryption.html
-rw-r--r-- 27170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.html
-rw-r--r-- 13143 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/package-frame.html
-rw-r--r-- 26428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/package-summary.html
-rw-r--r-- 29016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/package-tree.html
-rw-r--r-- 19072 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseAgreementSpi.html
-rw-r--r-- 12084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseAlgorithmParameterGeneratorSpi.html
-rw-r--r-- 12054 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseCipherSpi.ErasableOutputStream.html
-rw-r--r-- 22039 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseCipherSpi.html
-rw-r--r-- 16188 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseKeyFactorySpi.html
-rw-r--r-- 10528 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/DESUtil.html
-rw-r--r-- 11626 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/DHUtil.html
-rw-r--r-- 42836 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/DSABase.html
-rw-r--r-- 9599 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/DSAEncoder.html
-rw-r--r-- 23806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/EC5Util.html
-rw-r--r-- 25545 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/ECUtil.html
-rw-r--r-- 11468 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/ExtendedInvalidKeySpecException.html
-rw-r--r-- 11791 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/GOST3410Util.html
-rw-r--r-- 10448 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/IESUtil.html
-rw-r--r-- 14986 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/KeyUtil.html
-rw-r--r-- 15944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/PKCS12BagAttributeCarrierImpl.html
-rw-r--r-- 8733 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/PrimeCertaintyCalculator.html
-rw-r--r-- 3540 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/package-frame.html
-rw-r--r-- 11026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/package-summary.html
-rw-r--r-- 11626 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/package-tree.html
-rw-r--r-- 20005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/CertificateFactory.html
-rw-r--r-- 13636 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/KeyFactory.html
-rw-r--r-- 13671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/PKIXCertPath.html
-rw-r--r-- 1285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/package-frame.html
-rw-r--r-- 6054 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/package-summary.html
-rw-r--r-- 6048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/package-tree.html
-rw-r--r-- 19249 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/ConfigurableProvider.html
-rw-r--r-- 12929 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/PKCS12StoreParameter.html
-rw-r--r-- 10537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/ProviderConfiguration.html
-rw-r--r-- 14347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/ProviderConfigurationPermission.html
-rw-r--r-- 1580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/package-frame.html
-rw-r--r-- 6763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/package-summary.html
-rw-r--r-- 6533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/package-tree.html
-rw-r--r-- 19731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/BCMessageDigest.html
-rw-r--r-- 13243 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b160.html
-rw-r--r-- 13265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b256.html
-rw-r--r-- 13265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b384.html
-rw-r--r-- 13261 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b512.html
-rw-r--r-- 14108 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Mappings.html
-rw-r--r-- 8973 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.html
-rw-r--r-- 13243 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Blake2s128.html
-rw-r--r-- 13265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Blake2s160.html
-rw-r--r-- 13265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Blake2s224.html
-rw-r--r-- 13261 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Blake2s256.html
-rw-r--r-- 14110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Mappings.html
-rw-r--r-- 8975 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.html
-rw-r--r-- 12296 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.Digest256.html
-rw-r--r-- 12316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.Digest384.html
-rw-r--r-- 12326 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.Digest512.html
-rw-r--r-- 13944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.DigestDSTU7564.html
-rw-r--r-- 13984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.HashMac256.html
-rw-r--r-- 13976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.HashMac384.html
-rw-r--r-- 13986 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.HashMac512.html
-rw-r--r-- 11543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.KeyGenerator256.html
-rw-r--r-- 11553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.KeyGenerator384.html
-rw-r--r-- 11539 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.KeyGenerator512.html
-rw-r--r-- 14138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.Mappings.html
-rw-r--r-- 11049 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.html
-rw-r--r-- 13201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.Digest.html
-rw-r--r-- 13351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.Digest2012_256.html
-rw-r--r-- 13353 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.Digest2012_512.html
-rw-r--r-- 13985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.HashMac.html
-rw-r--r-- 14060 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.HashMac2012_256.html
-rw-r--r-- 14070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.HashMac2012_512.html
-rw-r--r-- 11515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.KeyGenerator.html
-rw-r--r-- 11637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.KeyGenerator2012_256.html
-rw-r--r-- 11629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.KeyGenerator2012_512.html
-rw-r--r-- 14190 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.Mappings.html
-rw-r--r-- 15463 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.PBEWithMacKeyFactory.html
-rw-r--r-- 11173 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.html
-rw-r--r-- 12222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest224.html
-rw-r--r-- 12242 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest256.html
-rw-r--r-- 12242 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest288.html
-rw-r--r-- 12242 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest384.html
-rw-r--r-- 12248 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest512.html
-rw-r--r-- 14194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.DigestKeccak.html
-rw-r--r-- 13946 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac224.html
-rw-r--r-- 13942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac256.html
-rw-r--r-- 13942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac288.html
-rw-r--r-- 13942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac384.html
-rw-r--r-- 13952 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac512.html
-rw-r--r-- 11509 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator224.html
-rw-r--r-- 11519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator256.html
-rw-r--r-- 11519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator288.html
-rw-r--r-- 11519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator384.html
-rw-r--r-- 11505 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator512.html
-rw-r--r-- 14092 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Mappings.html
-rw-r--r-- 13017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.html
-rw-r--r-- 13097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.Digest.html
-rw-r--r-- 13873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.HashMac.html
-rw-r--r-- 11390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.KeyGenerator.html
-rw-r--r-- 14032 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.Mappings.html
-rw-r--r-- 8569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.html
-rw-r--r-- 13097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.Digest.html
-rw-r--r-- 13876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.HashMac.html
-rw-r--r-- 11390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.KeyGenerator.html
-rw-r--r-- 14032 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.Mappings.html
-rw-r--r-- 8566 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.html
-rw-r--r-- 13097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.Digest.html
-rw-r--r-- 13876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.HashMac.html
-rw-r--r-- 11390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.KeyGenerator.html
-rw-r--r-- 14044 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.Mappings.html
-rw-r--r-- 8566 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.html
-rw-r--r-- 13205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.Digest.html
-rw-r--r-- 13984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.HashMac.html
-rw-r--r-- 11492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.KeyGenerator.html
-rw-r--r-- 14152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.Mappings.html
-rw-r--r-- 8692 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.html
-rw-r--r-- 13205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.Digest.html
-rw-r--r-- 13981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.HashMac.html
-rw-r--r-- 11492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.KeyGenerator.html
-rw-r--r-- 14176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.Mappings.html
-rw-r--r-- 14073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.PBEWithHmac.html
-rw-r--r-- 15507 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.PBEWithHmacKeyFactory.html
-rw-r--r-- 9485 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.html
-rw-r--r-- 13205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.Digest.html
-rw-r--r-- 13981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.HashMac.html
-rw-r--r-- 11492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.KeyGenerator.html
-rw-r--r-- 14152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.Mappings.html
-rw-r--r-- 8727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.html
-rw-r--r-- 13205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.Digest.html
-rw-r--r-- 13981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.HashMac.html
-rw-r--r-- 11492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.KeyGenerator.html
-rw-r--r-- 14142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.Mappings.html
-rw-r--r-- 8701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.html
-rw-r--r-- 13115 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.Digest.html
-rw-r--r-- 13891 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.HashMac.html
-rw-r--r-- 11407 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.KeyGenerator.html
-rw-r--r-- 14094 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.Mappings.html
-rw-r--r-- 15410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.PBEWithMacKeyFactory.html
-rw-r--r-- 13897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.SHA1Mac.html
-rw-r--r-- 9333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.html
-rw-r--r-- 13151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.Digest.html
-rw-r--r-- 13890 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.HashMac.html
-rw-r--r-- 11441 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.KeyGenerator.html
-rw-r--r-- 14092 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.Mappings.html
-rw-r--r-- 8594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.html
-rw-r--r-- 13151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.Digest.html
-rw-r--r-- 13890 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.HashMac.html
-rw-r--r-- 11477 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.KeyGenerator.html
-rw-r--r-- 14134 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.Mappings.html
-rw-r--r-- 15424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.PBEWithMacKeyFactory.html
-rw-r--r-- 9019 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.html
-rw-r--r-- 12148 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Digest224.html
-rw-r--r-- 12168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Digest256.html
-rw-r--r-- 12168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Digest384.html
-rw-r--r-- 12170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Digest512.html
-rw-r--r-- 13942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.DigestSHA3.html
-rw-r--r-- 14166 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMac224.html
-rw-r--r-- 14166 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMac256.html
-rw-r--r-- 14166 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMac384.html
-rw-r--r-- 14168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMac512.html
-rw-r--r-- 14675 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMacSHA3.html
-rw-r--r-- 11737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGenerator224.html
-rw-r--r-- 11745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGenerator256.html
-rw-r--r-- 11745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGenerator384.html
-rw-r--r-- 11747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGenerator512.html
-rw-r--r-- 12268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGeneratorSHA3.html
-rw-r--r-- 14064 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Mappings.html
-rw-r--r-- 12594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.html
-rw-r--r-- 13151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.Digest.html
-rw-r--r-- 13890 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.HashMac.html
-rw-r--r-- 11477 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.KeyGenerator.html
-rw-r--r-- 14112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.Mappings.html
-rw-r--r-- 13900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.OldSHA384.html
-rw-r--r-- 8958 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.html
-rw-r--r-- 13151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.Digest.html
-rw-r--r-- 13619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT.html
-rw-r--r-- 12206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT224.html
-rw-r--r-- 12206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT256.html
-rw-r--r-- 13896 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.HashMac.html
-rw-r--r-- 13954 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.HashMacT224.html
-rw-r--r-- 13964 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.HashMacT256.html
-rw-r--r-- 11501 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGenerator.html
-rw-r--r-- 11531 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGeneratorT224.html
-rw-r--r-- 11523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGeneratorT256.html
-rw-r--r-- 14120 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.Mappings.html
-rw-r--r-- 13936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.OldSHA512.html
-rw-r--r-- 11350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.html
-rw-r--r-- 13099 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SM3.Digest.html
-rw-r--r-- 14024 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SM3.Mappings.html
-rw-r--r-- 7926 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SM3.html
-rw-r--r-- 13957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein1024.html
-rw-r--r-- 14108 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein256.html
-rw-r--r-- 14460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein512.html
-rw-r--r-- 12349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_1024.html
-rw-r--r-- 12367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_384.html
-rw-r--r-- 12363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_512.html
-rw-r--r-- 12337 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_128.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_160.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_224.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_256.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_128.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_160.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_224.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_256.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_384.html
-rw-r--r-- 12337 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_512.html
-rw-r--r-- 11698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_1024.html
-rw-r--r-- 11704 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_384.html
-rw-r--r-- 11700 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_512.html
-rw-r--r-- 11684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_128.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_160.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_224.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_256.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_128.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_160.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_224.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_256.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_384.html
-rw-r--r-- 11650 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_512.html
-rw-r--r-- 14057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_1024.html
-rw-r--r-- 14047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_384.html
-rw-r--r-- 14043 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_512.html
-rw-r--r-- 14063 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_128.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_160.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_224.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_256.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_128.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_160.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_224.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_256.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_384.html
-rw-r--r-- 14047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_512.html
-rw-r--r-- 14134 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Mappings.html
-rw-r--r-- 11772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_1024.html
-rw-r--r-- 11784 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_384.html
-rw-r--r-- 11780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_512.html
-rw-r--r-- 11764 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_128.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_160.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_224.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_256.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_128.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_160.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_224.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_256.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_384.html
-rw-r--r-- 11700 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_512.html
-rw-r--r-- 14063 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_1024.html
-rw-r--r-- 14067 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_384.html
-rw-r--r-- 14063 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_512.html
-rw-r--r-- 14047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_128.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_160.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_224.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_256.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_128.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_160.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_224.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_256.html
-rw-r--r-- 14045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_384.html
-rw-r--r-- 14073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_512.html
-rw-r--r-- 31446 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.html
-rw-r--r-- 13133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.Digest.html
-rw-r--r-- 13909 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.HashMac.html
-rw-r--r-- 11424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.KeyGenerator.html
-rw-r--r-- 14102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.Mappings.html
-rw-r--r-- 14047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.PBEWithHashMac.html
-rw-r--r-- 15445 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.PBEWithMacKeyFactory.html
-rw-r--r-- 13951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.TigerHmac.html
-rw-r--r-- 9729 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.html
-rw-r--r-- 13205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.Digest.html
-rw-r--r-- 13977 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.HashMac.html
-rw-r--r-- 11492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.KeyGenerator.html
-rw-r--r-- 13802 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.Mappings.html
-rw-r--r-- 8691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.html
-rw-r--r-- 34329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/package-frame.html
-rw-r--r-- 65341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/package-summary.html
-rw-r--r-- 70515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/package-tree.html
-rw-r--r-- 11661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/DRBG.Default.html
-rw-r--r-- 13257 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/DRBG.Mappings.html
-rw-r--r-- 11389 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/DRBG.NonceAndIV.html
-rw-r--r-- 9082 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/DRBG.html
-rw-r--r-- 1323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/package-frame.html
-rw-r--r-- 5949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/package-summary.html
-rw-r--r-- 6469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/package-tree.html
-rw-r--r-- 13253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/BC.Mappings.html
-rw-r--r-- 8444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/BC.html
-rw-r--r-- 13303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/BCFKS.Mappings.html
-rw-r--r-- 8866 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/BCFKS.html
-rw-r--r-- 12967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/PKCS12.Mappings.html
-rw-r--r-- 8892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/PKCS12.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bcfks
-rw-r--r-- 1587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/package-frame.html
-rw-r--r-- 6467 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/package-summary.html
-rw-r--r-- 6930 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12
-rw-r--r-- 19475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.BouncyCastleStore.html
-rw-r--r-- 15696 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.Std.html
-rw-r--r-- 15346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.Version1.html
-rw-r--r-- 32830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.html
-rw-r--r-- 1459 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/package-frame.html
-rw-r--r-- 6244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/package-summary.html
-rw-r--r-- 6354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/package-tree.html
-rw-r--r-- 758 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bcfks/package-frame.html
-rw-r--r-- 4685 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bcfks/package-summary.html
-rw-r--r-- 4807 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bcfks/package-tree.html
-rw-r--r-- 38337 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.BCPKCS12KeyStore.html
-rw-r--r-- 38429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.BCPKCS12KeyStore3DES.html
-rw-r--r-- 38397 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.DefPKCS12KeyStore.html
-rw-r--r-- 38003 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.DefPKCS12KeyStore3DES.html
-rw-r--r-- 59543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.html
-rw-r--r-- 1763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/package-frame.html
-rw-r--r-- 6654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/package-summary.html
-rw-r--r-- 7212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/package-tree.html
-rw-r--r-- 13892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AESCCMMAC.html
-rw-r--r-- 13880 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AESCMAC.html
-rw-r--r-- 13884 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AESGMAC.html
-rw-r--r-- 13986 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGen.html
-rw-r--r-- 14048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGenCCM.html
-rw-r--r-- 14044 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGenGCM.html
-rw-r--r-- 13348 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParams.html
-rw-r--r-- 17457 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamsCCM.html
-rw-r--r-- 17445 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamsGCM.html
-rw-r--r-- 19320 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.CBC.html
-rw-r--r-- 19302 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.CCM.html
-rw-r--r-- 19302 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.CFB.html
-rw-r--r-- 19302 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.ECB.html
-rw-r--r-- 19316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.GCM.html
-rw-r--r-- 14475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyFactory.html
-rw-r--r-- 12291 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen.html
-rw-r--r-- 11618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen128.html
-rw-r--r-- 11624 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen192.html
-rw-r--r-- 11622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen256.html
-rw-r--r-- 15555 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.Mappings.html
-rw-r--r-- 19332 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.OFB.html
-rw-r--r-- 19560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithAESCBC.html
-rw-r--r-- 15706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And128BitAESCBCOpenSSL.html
-rw-r--r-- 15744 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And192BitAESCBCOpenSSL.html
-rw-r--r-- 15720 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And256BitAESCBCOpenSSL.html
-rw-r--r-- 19710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC128.html
-rw-r--r-- 19642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC192.html
-rw-r--r-- 19646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC256.html
-rw-r--r-- 19724 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC128.html
-rw-r--r-- 19682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC192.html
-rw-r--r-- 19692 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC256.html
-rw-r--r-- 15632 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And128BitAESBC.html
-rw-r--r-- 15642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And192BitAESBC.html
-rw-r--r-- 15636 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And256BitAESBC.html
-rw-r--r-- 15586 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd128BitAESBC.html
-rw-r--r-- 15580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd192BitAESBC.html
-rw-r--r-- 15548 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd256BitAESBC.html
-rw-r--r-- 13940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.Poly1305.html
-rw-r--r-- 11475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.Poly1305KeyGen.html
-rw-r--r-- 18449 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.RFC3211Wrap.html
-rw-r--r-- 18429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.RFC5649Wrap.html
-rw-r--r-- 18323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.Wrap.html
-rw-r--r-- 18343 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.WrapPad.html
-rw-r--r-- 22149 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.html
-rw-r--r-- 19091 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.Base.html
-rw-r--r-- 11350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.KeyGen.html
-rw-r--r-- 11124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.Mappings.html
-rw-r--r-- 19443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd128Bit.html
-rw-r--r-- 15651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd128BitKeyFactory.html
-rw-r--r-- 19466 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd40Bit.html
-rw-r--r-- 15594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd40BitKeyFactory.html
-rw-r--r-- 9887 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.html
-rw-r--r-- 13979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.AlgParamGen.html
-rw-r--r-- 13360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.AlgParams.html
-rw-r--r-- 17481 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.AlgParamsCCM.html
-rw-r--r-- 17469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.AlgParamsGCM.html
-rw-r--r-- 19337 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.CBC.html
-rw-r--r-- 19319 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.CFB.html
-rw-r--r-- 19321 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.ECB.html
-rw-r--r-- 13843 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.GMAC.html
-rw-r--r-- 14494 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyFactory.html
-rw-r--r-- 12315 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyGen.html
-rw-r--r-- 11639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyGen128.html
-rw-r--r-- 11645 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyGen192.html
-rw-r--r-- 11643 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyGen256.html
-rw-r--r-- 15576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.Mappings.html
-rw-r--r-- 19339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.OFB.html
-rw-r--r-- 13915 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.Poly1305.html
-rw-r--r-- 11492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.Poly1305KeyGen.html
-rw-r--r-- 18452 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.RFC3211Wrap.html
-rw-r--r-- 18340 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.Wrap.html
-rw-r--r-- 18366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.WrapPad.html
-rw-r--r-- 13956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.html
-rw-r--r-- 13390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.AlgParams.html
-rw-r--r-- 19401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.CBC.html
-rw-r--r-- 13897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.CMAC.html
-rw-r--r-- 19395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.ECB.html
-rw-r--r-- 11416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.KeyGen.html
-rw-r--r-- 11156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.Mappings.html
-rw-r--r-- 9352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.html
-rw-r--r-- 13998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.AlgParamGen.html
-rw-r--r-- 17276 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.AlgParams.html
-rw-r--r-- 19348 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.CBC.html
-rw-r--r-- 19342 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.ECB.html
-rw-r--r-- 11365 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.KeyGen.html
-rw-r--r-- 11102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.Mappings.html
-rw-r--r-- 9300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.html
-rw-r--r-- 13336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.AlgParams.html
-rw-r--r-- 19350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.ECB.html
-rw-r--r-- 13852 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.GMAC.html
-rw-r--r-- 11367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.KeyGen.html
-rw-r--r-- 15601 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.Mappings.html
-rw-r--r-- 13942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.Poly1305.html
-rw-r--r-- 11487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.Poly1305KeyGen.html
-rw-r--r-- 9639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.html
-rw-r--r-- 14055 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.AlgParamGen.html
-rw-r--r-- 13414 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.AlgParams.html
-rw-r--r-- 19399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.CBC.html
-rw-r--r-- 19389 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.ECB.html
-rw-r--r-- 13911 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.GMAC.html
-rw-r--r-- 14562 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyFactory.html
-rw-r--r-- 12411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen.html
-rw-r--r-- 11723 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen128.html
-rw-r--r-- 11729 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen192.html
-rw-r--r-- 11727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen256.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.Mappings.html
-rw-r--r-- 13993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.Poly1305.html
-rw-r--r-- 11560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.Poly1305KeyGen.html
-rw-r--r-- 18520 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.RFC3211Wrap.html
-rw-r--r-- 18386 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.Wrap.html
-rw-r--r-- 12443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.html
-rw-r--r-- 13356 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.AlgParams.html
-rw-r--r-- 19149 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.Base.html
-rw-r--r-- 19199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.Base7539.html
-rw-r--r-- 11396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.KeyGen.html
-rw-r--r-- 11452 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.KeyGen7539.html
-rw-r--r-- 11122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.Mappings.html
-rw-r--r-- 9344 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.html
-rw-r--r-- 13948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.AlgParamGen.html
-rw-r--r-- 19324 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.CBC.html
-rw-r--r-- 13846 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.CBCMAC.html
-rw-r--r-- 13822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.CMAC.html
-rw-r--r-- 13885 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DES64.html
-rw-r--r-- 14056 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DES64with7816d4.html
-rw-r--r-- 14021 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DES9797Alg3.html
-rw-r--r-- 14162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DES9797Alg3with7816d4.html
-rw-r--r-- 13958 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DESCFB8.html
-rw-r--r-- 18735 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DESPBEKeyFactory.html
-rw-r--r-- 19342 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.ECB.html
-rw-r--r-- 17992 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.KeyFactory.html
-rw-r--r-- 14498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.KeyGenerator.html
-rw-r--r-- 11100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.Mappings.html
-rw-r--r-- 19500 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD2.html
-rw-r--r-- 15400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD2KeyFactory.html
-rw-r--r-- 19524 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD5.html
-rw-r--r-- 15402 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD5KeyFactory.html
-rw-r--r-- 19543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithSHA1.html
-rw-r--r-- 15413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithSHA1KeyFactory.html
-rw-r--r-- 18381 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.RFC3211.html
-rw-r--r-- 14932 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.html
-rw-r--r-- 14005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.AlgParamGen.html
-rw-r--r-- 19375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.CBC.html
-rw-r--r-- 13897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.CBCMAC.html
-rw-r--r-- 13879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.CMAC.html
-rw-r--r-- 13993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.DESede64.html
-rw-r--r-- 14162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.DESede64with7816d4.html
-rw-r--r-- 14028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.DESedeCFB8.html
-rw-r--r-- 19381 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.ECB.html
-rw-r--r-- 18049 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyFactory.html
-rw-r--r-- 14568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyGenerator.html
-rw-r--r-- 11580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyGenerator3.html
-rw-r--r-- 11176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.Mappings.html
-rw-r--r-- 19740 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES2Key.html
-rw-r--r-- 15618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES2KeyFactory.html
-rw-r--r-- 19778 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES3Key.html
-rw-r--r-- 15592 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES3KeyFactory.html
-rw-r--r-- 18448 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.RFC3211.html
-rw-r--r-- 18354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.Wrap.html
-rw-r--r-- 14067 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.html
-rw-r--r-- 14718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParamGen.html
-rw-r--r-- 10869 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParamGen128.html
-rw-r--r-- 10875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParamGen256.html
-rw-r--r-- 10865 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParamGen512.html
-rw-r--r-- 13426 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParams.html
-rw-r--r-- 19453 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CBC128.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CBC256.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CBC512.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CCM128.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CCM256.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CCM512.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CFB128.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CFB256.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CFB512.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CTR128.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CTR256.html
-rw-r--r-- 19441 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CTR512.html
-rw-r--r-- 19401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB.html
-rw-r--r-- 19449 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB128.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB256.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB512.html
-rw-r--r-- 19459 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB_128.html
-rw-r--r-- 19467 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB_256.html
-rw-r--r-- 19465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB_512.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GCM128.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GCM256.html
-rw-r--r-- 19443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GCM512.html
-rw-r--r-- 13911 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GMAC.html
-rw-r--r-- 13955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GMAC128.html
-rw-r--r-- 13961 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GMAC256.html
-rw-r--r-- 13959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GMAC512.html
-rw-r--r-- 12405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.KeyGen.html
-rw-r--r-- 11723 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.KeyGen128.html
-rw-r--r-- 11729 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.KeyGen256.html
-rw-r--r-- 11727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.KeyGen512.html
-rw-r--r-- 15666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Mappings.html
-rw-r--r-- 19451 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.OFB128.html
-rw-r--r-- 19447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.OFB256.html
-rw-r--r-- 19443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.OFB512.html
-rw-r--r-- 18398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Wrap.html
-rw-r--r-- 18442 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Wrap128.html
-rw-r--r-- 18448 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Wrap256.html
-rw-r--r-- 18434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Wrap512.html
-rw-r--r-- 21839 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.html
-rw-r--r-- 14074 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.AlgParamGen.html
-rw-r--r-- 17600 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.AlgParams.html
-rw-r--r-- 19905 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.BaseAlgParams.html
-rw-r--r-- 19444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.CBC.html
-rw-r--r-- 18545 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.CryptoProWrap.html
-rw-r--r-- 19426 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.ECB.html
-rw-r--r-- 19430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.GCFB.html
-rw-r--r-- 18473 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.GostWrap.html
-rw-r--r-- 11832 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.KeyGen.html
-rw-r--r-- 13949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.Mac.html
-rw-r--r-- 11176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.Mappings.html
-rw-r--r-- 11139 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.html
-rw-r--r-- 19464 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.CBC.html
-rw-r--r-- 19472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.CTR.html
-rw-r--r-- 19474 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.ECB.html
-rw-r--r-- 19492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.GCFB.html
-rw-r--r-- 19512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.GCFB8.html
-rw-r--r-- 11898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.KeyGen.html
-rw-r--r-- 14034 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.Mac.html
-rw-r--r-- 11248 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.Mappings.html
-rw-r--r-- 19464 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.OFB.html
-rw-r--r-- 11816 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.html
-rw-r--r-- 19159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grain128.Base.html
-rw-r--r-- 11418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grain128.KeyGen.html
-rw-r--r-- 11154 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grain128.Mappings.html
-rw-r--r-- 8353 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grain128.html
-rw-r--r-- 13374 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.AlgParams.html
-rw-r--r-- 19162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.Base.html
-rw-r--r-- 11401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.KeyGen.html
-rw-r--r-- 11134 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.Mappings.html
-rw-r--r-- 8684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.html
-rw-r--r-- 13338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.AlgParams.html
-rw-r--r-- 19128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.Base.html
-rw-r--r-- 11367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.KeyGen.html
-rw-r--r-- 11102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.Mappings.html
-rw-r--r-- 8642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.html
-rw-r--r-- 13338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.AlgParams.html
-rw-r--r-- 19128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.Base.html
-rw-r--r-- 11367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.KeyGen.html
-rw-r--r-- 11100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.Mappings.html
-rw-r--r-- 8638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.html
-rw-r--r-- 13979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.AlgParamGen.html
-rw-r--r-- 17398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.AlgParams.html
-rw-r--r-- 19339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.CBC.html
-rw-r--r-- 13877 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.CFB8Mac.html
-rw-r--r-- 19333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.ECB.html
-rw-r--r-- 11338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.KeyGen.html
-rw-r--r-- 13829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.Mac.html
-rw-r--r-- 11114 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.Mappings.html
-rw-r--r-- 19593 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.PBEWithSHAAndIDEA.html
-rw-r--r-- 15471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.PBEWithSHAAndIDEAKeyGen.html
-rw-r--r-- 10638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.html
-rw-r--r-- 14036 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.AlgParamGen.html
-rw-r--r-- 13396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.AlgParams.html
-rw-r--r-- 19384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.ECB.html
-rw-r--r-- 13886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.GMAC.html
-rw-r--r-- 11401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.KeyGen.html
-rw-r--r-- 15643 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Mappings.html
-rw-r--r-- 13976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Poly1305.html
-rw-r--r-- 11529 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Poly1305KeyGen.html
-rw-r--r-- 10066 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.html
-rw-r--r-- 11226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.Mappings.html
-rw-r--r-- 16715 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.PBKDF.html
-rw-r--r-- 8102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.html
-rw-r--r-- 17212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF1.AlgParams.html
-rw-r--r-- 11180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF1.Mappings.html
-rw-r--r-- 8050 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF1.html
-rw-r--r-- 17216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.AlgParams.html
-rw-r--r-- 19726 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.BasePBKDF2.html
-rw-r--r-- 11212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.Mappings.html
-rw-r--r-- 15376 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2with8BIT.html
-rw-r--r-- 15448 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withGOST3411.html
-rw-r--r-- 15424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA224.html
-rw-r--r-- 15424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA256.html
-rw-r--r-- 15424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA384.html
-rw-r--r-- 15456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA3_224.html
-rw-r--r-- 15460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA3_256.html
-rw-r--r-- 15460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA3_384.html
-rw-r--r-- 15456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA3_512.html
-rw-r--r-- 15416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA512.html
-rw-r--r-- 15354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withUTF8.html
-rw-r--r-- 12334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.html
-rw-r--r-- 17212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.AlgParams.html
-rw-r--r-- 11178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.Mappings.html
-rw-r--r-- 8062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.html
-rw-r--r-- 11398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Poly1305.KeyGen.html
-rw-r--r-- 13897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Poly1305.Mac.html
-rw-r--r-- 11140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Poly1305.Mappings.html
-rw-r--r-- 8351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Poly1305.html
-rw-r--r-- 13960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.AlgParamGen.html
-rw-r--r-- 17228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.AlgParams.html
-rw-r--r-- 19352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.CBC.html
-rw-r--r-- 13881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.CBCMAC.html
-rw-r--r-- 13866 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.CFB8MAC.html
-rw-r--r-- 19357 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.ECB.html
-rw-r--r-- 11427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.KeyGenerator.html
-rw-r--r-- 11120 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.Mappings.html
-rw-r--r-- 15458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD2KeyFactory.html
-rw-r--r-- 19620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD5AndRC2.html
-rw-r--r-- 15476 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD5KeyFactory.html
-rw-r--r-- 19639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHA1AndRC2.html
-rw-r--r-- 15519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHA1KeyFactory.html
-rw-r--r-- 15650 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd128BitKeyFactory.html
-rw-r--r-- 19760 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd128BitRC2.html
-rw-r--r-- 15633 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd40BitKeyFactory.html
-rw-r--r-- 19693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd40BitRC2.html
-rw-r--r-- 18327 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.Wrap.html
-rw-r--r-- 13898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.html
-rw-r--r-- 13960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.AlgParamGen.html
-rw-r--r-- 13328 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.AlgParams.html
-rw-r--r-- 19358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.CBC32.html
-rw-r--r-- 13900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.CFB8Mac32.html
-rw-r--r-- 19379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.ECB32.html
-rw-r--r-- 19379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.ECB64.html
-rw-r--r-- 11367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.KeyGen32.html
-rw-r--r-- 11396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.KeyGen64.html
-rw-r--r-- 13848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.Mac32.html
-rw-r--r-- 11064 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.Mappings.html
-rw-r--r-- 10634 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.html
-rw-r--r-- 13960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.AlgParamGen.html
-rw-r--r-- 13324 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.AlgParams.html
-rw-r--r-- 19314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.CBC.html
-rw-r--r-- 19302 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.CFB.html
-rw-r--r-- 19304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.ECB.html
-rw-r--r-- 13818 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.GMAC.html
-rw-r--r-- 11333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.KeyGen.html
-rw-r--r-- 15549 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.Mappings.html
-rw-r--r-- 19322 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.OFB.html
-rw-r--r-- 13898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.Poly1305.html
-rw-r--r-- 11461 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.Poly1305KeyGen.html
-rw-r--r-- 10879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.html
-rw-r--r-- 13390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.AlgParams.html
-rw-r--r-- 19405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.ECB.html
-rw-r--r-- 11416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.KeyGen.html
-rw-r--r-- 11154 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.Mappings.html
-rw-r--r-- 8704 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.html
-rw-r--r-- 17087 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SCRYPT.BasePBKDF2.html
-rw-r--r-- 11158 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SCRYPT.Mappings.html
-rw-r--r-- 15253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SCRYPT.ScryptWithUTF8.html
-rw-r--r-- 8349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SCRYPT.html
-rw-r--r-- 13979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.AlgParamGen.html
-rw-r--r-- 13342 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.AlgParams.html
-rw-r--r-- 19333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.CBC.html
-rw-r--r-- 13829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.CMAC.html
-rw-r--r-- 19323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.ECB.html
-rw-r--r-- 13843 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.GMAC.html
-rw-r--r-- 14494 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.KeyFactory.html
-rw-r--r-- 11362 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.KeyGen.html
-rw-r--r-- 15580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.Mappings.html
-rw-r--r-- 13925 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.Poly1305.html
-rw-r--r-- 11478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.Poly1305KeyGen.html
-rw-r--r-- 18336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.Wrap.html
-rw-r--r-- 11270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.html
-rw-r--r-- 13960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.AlgParamGen.html
-rw-r--r-- 13326 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.AlgParams.html
-rw-r--r-- 13824 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.CMAC.html
-rw-r--r-- 19306 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.ECB.html
-rw-r--r-- 13818 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.GMAC.html
-rw-r--r-- 11333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.KeyGen.html
-rw-r--r-- 15559 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.Mappings.html
-rw-r--r-- 13908 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.Poly1305.html
-rw-r--r-- 11451 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.Poly1305KeyGen.html
-rw-r--r-- 10253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.html
-rw-r--r-- 13374 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.AlgParams.html
-rw-r--r-- 19162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.Base.html
-rw-r--r-- 11401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.KeyGen.html
-rw-r--r-- 11136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.Mappings.html
-rw-r--r-- 8684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.html
-rw-r--r-- 13372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.AlgParams.html
-rw-r--r-- 19382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.CBC.html
-rw-r--r-- 19370 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.CFB.html
-rw-r--r-- 19376 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.ECB.html
-rw-r--r-- 11399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.KeyGen.html
-rw-r--r-- 15633 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.Mappings.html
-rw-r--r-- 19390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.OFB.html
-rw-r--r-- 13966 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.Poly1305.html
-rw-r--r-- 11543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.Poly1305KeyGen.html
-rw-r--r-- 14028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.SerpentGMAC.html
-rw-r--r-- 13415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.TAlgParams.html
-rw-r--r-- 19408 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.TECB.html
-rw-r--r-- 11425 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.TKeyGen.html
-rw-r--r-- 14008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.TSerpentGMAC.html
-rw-r--r-- 12026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.html
-rw-r--r-- 14036 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.AlgParamGen.html
-rw-r--r-- 13396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.AlgParams.html
-rw-r--r-- 19384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.CBC.html
-rw-r--r-- 13880 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.CMAC.html
-rw-r--r-- 19378 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.ECB.html
-rw-r--r-- 11399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.KeyGen.html
-rw-r--r-- 15625 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.Mappings.html
-rw-r--r-- 9691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.html
-rw-r--r-- 11385 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.KeyGen.html
-rw-r--r-- 13906 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mac24.html
-rw-r--r-- 13910 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mac48.html
-rw-r--r-- 11138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mappings.html
-rw-r--r-- 8670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.html
-rw-r--r-- 13390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.AlgParams.html
-rw-r--r-- 19405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.ECB.html
-rw-r--r-- 11406 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.KeyGen.html
-rw-r--r-- 13895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.Mac.html
-rw-r--r-- 13955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.MacCFB8.html
-rw-r--r-- 11148 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.Mappings.html
-rw-r--r-- 9366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.html
-rw-r--r-- 13300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.AlgParams.html
-rw-r--r-- 19320 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.ECB.html
-rw-r--r-- 11331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.KeyGen.html
-rw-r--r-- 11078 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.Mappings.html
-rw-r--r-- 8604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.html
-rw-r--r-- 11118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.Mappings.html
-rw-r--r-- 16926 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS10.html
-rw-r--r-- 16920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS11.html
-rw-r--r-- 18050 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS12.html
-rw-r--r-- 15544 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS12withSHA256.html
-rw-r--r-- 15564 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS12withSHA384.html
-rw-r--r-- 15576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS12withSHA512.html
-rw-r--r-- 15451 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLSKeyMaterialFactory.html
-rw-r--r-- 11310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.html
-rw-r--r-- 13513 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_1024.html
-rw-r--r-- 13526 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_256.html
-rw-r--r-- 13516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_512.html
-rw-r--r-- 14024 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_1024.html
-rw-r--r-- 14000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_256.html
-rw-r--r-- 13998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_512.html
-rw-r--r-- 19502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_1024.html
-rw-r--r-- 19486 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_256.html
-rw-r--r-- 19492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_512.html
-rw-r--r-- 11525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_1024.html
-rw-r--r-- 11517 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_256.html
-rw-r--r-- 11511 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_512.html
-rw-r--r-- 11176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.Mappings.html
-rw-r--r-- 11847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.html
-rw-r--r-- 13372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.AlgParams.html
-rw-r--r-- 19384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.ECB.html
-rw-r--r-- 13886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.GMAC.html
-rw-r--r-- 11401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.KeyGen.html
-rw-r--r-- 15647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.Mappings.html
-rw-r--r-- 19576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.PBEWithSHA.html
-rw-r--r-- 15522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.PBEWithSHAKeyFactory.html
-rw-r--r-- 14000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.Poly1305.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.Poly1305KeyGen.html
-rw-r--r-- 10511 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.html
-rw-r--r-- 19091 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.Base.html
-rw-r--r-- 11340 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.KeyGen.html
-rw-r--r-- 13829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.Mac.html
-rw-r--r-- 11086 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.Mappings.html
-rw-r--r-- 8612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.html
-rw-r--r-- 19159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.Base.html
-rw-r--r-- 11418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.KeyGen.html
-rw-r--r-- 11156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.Mappings.html
-rw-r--r-- 8345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.html
-rw-r--r-- 13392 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.AlgParams.html
-rw-r--r-- 19179 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.Base.html
-rw-r--r-- 11418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.KeyGen.html
-rw-r--r-- 11148 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.Mappings.html
-rw-r--r-- 8704 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.html
-rw-r--r-- 13318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.AlgParams.html
-rw-r--r-- 19337 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.ECB.html
-rw-r--r-- 11348 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.KeyGen.html
-rw-r--r-- 10732 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.Mappings.html
-rw-r--r-- 8622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.html
-rw-r--r-- 65688 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/package-frame.html
-rw-r--r--125750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/package-summary.html
-rw-r--r--134609 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util
-rw-r--r-- 19070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BCPBEKey.html
-rw-r--r-- 16568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseAlgorithmParameterGenerator.html
-rw-r--r-- 15226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseAlgorithmParameters.html
-rw-r--r-- 63676 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseBlockCipher.html
-rw-r--r-- 36643 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseKeyGenerator.html
-rw-r--r-- 40148 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseMac.html
-rw-r--r-- 21336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseSecretKeyFactory.html
-rw-r--r-- 39554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseStreamCipher.html
-rw-r--r-- 12112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseWrapCipher.ErasableOutputStream.html
-rw-r--r-- 10400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseWrapCipher.InvalidKeyOrParametersException.html
-rw-r--r-- 41781 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseWrapCipher.html
-rw-r--r-- 8256 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BlockCipherProvider.html
-rw-r--r-- 9940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/ClassUtil.html
-rw-r--r-- 22556 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/IvAlgorithmParameters.html
-rw-r--r-- 20233 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/PBE.Util.html
-rw-r--r-- 76921 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/PBE.html
-rw-r--r-- 22242 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/PBESecretKeyFactory.html
-rw-r--r-- 3645 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/package-frame.html
-rw-r--r-- 10649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/package-summary.html
-rw-r--r-- 12331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/package-tree.html
-rw-r--r-- 21133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/AlgorithmProvider.html
-rw-r--r-- 23256 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/AsymmetricAlgorithmProvider.html
-rw-r--r-- 15625 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/AsymmetricKeyInfoConverter.html
-rw-r--r-- 10990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/BadBlockException.html
-rw-r--r-- 11338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/DigestFactory.html
-rw-r--r-- 9534 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/SecretKeyUtil.html
-rw-r--r-- 1848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/package-frame.html
-rw-r--r-- 7295 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/package-summary.html
-rw-r--r-- 6756 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/package-tree.html
-rw-r--r-- 13062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/AEADParameterSpec.html
-rw-r--r-- 19771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/DHDomainParameterSpec.html
-rw-r--r-- 20314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/DHUParameterSpec.html
-rw-r--r-- 11641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/DSTU4145ParameterSpec.html
-rw-r--r-- 12323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/EdDSAParameterSpec.html
-rw-r--r-- 14202 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/GOST28147ParameterSpec.html
-rw-r--r-- 13160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/GOST28147WrapParameterSpec.html
-rw-r--r-- 17160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/GOST3410ParameterSpec.html
-rw-r--r-- 14726 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/KTSParameterSpec.Builder.html
-rw-r--r-- 13292 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/KTSParameterSpec.html
-rw-r--r-- 16008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/MQVParameterSpec.html
-rw-r--r-- 12486 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/PBKDF2KeySpec.html
-rw-r--r-- 12315 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/RepeatedSecretKeySpec.html
-rw-r--r-- 10030 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/SM2ParameterSpec.html
-rw-r--r-- 12523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/ScryptKeySpec.html
-rw-r--r-- 24197 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/SkeinParameterSpec.Builder.html
-rw-r--r-- 24634 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/SkeinParameterSpec.html
-rw-r--r-- 14944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/TLSKeyMaterialSpec.html
-rw-r--r-- 9769 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/UserKeyingMaterialSpec.html
-rw-r--r-- 11947 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/XDHParameterSpec.html
-rw-r--r-- 3461 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/package-frame.html
-rw-r--r-- 11450 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/package-summary.html
-rw-r--r-- 10534 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/package-tree.html
-rw-r--r-- 10756 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/AlgorithmParametersUtils.html
-rw-r--r-- 11629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/BCJcaJceHelper.html
-rw-r--r-- 25714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/DefaultJcaJceHelper.html
-rw-r--r-- 20552 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/JcaJceHelper.html
-rw-r--r-- 13382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/JcaJceUtils.html
-rw-r--r-- 10342 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/MessageDigestUtils.html
-rw-r--r-- 28992 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/NamedJcaJceHelper.html
-rw-r--r-- 26968 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/ProviderJcaJceHelper.html
-rw-r--r-- 1925 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/package-frame.html
-rw-r--r-- 8040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/package-summary.html
-rw-r--r-- 7100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/package-tree.html
-rw-r--r-- 10784 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/ECGOST3410NamedCurveTable.html
-rw-r--r-- 16206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/ECKeyUtil.html
-rw-r--r-- 10906 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/ECNamedCurveTable.html
-rw-r--r-- 10077 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/ECPointUtil.html
-rw-r--r-- 12632 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/MultiCertStoreParameters.html
-rw-r--r-- 33616 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/PKCS10CertificationRequest.html
-rw-r--r-- 11610 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/PKCS12Util.html
-rw-r--r-- 12742 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/PrincipalUtil.html
-rw-r--r-- 19198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/X509KeyUsage.html
-rw-r--r-- 69199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/X509LDAPCertStoreParameters.Builder.html
-rw-r--r-- 38097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/X509LDAPCertStoreParameters.html
-rw-r--r-- 28048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/X509Principal.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape
-rw-r--r-- 2246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/package-frame.html
-rw-r--r-- 8763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/package-summary.html
-rw-r--r-- 8159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec
-rw-r--r-- 13172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtCertPathBuilderException.html
-rw-r--r-- 14273 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtCertPathValidatorException.html
-rw-r--r-- 11979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtCertificateEncodingException.html
-rw-r--r-- 9156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtException.html
-rw-r--r-- 11380 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtIOException.html
-rw-r--r-- 1618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/package-frame.html
-rw-r--r-- 6532 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/package-summary.html
-rw-r--r-- 7301 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/package-tree.html
-rw-r--r-- 9521 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/BCKeyStore.html
-rw-r--r-- 10388 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ECKey.html
-rw-r--r-- 10355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ECPointEncoder.html
-rw-r--r-- 10654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ECPrivateKey.html
-rw-r--r-- 10515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ECPublicKey.html
-rw-r--r-- 9433 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ElGamalKey.html
-rw-r--r-- 10533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ElGamalPrivateKey.html
-rw-r--r-- 10227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ElGamalPublicKey.html
-rw-r--r-- 8855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/GOST3410Key.html
-rw-r--r-- 9842 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/GOST3410Params.html
-rw-r--r-- 9883 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/GOST3410PrivateKey.html
-rw-r--r-- 9563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/GOST3410PublicKey.html
-rw-r--r-- 9394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/IESKey.html
-rw-r--r-- 11451 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/MQVPrivateKey.html
-rw-r--r-- 10240 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/MQVPublicKey.html
-rw-r--r-- 13104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/PKCS12BagAttributeCarrier.html
-rw-r--r-- 3427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/package-frame.html
-rw-r--r-- 9845 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/package-summary.html
-rw-r--r-- 14619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/package-tree.html
-rw-r--r-- 23466 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape/NetscapeCertRequest.html
-rw-r--r-- 917 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape/package-frame.html
-rw-r--r-- 5440 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape/package-summary.html
-rw-r--r-- 5427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape/package-tree.html
-rw-r--r-- 11871 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/AnnotatedException.html
-rw-r--r-- 27219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BouncyCastleProvider.html
-rw-r--r-- 15430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithMD5AndDES.html
-rw-r--r-- 15497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHA1AndDES.html
-rw-r--r-- 15561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHAAndDES2Key.html
-rw-r--r-- 15563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHAAndDES3Key.html
-rw-r--r-- 15534 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.OldPBEWithSHAAndDES3Key.html
-rw-r--r-- 15483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.OldPBEWithSHAAndTwofish.html
-rw-r--r-- 30277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.html
-rw-r--r-- 14528 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenKDF2BytesGenerator.html
-rw-r--r-- 8094 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenPBE.Util.html
-rw-r--r-- 13158 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenPBE.html
-rw-r--r-- 11581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/CertStoreCollectionSpi.html
-rw-r--r-- 11237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/DHUtil.html
-rw-r--r-- 17922 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEDHPrivateKey.html
-rw-r--r-- 11260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEDHPublicKey.html
-rw-r--r-- 32422 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEECPrivateKey.html
-rw-r--r-- 26110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEECPublicKey.html
-rw-r--r-- 19991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEElGamalPrivateKey.html
-rw-r--r-- 13268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEElGamalPublicKey.html
-rw-r--r-- 21953 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCERSAPrivateCrtKey.html
-rw-r--r-- 20651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCERSAPrivateKey.html
-rw-r--r-- 13488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCERSAPublicKey.html
-rw-r--r-- 19189 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JDKDSAPrivateKey.html
-rw-r--r-- 13106 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JDKDSAPublicKey.html
-rw-r--r-- 14989 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JDKPKCS12StoreParameter.html
-rw-r--r-- 11520 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/MultiCertStoreSpi.html
-rw-r--r-- 6523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PEMUtil.html
-rw-r--r-- 12642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXAttrCertPathBuilderSpi.html
-rw-r--r-- 12541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXAttrCertPathValidatorSpi.html
-rw-r--r-- 12601 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXCertPathBuilderSpi.html
-rw-r--r-- 11154 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi.html
-rw-r--r-- 21336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXNameConstraintValidator.html
-rw-r--r-- 9125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXNameConstraintValidatorException.html
-rw-r--r-- 24710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXPolicyNode.html
-rw-r--r-- 13144 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509AttrCertParser.html
-rw-r--r-- 20440 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CRLEntryObject.html
-rw-r--r-- 34496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CRLObject.html
-rw-r--r-- 13045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CRLParser.html
-rw-r--r-- 13144 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CertPairParser.html
-rw-r--r-- 14101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CertParser.html
-rw-r--r-- 49604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CertificateObject.html
-rw-r--r-- 12248 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509LDAPCertStoreSpi.html
-rw-r--r-- 11076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreAttrCertCollection.html
-rw-r--r-- 10998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreCRLCollection.html
-rw-r--r-- 11026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreCertCollection.html
-rw-r--r-- 12316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreCertPairCollection.html
-rw-r--r-- 12807 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreLDAPAttrCerts.html
-rw-r--r-- 12277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreLDAPCRLs.html
-rw-r--r-- 12791 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreLDAPCertPairs.html
-rw-r--r-- 12875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreLDAPCerts.html
-rw-r--r-- 8132 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/package-frame.html
-rw-r--r-- 20986 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/package-summary.html
-rw-r--r-- 22104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test
-rw-r--r-- 14165 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AEADTest.html
-rw-r--r-- 14513 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AESSICTest.html
-rw-r--r-- 14766 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AESTest.html
-rw-r--r-- 14789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ARIATest.html
-rw-r--r-- 14625 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AlgorithmParametersTest.html
-rw-r--r-- 10785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AllTests.SimpleTestTest.html
-rw-r--r-- 11945 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AllTests.html
-rw-r--r-- 9153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AttrCertData.html
-rw-r--r-- 27467 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/BCFKSStoreTest.html
-rw-r--r-- 16859 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/BaseBlockCipherTest.html
-rw-r--r-- 15238 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/BlockCipherTest.html
-rw-r--r-- 14504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CMacTest.html
-rw-r--r-- 15558 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CRL5Test.html
-rw-r--r-- 15647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CamelliaTest.html
-rw-r--r-- 14567 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertPathBuilderTest.html
-rw-r--r-- 16128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertPathTest.html
-rw-r--r-- 39439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertPathValidatorTest.X509CertificateObject.html
-rw-r--r-- 16280 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertPathValidatorTest.html
-rw-r--r-- 14507 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertStoreTest.html
-rw-r--r-- 17766 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertTest.html
-rw-r--r-- 15305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertUniqueIDTest.html
-rw-r--r-- 14614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CipherStreamTest.html
-rw-r--r-- 16041 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CipherStreamTest2.html
-rw-r--r-- 15205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DESedeTest.html
-rw-r--r-- 14608 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DHIESTest.html
-rw-r--r-- 15196 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DHTest.html
-rw-r--r-- 14433 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DRBGTest.html
-rw-r--r-- 15028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DSATest.html
-rw-r--r-- 14424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DSTU4145Test.html
-rw-r--r-- 18057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DSTU7624Test.html
-rw-r--r-- 16176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DetDSATest.html
-rw-r--r-- 14382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DigestTest.html
-rw-r--r-- 12618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DoFinalTest.html
-rw-r--r-- 21753 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECDSA5Test.html
-rw-r--r-- 14462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECEncodingTest.html
-rw-r--r-- 14634 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECIESTest.html
-rw-r--r-- 16219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECIESVectorTest.html
-rw-r--r-- 15054 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECNRTest.html
-rw-r--r-- 15578 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/EdECTest.html
-rw-r--r-- 15094 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ElGamalTest.html
-rw-r--r-- 15376 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.html
-rw-r--r-- 13205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/FIPSDESTest.html
-rw-r--r-- 14358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GMacTest.html
-rw-r--r-- 16234 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GOST28147Test.html
-rw-r--r-- 15124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GOST3410KeyPairTest.html
-rw-r--r-- 14996 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GOST3410Test.html
-rw-r--r-- 16126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GOST3412Test.html
-rw-r--r-- 16881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/HMacTest.html
-rw-r--r-- 15166 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/IESTest.html
-rw-r--r-- 14496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.html
-rw-r--r-- 14404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/KeccakTest.html
-rw-r--r-- 15960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/KeyStoreTest.html
-rw-r--r-- 14341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/MQVTest.html
-rw-r--r-- 14515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/MacTest.html
-rw-r--r-- 14542 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/MultiCertStoreTest.html
-rw-r--r--310845 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/NISTCertPathTest.html
-rw-r--r-- 17734 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/NamedCurveTest.html
-rw-r--r-- 12001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.html
-rw-r--r-- 15602 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/NoekeonTest.html
-rw-r--r-- 14345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/OCBTest.html
-rw-r--r-- 16326 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/OpenSSHSpecTests.html
-rw-r--r-- 17651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PBETest.html
-rw-r--r-- 10412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PEMData.html
-rw-r--r-- 14601 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.html
-rw-r--r-- 16780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKCS12StoreTest.html
-rw-r--r-- 15193 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKIXNameConstraintsTest.html
-rw-r--r-- 14619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.html
-rw-r--r-- 11722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKIXTest.html
-rw-r--r-- 14343 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PSSTest.html
-rw-r--r-- 14416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/Poly1305Test.html
-rw-r--r-- 17335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/RSATest.html
-rw-r--r-- 10958 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/RegressionTest.html
-rw-r--r-- 15553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SEEDTest.html
-rw-r--r-- 14459 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SM2CipherTest.html
-rw-r--r-- 14502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SM2SignatureTest.html
-rw-r--r-- 15537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SM4Test.html
-rw-r--r-- 11724 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SealedTest.html
-rw-r--r-- 14519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SerialisationTest.html
-rw-r--r-- 15392 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/Shacal2Test.html
-rw-r--r-- 14415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SigNameTest.html
-rw-r--r-- 14339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SigTest.html
-rw-r--r-- 14441 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SignatureTest.html
-rw-r--r-- 14399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SipHashTest.html
-rw-r--r-- 14373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SkeinTest.html
-rw-r--r-- 14411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SlotTwoTest.html
-rw-r--r-- 14390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/TLSKDFTest.html
-rw-r--r-- 14586 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ThreefishTest.html
-rw-r--r-- 11722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/WrapTest.html
-rw-r--r-- 14653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/X509CertificatePairTest.html
-rw-r--r-- 14643 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/X509LDAPCertStoreTest.html
-rw-r--r-- 14268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/X509StreamParserTest.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist
-rw-r--r-- 12418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/package-frame.html
-rw-r--r-- 29341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/package-summary.html
-rw-r--r-- 28398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3
-rw-r--r-- 10741 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/AllTests.html
-rw-r--r-- 35765 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/NistCertPathReviewerTest.html
-rw-r--r-- 44025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.html
-rw-r--r-- 1247 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/package-frame.html
-rw-r--r-- 5927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/package-summary.html
-rw-r--r-- 5826 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/package-tree.html
-rw-r--r-- 10717 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/AllTests.html
-rw-r--r-- 18122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/RSA3CertTest.html
-rw-r--r-- 1084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/package-frame.html
-rw-r--r-- 5593 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/package-summary.html
-rw-r--r-- 5519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/package-tree.html
-rw-r--r-- 10297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECKeySpec.html
-rw-r--r-- 10095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECNamedCurveGenParameterSpec.html
-rw-r--r-- 15701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECNamedCurveParameterSpec.html
-rw-r--r-- 16173 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECNamedCurveSpec.html
-rw-r--r-- 17737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECParameterSpec.html
-rw-r--r-- 11109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECPrivateKeySpec.html
-rw-r--r-- 11486 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECPublicKeySpec.html
-rw-r--r-- 9901 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalGenParameterSpec.html
-rw-r--r-- 10452 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalKeySpec.html
-rw-r--r-- 11157 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalParameterSpec.html
-rw-r--r-- 11406 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalPrivateKeySpec.html
-rw-r--r-- 11391 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalPublicKeySpec.html
-rw-r--r-- 11852 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST28147ParameterSpec.html
-rw-r--r-- 18706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST3410ParameterSpec.html
-rw-r--r-- 12863 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST3410PrivateKeySpec.html
-rw-r--r-- 13313 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST3410PublicKeyParameterSetSpec.html
-rw-r--r-- 12806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST3410PublicKeySpec.html
-rw-r--r-- 14305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/IEKeySpec.html
-rw-r--r-- 17181 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/IESParameterSpec.html
-rw-r--r-- 18960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/MQVPrivateKeySpec.html
-rw-r--r-- 15849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/MQVPublicKeySpec.html
-rw-r--r-- 11346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/OpenSSHPrivateKeySpec.html
-rw-r--r-- 11211 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/OpenSSHPublicKeySpec.html
-rw-r--r-- 10346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/RepeatedSecretKeySpec.html
-rw-r--r-- 3924 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/package-frame.html
-rw-r--r-- 12640 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/package-summary.html
-rw-r--r-- 12194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/package-tree.html
-rw-r--r-- 9355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/Primes.MROutput.html
-rw-r--r-- 9027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/Primes.STOutput.html
-rw-r--r-- 20813 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/Primes.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field
-rw-r--r-- 1088 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/package-frame.html
-rw-r--r-- 6256 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/package-summary.html
-rw-r--r-- 5152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw
-rw-r--r-- 15328 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/AbstractECMultiplier.html
-rw-r--r-- 11819 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/DoubleAddMultiplier.html
-rw-r--r-- 24076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECAlgorithms.html
-rw-r--r-- 14635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECConstants.html
-rw-r--r-- 27744 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.AbstractF2m.html
-rw-r--r-- 22001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.AbstractFp.html
-rw-r--r-- 13901 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.Config.html
-rw-r--r-- 42099 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.F2m.html
-rw-r--r-- 32865 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.Fp.html
-rw-r--r-- 58608 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.html
-rw-r--r-- 17835 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.AbstractF2m.html
-rw-r--r-- 16402 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.AbstractFp.html
-rw-r--r-- 50740 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.F2m.html
-rw-r--r-- 42420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.Fp.html
-rw-r--r-- 31743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.html
-rw-r--r-- 8448 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECLookupTable.html
-rw-r--r-- 10783 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECMultiplier.html
-rw-r--r-- 28560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.AbstractF2m.html
-rw-r--r-- 24135 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.AbstractFp.html
-rw-r--r-- 26146 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.F2m.html
-rw-r--r-- 35920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.Fp.html
-rw-r--r-- 50722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.html
-rw-r--r-- 8400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPointMap.html
-rw-r--r-- 11807 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/FixedPointCombMultiplier.html
-rw-r--r-- 16403 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/FixedPointPreCompInfo.html
-rw-r--r-- 13216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/FixedPointUtil.html
-rw-r--r-- 14521 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/GLVMultiplier.html
-rw-r--r-- 15631 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/MixedNafR2LMultiplier.html
-rw-r--r-- 11928 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/MontgomeryLadderMultiplier.html
-rw-r--r-- 11799 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/NafL2RMultiplier.html
-rw-r--r-- 11785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/NafR2LMultiplier.html
-rw-r--r-- 8231 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/PreCompCallback.html
-rw-r--r-- 6320 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/PreCompInfo.html
-rw-r--r-- 11710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ReferenceMultiplier.html
-rw-r--r-- 12255 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ScaleXPointMap.html
-rw-r--r-- 12251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ScaleYPointMap.html
-rw-r--r-- 11497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/SimpleLookupTable.html
-rw-r--r-- 13201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WNafL2RMultiplier.html
-rw-r--r-- 16904 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WNafPreCompInfo.html
-rw-r--r-- 21776 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WNafUtil.html
-rw-r--r-- 12632 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WTauNafMultiplier.html
-rw-r--r-- 12649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WTauNafPreCompInfo.html
-rw-r--r-- 11963 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ZSignedDigitL2RMultiplier.html
-rw-r--r-- 11661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ZSignedDigitR2LMultiplier.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo
-rw-r--r-- 6412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/package-frame.html
-rw-r--r-- 16568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/package-summary.html
-rw-r--r-- 15604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec
-rw-r--r-- 31081 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/Curve25519.html
-rw-r--r-- 18010 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/Curve25519Field.html
-rw-r--r-- 34250 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/Curve25519FieldElement.html
-rw-r--r-- 31497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/Curve25519Point.html
-rw-r--r-- 1354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/package-frame.html
-rw-r--r-- 6665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/package-summary.html
-rw-r--r-- 7385 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/package-tree.html
-rw-r--r-- 31159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/SM2P256V1Curve.html
-rw-r--r-- 17957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/SM2P256V1Field.html
-rw-r--r-- 34165 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/SM2P256V1FieldElement.html
-rw-r--r-- 27276 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/SM2P256V1Point.html
-rw-r--r-- 1349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/package-frame.html
-rw-r--r-- 6416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/package-summary.html
-rw-r--r-- 7394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/package-tree.html
-rw-r--r-- 31183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP128R1Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP128R1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP128R1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP128R1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160K1Curve.html
-rw-r--r-- 27628 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160K1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R1Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R2Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R2Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R2FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R2Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192K1Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192K1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192K1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192K1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192R1Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192R1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192R1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192R1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224K1Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224K1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224K1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224K1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224R1Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224R1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224R1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224R1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256K1Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256K1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256K1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256K1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256R1Curve.html
-rw-r--r-- 17985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256R1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256R1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256R1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP384R1Curve.html
-rw-r--r-- 17274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP384R1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP384R1FieldElement.html
-rw-r--r-- 27642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP384R1Point.html
-rw-r--r-- 31533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP521R1Curve.html
-rw-r--r-- 17198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP521R1Field.html
-rw-r--r-- 34199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP521R1FieldElement.html
-rw-r--r-- 34312 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP521R1Point.html
-rw-r--r-- 19297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113FieldElement.html
-rw-r--r-- 34449 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113R1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113R1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113R2Curve.html
-rw-r--r-- 28637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113R2Point.html
-rw-r--r-- 19829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131FieldElement.html
-rw-r--r-- 34449 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131R1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131R1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131R2Curve.html
-rw-r--r-- 28637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131R2Point.html
-rw-r--r-- 19829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163FieldElement.html
-rw-r--r-- 35479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163K1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163K1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163R1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163R1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163R2Curve.html
-rw-r--r-- 28637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163R2Point.html
-rw-r--r-- 20459 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193FieldElement.html
-rw-r--r-- 34449 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193R1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193R1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193R2Curve.html
-rw-r--r-- 28637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193R2Point.html
-rw-r--r-- 20459 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233FieldElement.html
-rw-r--r-- 35479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233K1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233K1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233R1Curve.html
-rw-r--r-- 28637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233R1Point.html
-rw-r--r-- 20459 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT239Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT239FieldElement.html
-rw-r--r-- 35479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT239K1Curve.html
-rw-r--r-- 28637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT239K1Point.html
-rw-r--r-- 20426 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283FieldElement.html
-rw-r--r-- 35479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283K1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283K1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283R1Curve.html
-rw-r--r-- 28637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283R1Point.html
-rw-r--r-- 20469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409FieldElement.html
-rw-r--r-- 35479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409K1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409K1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409R1Curve.html
-rw-r--r-- 28637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409R1Point.html
-rw-r--r-- 22832 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571Field.html
-rw-r--r-- 45936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571FieldElement.html
-rw-r--r-- 35479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571K1Curve.html
-rw-r--r-- 28641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571K1Point.html
-rw-r--r-- 34439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571R1Curve.html
-rw-r--r-- 28291 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571R1Point.html
-rw-r--r-- 14126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/package-frame.html
-rw-r--r-- 30059 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/package-summary.html
-rw-r--r-- 32223 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/package-tree.html
-rw-r--r-- 8574 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/ECEndomorphism.html
-rw-r--r-- 9108 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/GLVEndomorphism.html
-rw-r--r-- 17020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/GLVTypeBEndomorphism.html
-rw-r--r-- 20932 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/GLVTypeBParameters.html
-rw-r--r-- 1460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/package-frame.html
-rw-r--r-- 6265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/package-summary.html
-rw-r--r-- 5972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/package-tree.html
-rw-r--r-- 6805 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X25519.Friend.html
-rw-r--r-- 16160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X25519.html
-rw-r--r-- 22679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X25519Field.html
-rw-r--r-- 6773 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X448.Friend.html
-rw-r--r-- 16426 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X448.html
-rw-r--r-- 21638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X448Field.html
-rw-r--r-- 1508 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/package-frame.html
-rw-r--r-- 6276 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/package-summary.html
-rw-r--r-- 6125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/package-tree.html
-rw-r--r-- 10791 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/Ed25519.Algorithm.html
-rw-r--r-- 29829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/Ed25519.html
-rw-r--r-- 9780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/Ed448.Algorithm.html
-rw-r--r-- 27173 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/Ed448.html
-rw-r--r-- 1288 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/package-frame.html
-rw-r--r-- 5848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/package-summary.html
-rw-r--r-- 5689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/package-tree.html
-rw-r--r-- 10163 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/DiscoverEndomorphisms.html
-rw-r--r-- 10352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/F2mSqrtOptimizer.html
-rw-r--r-- 10917 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/TraceOptimizer.html
-rw-r--r-- 1190 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/package-frame.html
-rw-r--r-- 5629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/package-summary.html
-rw-r--r-- 5460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/package-tree.html
-rw-r--r-- 9141 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/ExtensionField.html
-rw-r--r-- 8475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/FiniteField.html
-rw-r--r-- 10563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/FiniteFields.html
-rw-r--r-- 8098 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/Polynomial.html
-rw-r--r-- 9379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/PolynomialExtensionField.html
-rw-r--r-- 1618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/package-frame.html
-rw-r--r-- 6357 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/package-summary.html
-rw-r--r-- 5874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/package-tree.html
-rw-r--r-- 13979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Interleave.html
-rw-r--r-- 11475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Mod.html
-rw-r--r-- 11754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Mont256.html
-rw-r--r-- 73696 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat.html
-rw-r--r-- 36248 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat128.html
-rw-r--r-- 31620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat160.html
-rw-r--r-- 35555 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat192.html
-rw-r--r-- 33684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat224.html
-rw-r--r-- 38318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat256.html
-rw-r--r-- 13327 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat320.html
-rw-r--r-- 9802 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat384.html
-rw-r--r-- 13327 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat448.html
-rw-r--r-- 9802 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat512.html
-rw-r--r-- 13045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat576.html
-rw-r--r-- 2238 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/package-frame.html
-rw-r--r-- 8033 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/package-summary.html
-rw-r--r-- 7409 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math
-rw-r--r-- 17464 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/GMSSPrivateKey.html
-rw-r--r-- 13934 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/GMSSPublicKey.html
-rw-r--r-- 19789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/McElieceCCA2PrivateKey.html
-rw-r--r-- 16598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/McElieceCCA2PublicKey.html
-rw-r--r-- 20200 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/McEliecePrivateKey.html
-rw-r--r-- 15290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/McEliecePublicKey.html
-rw-r--r-- 48649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/PQCObjectIdentifiers.html
-rw-r--r-- 15051 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/ParSet.html
-rw-r--r-- 19917 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/RainbowPrivateKey.html
-rw-r--r-- 17154 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/RainbowPublicKey.html
-rw-r--r-- 14435 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/SPHINCS256KeyParams.html
-rw-r--r-- 14972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSKeyParams.html
-rw-r--r-- 15558 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSMTKeyParams.html
-rw-r--r-- 16890 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSMTPrivateKey.html
-rw-r--r-- 14433 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSMTPublicKey.html
-rw-r--r-- 16806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSPrivateKey.html
-rw-r--r-- 14075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSPublicKey.html
-rw-r--r-- 2997 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/package-frame.html
-rw-r--r-- 11612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/package-summary.html
-rw-r--r-- 8911 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/package-tree.html
-rw-r--r-- 17922 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/DigestingMessageSigner.html
-rw-r--r-- 13376 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/DigestingStateAwareMessageSigner.html
-rw-r--r-- 11527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ExchangePair.html
-rw-r--r-- 11187 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ExchangePairGenerator.html
-rw-r--r-- 10797 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/MessageEncryptor.html
-rw-r--r-- 11769 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/MessageSigner.html
-rw-r--r-- 9957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/StateAwareMessageSigner.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru
-rw-r--r-- 1944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/package-frame.html
-rw-r--r-- 7579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/package-summary.html
-rw-r--r-- 6547 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss
-rw-r--r-- 7699 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSDigestProvider.html
-rw-r--r-- 11560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSKeyGenerationParameters.html
-rw-r--r-- 18879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSKeyPairGenerator.html
-rw-r--r-- 11806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSKeyParameters.html
-rw-r--r-- 13892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSLeaf.html
-rw-r--r-- 14181 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSParameters.html
-rw-r--r-- 29658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSPrivateKeyParameters.html
-rw-r--r-- 12477 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSPublicKeyParameters.html
-rw-r--r-- 21427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSRootCalc.html
-rw-r--r-- 17788 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSRootSig.html
-rw-r--r-- 14912 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSSigner.html
-rw-r--r-- 17278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSStateAwareSigner.html
-rw-r--r-- 23829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/Treehash.html
-rw-r--r-- 2632 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/package-frame.html
-rw-r--r-- 9477 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/package-summary.html
-rw-r--r-- 9253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util
-rw-r--r-- 10258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/GMSSRandom.html
-rw-r--r-- 17059 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/GMSSUtil.html
-rw-r--r-- 12655 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/WinternitzOTSVerify.html
-rw-r--r-- 13483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/WinternitzOTSignature.html
-rw-r--r-- 1360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/package-frame.html
-rw-r--r-- 6480 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/package-summary.html
-rw-r--r-- 5883 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/package-tree.html
-rw-r--r-- 11540 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyGenerationParameters.html
-rw-r--r-- 15008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyPairGenerator.html
-rw-r--r-- 11504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyParameters.html
-rw-r--r-- 19637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2Parameters.html
-rw-r--r-- 23023 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2PrivateKeyParameters.html
-rw-r--r-- 14854 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2PublicKeyParameters.html
-rw-r--r-- 17909 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCipher.html
-rw-r--r-- 16743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceFujisakiCipher.html
-rw-r--r-- 11780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyGenerationParameters.html
-rw-r--r-- 13375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyPairGenerator.html
-rw-r--r-- 12090 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyParameters.html
-rw-r--r-- 17333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceKobaraImaiCipher.html
-rw-r--r-- 22073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceParameters.html
-rw-r--r-- 18129 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McEliecePointchevalCipher.html
-rw-r--r-- 24170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McEliecePrivateKeyParameters.html
-rw-r--r-- 14169 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McEliecePublicKeyParameters.html
-rw-r--r-- 3290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/package-frame.html
-rw-r--r-- 9808 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/package-summary.html
-rw-r--r-- 11194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/package-tree.html
-rw-r--r-- 10339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHAgreement.html
-rw-r--r-- 14437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHExchangePairGenerator.html
-rw-r--r-- 13111 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHKeyPairGenerator.html
-rw-r--r-- 15474 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHOtherInfoGenerator.PartyU.html
-rw-r--r-- 15478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHOtherInfoGenerator.PartyV.html
-rw-r--r-- 13861 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHOtherInfoGenerator.html
-rw-r--r-- 10831 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHPrivateKeyParameters.html
-rw-r--r-- 10635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHPublicKeyParameters.html
-rw-r--r-- 1971 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/package-frame.html
-rw-r--r-- 7731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/package-summary.html
-rw-r--r-- 7721 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/package-tree.html
-rw-r--r-- 12826 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/IndexGenerator.BitString.html
-rw-r--r-- 7504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/IndexGenerator.html
-rw-r--r-- 44920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyGenerationParameters.html
-rw-r--r-- 12780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyPairGenerator.html
-rw-r--r-- 13736 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyParameters.html
-rw-r--r-- 33741 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionParameters.html
-rw-r--r-- 25031 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionPrivateKeyParameters.html
-rw-r--r-- 21915 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionPublicKeyParameters.html
-rw-r--r-- 21497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEngine.html
-rw-r--r-- 10230 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUParameters.html
-rw-r--r-- 17506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigner.html
-rw-r--r-- 6797 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSignerPrng.html
-rw-r--r-- 41079 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyGenerationParameters.html
-rw-r--r-- 11642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyPairGenerator.FGBasis.html
-rw-r--r-- 16301 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyPairGenerator.html
-rw-r--r-- 23803 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningParameters.html
-rw-r--r-- 16516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPrivateKeyParameters.Basis.html
-rw-r--r-- 21074 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPrivateKeyParameters.html
-rw-r--r-- 18918 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPublicKeyParameters.html
-rw-r--r-- 3502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/package-frame.html
-rw-r--r-- 11205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/package-summary.html
-rw-r--r-- 11147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/package-tree.html
-rw-r--r-- 20489 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLA.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLAKeyGenerationParameters.html
-rw-r--r-- 12889 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLAKeyPairGenerator.html
-rw-r--r-- 12274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLAPrivateKeyParameters.html
-rw-r--r-- 12270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLAPublicKeyParameters.html
-rw-r--r-- 13125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLASecurityCategory.html
-rw-r--r-- 13522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLASigner.html
-rw-r--r-- 1804 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/package-frame.html
-rw-r--r-- 7025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/package-summary.html
-rw-r--r-- 7633 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/package-tree.html
-rw-r--r-- 19421 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/Layer.html
-rw-r--r-- 11691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyGenerationParameters.html
-rw-r--r-- 15697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyPairGenerator.html
-rw-r--r-- 11379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyParameters.html
-rw-r--r-- 12674 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowParameters.html
-rw-r--r-- 17151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowPrivateKeyParameters.html
-rw-r--r-- 13649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowPublicKeyParameters.html
-rw-r--r-- 14609 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowSigner.html
-rw-r--r-- 1955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/package-frame.html
-rw-r--r-- 7250 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/package-summary.html
-rw-r--r-- 8115 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util
-rw-r--r-- 20029 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/ComputeInField.html
-rw-r--r-- 15921 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/GF2Field.html
-rw-r--r-- 19761 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/RainbowUtil.html
-rw-r--r-- 1223 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/package-frame.html
-rw-r--r-- 6181 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/package-summary.html
-rw-r--r-- 5652 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/package-tree.html
-rw-r--r-- 11222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCS256KeyGenerationParameters.html
-rw-r--r-- 13267 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCS256KeyPairGenerator.html
-rw-r--r-- 16168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCS256Signer.html
-rw-r--r-- 13911 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCSKeyParameters.html
-rw-r--r-- 13410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCSPrivateKeyParameters.html
-rw-r--r-- 13031 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCSPublicKeyParameters.html
-rw-r--r-- 1723 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/package-frame.html
-rw-r--r-- 7029 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/package-summary.html
-rw-r--r-- 7475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/package-tree.html
-rw-r--r-- 10763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/AllTests.SimpleTestTest.html
-rw-r--r-- 11561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/AllTests.html
-rw-r--r-- 11516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/BitStringTest.html
-rw-r--r-- 10691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/EncryptionKeyTest.html
-rw-r--r-- 14462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/GMSSSignerTest.html
-rw-r--r-- 14814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/McElieceCipherTest.html
-rw-r--r-- 14978 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/McElieceFujisakiCipherTest.html
-rw-r--r-- 14768 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/McElieceKobaraImaiCipherTest.html
-rw-r--r-- 14755 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/McEliecePointchevalCipherTest.html
-rw-r--r-- 13017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUEncryptTest.html
-rw-r--r-- 11985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUEncryptionParametersTest.html
-rw-r--r-- 10772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUSignatureKeyTest.html
-rw-r--r-- 11982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUSignatureParametersTest.html
-rw-r--r-- 11197 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUSignerTest.html
-rw-r--r-- 11920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUSigningParametersTest.html
-rw-r--r-- 14449 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NewHopeTest.html
-rw-r--r-- 10815 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NullPRNG.html
-rw-r--r-- 15969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/QTESLATest.html
-rw-r--r-- 14361 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/RainbowSignerTest.html
-rw-r--r-- 10962 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/RegressionTest.html
-rw-r--r-- 14460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/Sphincs256Test.html
-rw-r--r-- 11614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSMTPrivateKeyTest.html
-rw-r--r-- 11506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSMTPublicKeyTest.html
-rw-r--r-- 11198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSMTSignatureTest.html
-rw-r--r-- 19123 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSMTTest.html
-rw-r--r-- 12133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSOidTest.html
-rw-r--r-- 10961 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSPrivateKeyTest.html
-rw-r--r-- 11707 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSPublicKeyTest.html
-rw-r--r-- 11831 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSReducedSignatureTest.html
-rw-r--r-- 11687 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSSignatureTest.html
-rw-r--r-- 17392 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSTest.html
-rw-r--r-- 14876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSUtilTest.html
-rw-r--r-- 5108 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/package-frame.html
-rw-r--r-- 13544 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/package-summary.html
-rw-r--r-- 13253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/package-tree.html
-rw-r--r-- 13553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/PrivateKeyFactory.html
-rw-r--r-- 12103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/PrivateKeyInfoFactory.html
-rw-r--r-- 15877 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/PublicKeyFactory.html
-rw-r--r-- 9583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/SubjectPublicKeyInfoFactory.html
-rw-r--r-- 1362 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/package-frame.html
-rw-r--r-- 6381 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/package-summary.html
-rw-r--r-- 5767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/package-tree.html
-rw-r--r-- 12240 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/BDS.html
-rw-r--r-- 9598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/BDSStateMap.html
-rw-r--r-- 11942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/DefaultXMSSMTOid.html
-rw-r--r-- 11801 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/DefaultXMSSOid.html
-rw-r--r-- 21380 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSS.html
-rw-r--r-- 13405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSAddress.Builder.html
-rw-r--r-- 13109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSAddress.html
-rw-r--r-- 11838 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSKeyGenerationParameters.html
-rw-r--r-- 11018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSKeyPairGenerator.html
-rw-r--r-- 14617 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSKeyParameters.html
-rw-r--r-- 16785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMT.html
-rw-r--r-- 11881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTKeyGenerationParameters.html
-rw-r--r-- 11069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTKeyPairGenerator.html
-rw-r--r-- 11304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTKeyParameters.html
-rw-r--r-- 14833 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTParameters.html
-rw-r--r-- 17665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTPrivateKeyParameters.Builder.html
-rw-r--r-- 16960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTPrivateKeyParameters.html
-rw-r--r-- 13226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTPublicKeyParameters.Builder.html
-rw-r--r-- 14292 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTPublicKeyParameters.html
-rw-r--r-- 14077 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTSignature.Builder.html
-rw-r--r-- 12375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTSignature.html
-rw-r--r-- 17112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTSigner.html
-rw-r--r-- 11141 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSNode.html
-rw-r--r-- 8619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSOid.html
-rw-r--r-- 12292 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSParameters.html
-rw-r--r-- 17505 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSPrivateKeyParameters.Builder.html
-rw-r--r-- 18043 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSPrivateKeyParameters.html
-rw-r--r-- 13154 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSPublicKeyParameters.Builder.html
-rw-r--r-- 15395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSPublicKeyParameters.html
-rw-r--r-- 13832 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSReducedSignature.Builder.html
-rw-r--r-- 14835 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSReducedSignature.html
-rw-r--r-- 14502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSSignature.Builder.html
-rw-r--r-- 13029 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSSignature.html
-rw-r--r-- 17067 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSSigner.html
-rw-r--r-- 9415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSStoreableObjectInterface.html
-rw-r--r-- 25318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSUtil.html
-rw-r--r-- 5885 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/package-frame.html
-rw-r--r-- 15694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/package-summary.html
-rw-r--r-- 16892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec
-rw-r--r-- 7226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/NHKey.html
-rw-r--r-- 9453 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/NHPrivateKey.html
-rw-r--r-- 9155 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/NHPublicKey.html
-rw-r--r-- 8855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/QTESLAKey.html
-rw-r--r-- 9013 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/SPHINCSKey.html
-rw-r--r-- 22149 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/StateAwareSignature.html
-rw-r--r-- 8867 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/XMSSKey.html
-rw-r--r-- 9312 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/XMSSMTKey.html
-rw-r--r-- 10636 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/XMSSMTPrivateKey.html
-rw-r--r-- 10136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/XMSSPrivateKey.html
-rw-r--r-- 2501 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/package-frame.html
-rw-r--r-- 7805 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/package-summary.html
-rw-r--r-- 11151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/package-tree.html
-rw-r--r-- 26168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/BouncyCastlePQCProvider.html
-rw-r--r-- 13263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/McEliece.Mappings.html
-rw-r--r-- 8875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/McEliece.html
-rw-r--r-- 13175 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/NH.Mappings.html
-rw-r--r-- 8743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/NH.html
-rw-r--r-- 13241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/QTESLA.Mappings.html
-rw-r--r-- 8811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/QTESLA.html
-rw-r--r-- 13257 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/Rainbow.Mappings.html
-rw-r--r-- 8839 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/Rainbow.html
-rw-r--r-- 13251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/SPHINCS.Mappings.html
-rw-r--r-- 8841 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/SPHINCS.html
-rw-r--r-- 12875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/XMSS.Mappings.html
-rw-r--r-- 8781 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/XMSS.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope
-rw-r--r-- 2454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/package-frame.html
-rw-r--r-- 8053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/package-summary.html
-rw-r--r-- 9100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss
-rw-r--r-- 15729 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss/BCGMSSPublicKey.html
-rw-r--r-- 975 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss/package-frame.html
-rw-r--r-- 5485 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss/package-summary.html
-rw-r--r-- 5376 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss/package-tree.html
-rw-r--r-- 21664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcElieceCCA2PrivateKey.html
-rw-r--r-- 18679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcElieceCCA2PublicKey.html
-rw-r--r-- 23334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcEliecePrivateKey.html
-rw-r--r-- 18252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcEliecePublicKey.html
-rw-r--r-- 25075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2KeyFactorySpi.html
-rw-r--r-- 13820 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2KeyPairGeneratorSpi.html
-rw-r--r-- 11993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2KeysToParams.html
-rw-r--r-- 17445 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2Primitives.html
-rw-r--r-- 42055 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.McElieceFujisaki.html
-rw-r--r-- 57152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.html
-rw-r--r-- 24753 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeyFactorySpi.html
-rw-r--r-- 12717 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeyPairGeneratorSpi.html
-rw-r--r-- 11919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeysToParams.html
-rw-r--r-- 43213 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai.html
-rw-r--r-- 43299 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai224.html
-rw-r--r-- 43305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai256.html
-rw-r--r-- 43305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai384.html
-rw-r--r-- 43249 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai512.html
-rw-r--r-- 60528 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.html
-rw-r--r-- 42311 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.McEliecePKCS.html
-rw-r--r-- 54432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.html
-rw-r--r-- 43290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval.html
-rw-r--r-- 43378 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval224.html
-rw-r--r-- 43384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval256.html
-rw-r--r-- 43384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval384.html
-rw-r--r-- 42920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval512.html
-rw-r--r-- 59976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.html
-rw-r--r-- 5753 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/package-frame.html
-rw-r--r-- 15860 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/package-summary.html
-rw-r--r-- 17209 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/package-tree.html
-rw-r--r-- 15822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/BCNHPrivateKey.html
-rw-r--r-- 15928 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/BCNHPublicKey.html
-rw-r--r-- 19314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/KeyAgreementSpi.html
-rw-r--r-- 17242 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/NHKeyFactorySpi.html
-rw-r--r-- 12179 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/NHKeyPairGeneratorSpi.html
-rw-r--r-- 1561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/package-frame.html
-rw-r--r-- 6422 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/package-summary.html
-rw-r--r-- 7561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/package-tree.html
-rw-r--r-- 16251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/BCqTESLAPrivateKey.html
-rw-r--r-- 16353 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/BCqTESLAPublicKey.html
-rw-r--r-- 12525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/KeyPairGeneratorSpi.html
-rw-r--r-- 17301 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/QTESLAKeyFactorySpi.html
-rw-r--r-- 14595 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.HeuristicI.html
-rw-r--r-- 14715 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.HeuristicIIISize.html
-rw-r--r-- 14739 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.HeuristicIIISpeed.html
-rw-r--r-- 14713 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.ProvablySecureI.html
-rw-r--r-- 14719 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.ProvablySecureIII.html
-rw-r--r-- 26347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.html
-rw-r--r-- 14155 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.qTESLA.html
-rw-r--r-- 2551 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/package-frame.html
-rw-r--r-- 8119 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/package-summary.html
-rw-r--r-- 9149 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/package-tree.html
-rw-r--r-- 21940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/BCRainbowPrivateKey.html
-rw-r--r-- 19714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/BCRainbowPublicKey.html
-rw-r--r-- 22599 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeyFactorySpi.html
-rw-r--r-- 12680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeyPairGeneratorSpi.html
-rw-r--r-- 11853 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeysToParams.html
-rw-r--r-- 23875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.html
-rw-r--r-- 13449 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha224.html
-rw-r--r-- 13471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha256.html
-rw-r--r-- 13471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha384.html
-rw-r--r-- 13067 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha512.html
-rw-r--r-- 2377 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/package-frame.html
-rw-r--r-- 8347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/package-summary.html
-rw-r--r-- 8410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/package-tree.html
-rw-r--r-- 16427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/BCSphincs256PrivateKey.html
-rw-r--r-- 16515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/BCSphincs256PublicKey.html
-rw-r--r-- 23160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/SignatureSpi.html
-rw-r--r-- 13099 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/SignatureSpi.withSha3_512.html
-rw-r--r-- 13093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/SignatureSpi.withSha512.html
-rw-r--r-- 17450 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/Sphincs256KeyFactorySpi.html
-rw-r--r-- 12347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/Sphincs256KeyPairGeneratorSpi.html
-rw-r--r-- 1939 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/package-frame.html
-rw-r--r-- 7034 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/package-summary.html
-rw-r--r-- 7956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/package-tree.html
-rw-r--r-- 10830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/AllTests.html
-rw-r--r-- 16953 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.html
-rw-r--r-- 16998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.html
-rw-r--r-- 17288 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/FlexiTest.html
-rw-r--r-- 15727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.html
-rw-r--r-- 12586 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/KeyStoreTest.html
-rw-r--r-- 16779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2KeyPairGeneratorTest.html
-rw-r--r-- 14382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.html
-rw-r--r-- 17040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceCipherTest.html
-rw-r--r-- 17876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.html
-rw-r--r-- 17431 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceKeyPairGeneratorTest.html
-rw-r--r-- 16498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.html
-rw-r--r-- 16512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.html
-rw-r--r-- 16759 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/NewHopeKeyPairGeneratorTest.html
-rw-r--r-- 12817 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/NewHopeTest.html
-rw-r--r-- 18663 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/QTESLATest.html
-rw-r--r-- 23845 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/RainbowSignatureTest.html
-rw-r--r-- 16803 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/Sphincs256KeyPairGeneratorTest.html
-rw-r--r-- 17076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/Sphincs256Test.html
-rw-r--r-- 20206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/XMSSMTTest.html
-rw-r--r-- 21067 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/XMSSTest.html
-rw-r--r-- 3959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/package-frame.html
-rw-r--r-- 11565 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/package-summary.html
-rw-r--r-- 10966 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/package-tree.html
-rw-r--r-- 56304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/AsymmetricBlockCipher.html
-rw-r--r-- 52821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/AsymmetricHybridCipher.html
-rw-r--r-- 64420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/CipherSpiExt.html
-rw-r--r-- 14466 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/KeyUtil.html
-rw-r--r-- 1396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/package-frame.html
-rw-r--r-- 6318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/package-summary.html
-rw-r--r-- 6057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/package-tree.html
-rw-r--r-- 19142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/BCXMSSMTPrivateKey.html
-rw-r--r-- 17683 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/BCXMSSMTPublicKey.html
-rw-r--r-- 18557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/BCXMSSPrivateKey.html
-rw-r--r-- 16735 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/BCXMSSPublicKey.html
-rw-r--r-- 17233 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSKeyFactorySpi.html
-rw-r--r-- 12569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSKeyPairGeneratorSpi.html
-rw-r--r-- 17297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTKeyFactorySpi.html
-rw-r--r-- 12609 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTKeyPairGeneratorSpi.html
-rw-r--r-- 33659 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.html
-rw-r--r-- 17923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withSha256.html
-rw-r--r-- 18085 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withSha256andPrehash.html
-rw-r--r-- 17965 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withSha512.html
-rw-r--r-- 18089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withSha512andPrehash.html
-rw-r--r-- 18001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withShake128.html
-rw-r--r-- 18125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withShake128andPrehash.html
-rw-r--r-- 18005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withShake256.html
-rw-r--r-- 18095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withShake256andPrehash.html
-rw-r--r-- 33535 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.html
-rw-r--r-- 17805 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withSha256.html
-rw-r--r-- 17967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withSha256andPrehash.html
-rw-r--r-- 17847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withSha512.html
-rw-r--r-- 17971 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withSha512andPrehash.html
-rw-r--r-- 17883 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withShake128.html
-rw-r--r-- 18007 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withShake128andPrehash.html
-rw-r--r-- 17887 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withShake256.html
-rw-r--r-- 17603 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withShake256andPrehash.html
-rw-r--r-- 5126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/package-frame.html
-rw-r--r-- 12393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/package-summary.html
-rw-r--r-- 14790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/package-tree.html
-rw-r--r-- 23394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/McElieceCCA2KeyGenParameterSpec.html
-rw-r--r-- 17384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/McElieceKeyGenParameterSpec.html
-rw-r--r-- 13874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/QTESLAParameterSpec.html
-rw-r--r-- 13114 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/RainbowParameterSpec.html
-rw-r--r-- 15303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/RainbowPrivateKeySpec.html
-rw-r--r-- 12416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/RainbowPublicKeySpec.html
-rw-r--r-- 13427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/SPHINCS256KeyGenParameterSpec.html
-rw-r--r-- 14851 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/XMSSMTParameterSpec.html
-rw-r--r-- 13911 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/XMSSParameterSpec.html
-rw-r--r-- 2106 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/package-frame.html
-rw-r--r-- 8036 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/package-summary.html
-rw-r--r-- 7553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru
-rw-r--r-- 22193 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/BigEndianConversions.html
-rw-r--r-- 14653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/BigIntUtils.html
-rw-r--r-- 26332 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/ByteUtils.html
-rw-r--r-- 11383 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/CharUtils.html
-rw-r--r-- 45668 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2Matrix.html
-rw-r--r-- 65694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2Polynomial.html
-rw-r--r-- 36783 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2Vector.html
-rw-r--r-- 24120 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2mField.html
-rw-r--r-- 31973 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2mMatrix.html
-rw-r--r-- 25014 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2mVector.html
-rw-r--r-- 30438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nElement.html
-rw-r--r-- 26693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nField.html
-rw-r--r-- 47917 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nONBElement.html
-rw-r--r-- 18625 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nONBField.html
-rw-r--r-- 38603 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomial.html
-rw-r--r-- 67117 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomialElement.html
-rw-r--r-- 27300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomialField.html
-rw-r--r-- 25095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GFElement.html
-rw-r--r-- 15046 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.MaMaPe.html
-rw-r--r-- 12898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.MatrixSet.html
-rw-r--r-- 18618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.html
-rw-r--r-- 15219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/IntUtils.html
-rw-r--r-- 50369 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/IntegerFunctions.html
-rw-r--r-- 19681 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/LittleEndianConversions.html
-rw-r--r-- 25637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/Matrix.html
-rw-r--r-- 18060 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/Permutation.html
-rw-r--r-- 55147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/PolynomialGF2mSmallM.html
-rw-r--r-- 17302 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/PolynomialRingGF2.html
-rw-r--r-- 15358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/PolynomialRingGF2m.html
-rw-r--r-- 7946 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/RandUtils.html
-rw-r--r-- 17660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/Vector.html
-rw-r--r-- 5038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/package-frame.html
-rw-r--r-- 16789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/package-summary.html
-rw-r--r-- 13064 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util
-rw-r--r-- 11379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/BigIntEuclidean.html
-rw-r--r-- 11066 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/IntEuclidean.html
-rw-r--r-- 1088 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/package-frame.html
-rw-r--r-- 5694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/package-summary.html
-rw-r--r-- 5393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test
-rw-r--r-- 10821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/AllTests.html
-rw-r--r-- 10848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/BigIntEuclideanTest.html
-rw-r--r-- 10431 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/IntEuclideanTest.html
-rw-r--r-- 1264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/package-frame.html
-rw-r--r-- 5909 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/package-summary.html
-rw-r--r-- 5934 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/package-tree.html
-rw-r--r-- 17452 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/BigDecimalPolynomial.html
-rw-r--r-- 21834 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/BigIntPolynomial.html
-rw-r--r-- 8057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/Constants.html
-rw-r--r-- 29231 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/DenseTernaryPolynomial.html
-rw-r--r-- 57268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/IntegerPolynomial.html
-rw-r--r-- 16348 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/LongPolynomial2.html
-rw-r--r-- 12746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/LongPolynomial5.html
-rw-r--r-- 8270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/ModularResultant.html
-rw-r--r-- 15571 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/Polynomial.html
-rw-r--r-- 27983 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/ProductFormPolynomial.html
-rw-r--r-- 9927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/Resultant.html
-rw-r--r-- 32493 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/SparseTernaryPolynomial.html
-rw-r--r-- 12955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/TernaryPolynomial.html
-rw-r--r-- 2820 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/package-frame.html
-rw-r--r-- 10015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/package-summary.html
-rw-r--r-- 9462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test
-rw-r--r-- 10875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/AllTests.html
-rw-r--r-- 10972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/BigDecimalPolynomialTest.html
-rw-r--r-- 10938 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/BigIntPolynomialTest.html
-rw-r--r-- 14422 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/IntegerPolynomialTest.html
-rw-r--r-- 11851 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/LongPolynomial2Test.html
-rw-r--r-- 11437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/LongPolynomial5Test.html
-rw-r--r-- 10902 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/PolynomialGenerator.html
-rw-r--r-- 12275 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/ProductFormPolynomialTest.html
-rw-r--r-- 11459 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/SparseTernaryPolynomialTest.html
-rw-r--r-- 2250 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/package-frame.html
-rw-r--r-- 7661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/package-summary.html
-rw-r--r-- 7806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/package-tree.html
-rw-r--r-- 19873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/ArrayEncoder.html
-rw-r--r-- 16577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/Util.html
-rw-r--r-- 1056 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/package-frame.html
-rw-r--r-- 5606 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/package-summary.html
-rw-r--r-- 5359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test
-rw-r--r-- 10793 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/AllTests.html
-rw-r--r-- 11481 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/ArrayEncoderTest.html
-rw-r--r-- 1106 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/package-frame.html
-rw-r--r-- 5578 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/package-summary.html
-rw-r--r-- 5585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/package-tree.html
-rw-r--r-- 12185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Arrays.Iterator.html
-rw-r--r-- 46828 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Arrays.html
-rw-r--r-- 18524 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/BigIntegers.html
-rw-r--r-- 13581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/CollectionStore.html
-rw-r--r-- 67680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Encodable.html
-rw-r--r-- 17184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Fingerprint.html
-rw-r--r-- 13493 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/IPAddress.html
-rw-r--r-- 10252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Integers.html
-rw-r--r-- 8787 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Iterable.html
-rw-r--r-- 13318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Memoable.html
-rw-r--r-- 9318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/MemoableResetException.html
-rw-r--r-- 28916 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Pack.html
-rw-r--r-- 11959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Properties.html
-rw-r--r-- 9236 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Selector.html
-rw-r--r-- 9088 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Shorts.html
-rw-r--r-- 9784 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Store.html
-rw-r--r-- 10818 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/StoreException.html
-rw-r--r-- 8702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/StreamParser.html
-rw-r--r-- 10511 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/StreamParsingException.html
-rw-r--r-- 11648 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/StringList.html
-rw-r--r-- 17970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Strings.html
-rw-r--r-- 8742 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Times.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io
-rw-r--r-- 3568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/package-frame.html
-rw-r--r-- 11614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/package-summary.html
-rw-r--r-- 9676 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test
-rw-r--r-- 17495 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Base64.html
-rw-r--r-- 16658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Base64Encoder.html
-rw-r--r-- 13423 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/BufferedDecoder.html
-rw-r--r-- 13429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/BufferedEncoder.html
-rw-r--r-- 9436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/DecoderException.html
-rw-r--r-- 10142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Encoder.html
-rw-r--r-- 9412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/EncoderException.html
-rw-r--r-- 16497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Hex.html
-rw-r--r-- 15954 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/HexEncoder.html
-rw-r--r-- 13703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/HexTranslator.html
-rw-r--r-- 10165 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Translator.html
-rw-r--r-- 10734 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/UTF8.html
-rw-r--r-- 15195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/UrlBase64.html
-rw-r--r-- 10995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/UrlBase64Encoder.html
-rw-r--r-- 2679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/package-frame.html
-rw-r--r-- 10300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/package-summary.html
-rw-r--r-- 8659 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/package-tree.html
-rw-r--r-- 14275 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/BufferingOutputStream.html
-rw-r--r-- 11668 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/SimpleOutputStream.html
-rw-r--r-- 8963 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/StreamOverflowException.html
-rw-r--r-- 18676 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/Streams.html
-rw-r--r-- 13587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/TeeInputStream.html
-rw-r--r-- 13564 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/TeeOutputStream.html
-rw-r--r-- 1584 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/package-frame.html
-rw-r--r-- 7384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/package-summary.html
-rw-r--r-- 6339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem
-rw-r--r-- 11093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemGenerationException.html
-rw-r--r-- 11515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemHeader.html
-rw-r--r-- 14044 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemObject.html
-rw-r--r-- 8866 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemObjectGenerator.html
-rw-r--r-- 8792 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemObjectParser.html
-rw-r--r-- 11481 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemReader.html
-rw-r--r-- 12415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemWriter.html
-rw-r--r-- 1858 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/package-frame.html
-rw-r--r-- 8189 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/package-summary.html
-rw-r--r-- 7089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/package-tree.html
-rw-r--r-- 10264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/FixedSecureRandom.BigInteger.html
-rw-r--r-- 8587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/FixedSecureRandom.Data.html
-rw-r--r-- 7265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/FixedSecureRandom.Source.html
-rw-r--r-- 16269 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/FixedSecureRandom.html
-rw-r--r-- 8869 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/NumberParsing.html
-rw-r--r-- 59746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/SimpleTest.html
-rw-r--r-- 18811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/SimpleTestResult.html
-rw-r--r-- 61200 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/Test.html
-rw-r--r-- 10865 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestFailedException.html
-rw-r--r-- 14731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestRandomBigInteger.html
-rw-r--r-- 12626 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestRandomData.html
-rw-r--r-- 11718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestRandomEntropySourceProvider.html
-rw-r--r-- 8907 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestResult.html
-rw-r--r-- 11930 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/UncloseableOutputStream.html
-rw-r--r-- 2807 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/package-frame.html
-rw-r--r-- 10011 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/package-summary.html
-rw-r--r-- 8796 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/package-tree.html
-rw-r--r-- 51816 root root /usr/share/javadoc/bouncycastle/bctls/allclasses-frame.html
-rw-r--r-- 45436 root root /usr/share/javadoc/bouncycastle/bctls/allclasses-noframe.html
-rw-r--r--270556 root root /usr/share/javadoc/bouncycastle/bctls/constant-values.html
-rw-r--r-- 14541 root root /usr/share/javadoc/bouncycastle/bctls/deprecated-list.html
-rw-r--r-- 8467 root root /usr/share/javadoc/bouncycastle/bctls/help-doc.html
-rw-r--r--1245861 root root /usr/share/javadoc/bouncycastle/bctls/index-all.html
-rw-r--r-- 2933 root root /usr/share/javadoc/bouncycastle/bctls/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org
-rw-r--r-- 2374 root root /usr/share/javadoc/bouncycastle/bctls/overview-frame.html
-rw-r--r-- 8378 root root /usr/share/javadoc/bouncycastle/bctls/overview-summary.html
-rw-r--r-- 86109 root root /usr/share/javadoc/bouncycastle/bctls/overview-tree.html
-rw-r--r-- 380 root root /usr/share/javadoc/bouncycastle/bctls/package-list
-rw-r--r-- 827 root root /usr/share/javadoc/bouncycastle/bctls/script.js
-rw-r--r-- 7321 root root /usr/share/javadoc/bouncycastle/bctls/serialized-form.html
-rw-r--r-- 12842 root root /usr/share/javadoc/bouncycastle/bctls/stylesheet.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls
-rw-r--r-- 11916 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCExtendedSSLSession.html
-rw-r--r-- 13803 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSNIHostName.html
-rw-r--r-- 10224 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSNIMatcher.html
-rw-r--r-- 11816 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSNIServerName.html
-rw-r--r-- 10470 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSSLConnection.html
-rw-r--r-- 12282 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSSLEngine.html
-rw-r--r-- 22329 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSSLParameters.html
-rw-r--r-- 13324 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSSLSocket.html
-rw-r--r-- 9220 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCStandardConstants.html
-rw-r--r-- 13867 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCX509ExtendedTrustManager.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java
-rw-r--r-- 2139 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/package-frame.html
-rw-r--r-- 8034 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/package-summary.html
-rw-r--r-- 6646 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security
-rw-r--r-- 10505 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/BCAlgorithmConstraints.html
-rw-r--r-- 17791 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/BCCryptoPrimitive.html
-rw-r--r-- 1194 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/package-frame.html
-rw-r--r-- 5823 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/package-summary.html
-rw-r--r-- 5465 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/package-tree.html
-rw-r--r-- 17764 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/BouncyCastleJsseProvider.html
-rw-r--r-- 12784 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/IDNUtil.html
-rw-r--r-- 16588 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/SSLServerSocketFactoryImpl.html
-rw-r--r-- 19953 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/SSLSocketFactoryImpl.html
-rw-r--r-- 1331 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/package-frame.html
-rw-r--r-- 6516 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/package-summary.html
-rw-r--r-- 6258 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test
-rw-r--r-- 10947 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/AllTests.html
-rw-r--r-- 9922 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BCJSSEClientTest.html
-rw-r--r-- 12710 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicClientAuthTlsTest.ClientAuthClient.html
-rw-r--r-- 10731 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicClientAuthTlsTest.ClientAuthServer.html
-rw-r--r-- 12913 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicClientAuthTlsTest.html
-rw-r--r-- 11934 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicTlsTest.SimpleClient.html
-rw-r--r-- 10523 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicTlsTest.SimpleServer.html
-rw-r--r-- 14788 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicTlsTest.html
-rw-r--r-- 13922 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/CipherSuitesTestCase.html
-rw-r--r-- 10798 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/CipherSuitesTestConfig.html
-rw-r--r-- 10324 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/CipherSuitesTestSuite.html
-rw-r--r-- 11547 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/ConfigTest.html
-rw-r--r-- 12494 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/InstanceTest.html
-rw-r--r-- 13988 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/KeyManagerFactoryTest.html
-rw-r--r-- 13712 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/TrustManagerFactoryTest.html
-rw-r--r-- 2984 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/package-frame.html
-rw-r--r-- 9498 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/package-summary.html
-rw-r--r-- 9891 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/package-tree.html
-rw-r--r-- 19986 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util/CustomSSLSocketFactory.html
-rw-r--r-- 911 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util/package-frame.html
-rw-r--r-- 5076 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util/package-summary.html
-rw-r--r-- 5021 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util/package-tree.html
-rw-r--r-- 45063 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsClient.html
-rw-r--r-- 25291 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsKeyExchange.html
-rw-r--r-- 36822 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsKeyExchangeFactory.html
-rw-r--r-- 30141 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsPeer.html
-rw-r--r-- 59069 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsServer.html
-rw-r--r-- 42775 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AlertDescription.html
-rw-r--r-- 11665 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AlertLevel.html
-rw-r--r-- 14769 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/BasicTlsPSKIdentity.html
-rw-r--r-- 13214 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/BasicTlsSRPIdentity.html
-rw-r--r-- 13283 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/BulkCipherAlgorithm.html
-rw-r--r-- 17772 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ByteQueue.html
-rw-r--r-- 14676 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ByteQueueInputStream.html
-rw-r--r-- 11571 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ByteQueueOutputStream.html
-rw-r--r-- 11887 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CachedInformationType.html
-rw-r--r-- 12300 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertChainType.html
-rw-r--r-- 24568 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/Certificate.html
-rw-r--r-- 18182 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateRequest.html
-rw-r--r-- 15722 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateStatus.html
-rw-r--r-- 16265 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateStatusRequest.html
-rw-r--r-- 9181 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateStatusType.html
-rw-r--r-- 10291 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateType.html
-rw-r--r-- 15786 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateURL.html
-rw-r--r-- 9153 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ChangeCipherSpec.html
-rw-r--r-- 10564 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ChannelBinding.html
-rw-r--r--250293 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CipherSuite.html
-rw-r--r-- 10276 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CipherType.html
-rw-r--r-- 10483 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ClientAuthenticationType.html
-rw-r--r-- 15016 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ClientCertificateType.html
-rw-r--r-- 18484 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CombinedHash.html
-rw-r--r-- 9716 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CompressionMethod.html
-rw-r--r-- 9779 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ConnectionEnd.html
-rw-r--r-- 11473 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ContentType.html
-rw-r--r-- 8265 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSClientProtocol.ClientHandshakeState.html
-rw-r--r-- 33666 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSClientProtocol.html
-rw-r--r-- 18871 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSProtocol.html
-rw-r--r-- 8267 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSServerProtocol.ServerHandshakeState.html
-rw-r--r-- 34782 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSServerProtocol.html
-rw-r--r-- 12820 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSTransport.html
-rw-r--r-- 10880 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DatagramTransport.html
-rw-r--r-- 19320 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsClient.html
-rw-r--r-- 22351 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsCredentialedSigner.html
-rw-r--r-- 20389 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsDHGroupVerifier.html
-rw-r--r-- 43288 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsKeyExchangeFactory.html
-rw-r--r-- 16044 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsSRPConfigVerifier.html
-rw-r--r-- 26732 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsServer.html
-rw-r--r-- 16055 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DigitallySigned.html
-rw-r--r-- 11307 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ECBasisType.html
-rw-r--r-- 11046 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ECCurveType.html
-rw-r--r-- 10477 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ECPointFormat.html
-rw-r--r-- 25945 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/EncryptionAlgorithm.html
-rw-r--r-- 14998 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ExporterLabel.html
-rw-r--r-- 32893 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ExtensionType.html
-rw-r--r-- 17869 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HandshakeType.html
-rw-r--r-- 16625 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HashAlgorithm.html
-rw-r--r-- 13448 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HeartbeatExtension.html
-rw-r--r-- 14338 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HeartbeatMessage.html
-rw-r--r-- 11449 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HeartbeatMessageType.html
-rw-r--r-- 11352 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HeartbeatMode.html
-rw-r--r-- 12511 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/IdentifierType.html
-rw-r--r-- 23626 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/KeyExchangeAlgorithm.html
-rw-r--r-- 15765 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/MACAlgorithm.html
-rw-r--r-- 12404 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/MaxFragmentLength.html
-rw-r--r-- 11959 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/NameType.html
-rw-r--r-- 40360 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/NamedGroup.html
-rw-r--r-- 10291 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/NamedGroupRole.html
-rw-r--r-- 14439 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/NewSessionTicket.html
-rw-r--r-- 15647 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/OCSPStatusRequest.html
-rw-r--r-- 12517 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/PRFAlgorithm.html
-rw-r--r-- 23062 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/PSKTlsClient.html
-rw-r--r-- 26501 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/PSKTlsServer.html
-rw-r--r-- 25388 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ProtocolName.html
-rw-r--r-- 29870 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ProtocolVersion.html
-rw-r--r-- 10877 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/RecordFormat.html
-rw-r--r-- 8479 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/RecordPreview.html
-rw-r--r-- 10457 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/RenegotiationPolicy.html
-rw-r--r-- 26218 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SRPTlsClient.html
-rw-r--r-- 31259 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SRPTlsServer.html
-rw-r--r-- 12716 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SRTPProtectionProfile.html
-rw-r--r-- 27119 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SecurityParameters.html
-rw-r--r-- 15598 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerName.html
-rw-r--r-- 14002 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerNameList.html
-rw-r--r-- 12771 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerOnlyTlsAuthentication.html
-rw-r--r-- 16200 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerSRPParams.html
-rw-r--r-- 11642 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SessionID.html
-rw-r--r-- 20539 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SessionParameters.Builder.html
-rw-r--r-- 16440 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SessionParameters.html
-rw-r--r-- 19790 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SignatureAlgorithm.html
-rw-r--r-- 24856 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SignatureAndHashAlgorithm.html
-rw-r--r-- 19475 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SimulatedTlsSRPIdentityManager.html
-rw-r--r-- 11459 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SupplementalDataEntry.html
-rw-r--r-- 9277 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SupplementalDataType.html
-rw-r--r-- 11335 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsAuthentication.html
-rw-r--r-- 23741 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsClient.html
-rw-r--r-- 8110 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsClientContext.html
-rw-r--r-- 38783 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsClientProtocol.html
-rw-r--r-- 20277 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsContext.html
-rw-r--r-- 10270 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCredentialedAgreement.html
-rw-r--r-- 10291 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCredentialedDecryptor.html
-rw-r--r-- 11737 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCredentialedSigner.html
-rw-r--r-- 9949 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCredentials.html
-rw-r--r-- 29424 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHEKeyExchange.html
-rw-r--r-- 8685 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHGroupVerifier.html
-rw-r--r-- 26420 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHKeyExchange.html
-rw-r--r-- 17534 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHUtils.html
-rw-r--r-- 29806 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHanonKeyExchange.html
-rw-r--r-- 21341 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsECCUtils.html
-rw-r--r-- 29869 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsECDHEKeyExchange.html
-rw-r--r-- 26503 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsECDHKeyExchange.html
-rw-r--r-- 30190 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsECDHanonKeyExchange.html
-rw-r--r-- 12100 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsException.html
-rw-r--r--112424 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsExtensionsUtils.html
-rw-r--r-- 13037 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsFatalAlert.html
-rw-r--r-- 12600 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsFatalAlertReceived.html
-rw-r--r-- 12789 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsHandshakeHash.html
-rw-r--r-- 20194 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsKeyExchange.html
-rw-r--r-- 27948 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsKeyExchangeFactory.html
-rw-r--r-- 9331 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsNoCloseNotifyException.html
-rw-r--r-- 7272 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsObjectIdentifiers.html
-rw-r--r-- 9162 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsPSKIdentity.html
-rw-r--r-- 8130 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsPSKIdentityManager.html
-rw-r--r-- 36671 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsPSKKeyExchange.html
-rw-r--r-- 22338 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsPeer.html
-rw-r--r-- 90383 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsProtocol.html
-rw-r--r-- 23108 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsRSAKeyExchange.html
-rw-r--r-- 9538 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsRSAUtils.html
-rw-r--r-- 8777 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPConfigVerifier.html
-rw-r--r-- 8271 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPIdentity.html
-rw-r--r-- 9521 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPIdentityManager.html
-rw-r--r-- 32205 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPKeyExchange.html
-rw-r--r-- 14260 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPLoginParameters.html
-rw-r--r-- 15028 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPUtils.html
-rw-r--r-- 14019 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRTPUtils.html
-rw-r--r-- 29108 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsServer.html
-rw-r--r-- 8584 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsServerCertificate.html
-rw-r--r-- 8132 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsServerContext.html
-rw-r--r-- 44008 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsServerProtocol.html
-rw-r--r-- 9125 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSession.html
-rw-r--r--125092 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsUtils.html
-rw-r--r-- 17689 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TrustedAuthority.html
-rw-r--r-- 17908 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/UDPTransport.html
-rw-r--r-- 14729 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/URLAndHash.html
-rw-r--r-- 11780 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/UseSRTPData.html
-rw-r--r-- 9137 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/UserMappingType.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto
-rw-r--r-- 19144 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/package-frame.html
-rw-r--r-- 41842 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/package-summary.html
-rw-r--r-- 36576 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test
-rw-r--r-- 10987 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/DHGroup.html
-rw-r--r-- 20133 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/DHStandardGroups.html
-rw-r--r-- 10192 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/SRP6Group.html
-rw-r--r-- 13470 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/SRP6StandardGroups.html
-rw-r--r-- 11525 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsAgreement.html
-rw-r--r-- 14663 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCertificate.html
-rw-r--r-- 13297 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCipher.html
-rw-r--r-- 36700 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCrypto.html
-rw-r--r-- 11030 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCryptoException.html
-rw-r--r-- 13014 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCryptoParameters.html
-rw-r--r-- 10295 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCryptoProvider.html
-rw-r--r-- 12682 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsDHConfig.html
-rw-r--r-- 8611 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsDHDomain.html
-rw-r--r-- 10931 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsECConfig.html
-rw-r--r-- 9254 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsECDomain.html
-rw-r--r-- 9359 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsHMAC.html
-rw-r--r-- 10570 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsHash.html
-rw-r--r-- 11538 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsMAC.html
-rw-r--r-- 8065 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsNonceGenerator.html
-rw-r--r-- 17293 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsNullNullCipher.html
-rw-r--r-- 9843 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSRP6Client.html
-rw-r--r-- 9310 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSRP6Server.html
-rw-r--r-- 8680 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSRP6VerifierGenerator.html
-rw-r--r-- 11748 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSRPConfig.html
-rw-r--r-- 15043 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSecret.html
-rw-r--r-- 12757 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSigner.html
-rw-r--r-- 8473 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsStreamSigner.html
-rw-r--r-- 8488 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsStreamVerifier.html
-rw-r--r-- 12571 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsVerifier.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl
-rw-r--r-- 5148 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/package-frame.html
-rw-r--r-- 14566 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/package-summary.html
-rw-r--r-- 11670 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/package-tree.html
-rw-r--r-- 19250 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/AbstractTlsCrypto.html
-rw-r--r-- 21561 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/AbstractTlsSecret.html
-rw-r--r-- 11109 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/RSAUtil.html
-rw-r--r-- 28719 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsAEADCipher.html
-rw-r--r-- 13161 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsAEADCipherImpl.html
-rw-r--r-- 29396 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsBlockCipher.html
-rw-r--r-- 12602 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsBlockCipherImpl.html
-rw-r--r-- 8653 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsEncryptor.html
-rw-r--r-- 15135 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsImplUtils.html
-rw-r--r-- 21269 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsNullCipher.html
-rw-r--r-- 11188 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsSuiteMac.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce
-rw-r--r-- 2427 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/package-frame.html
-rw-r--r-- 9108 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/package-summary.html
-rw-r--r-- 8310 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/package-tree.html
-rw-r--r-- 20842 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcChaCha20Poly1305.html
-rw-r--r-- 16974 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcDefaultTlsCredentialedAgreement.html
-rw-r--r-- 19915 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcDefaultTlsCredentialedDecryptor.html
-rw-r--r-- 13663 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcDefaultTlsCredentialedSigner.html
-rw-r--r-- 39404 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsCertificate.html
-rw-r--r-- 17376 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsCrypto.AeadOperator.html
-rw-r--r-- 79749 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsCrypto.html
-rw-r--r-- 17377 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDH.html
-rw-r--r-- 21838 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDHDomain.html
-rw-r--r-- 14793 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDSASigner.html
-rw-r--r-- 14867 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDSAVerifier.html
-rw-r--r-- 15762 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDSSSigner.html
-rw-r--r-- 15641 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDSSVerifier.html
-rw-r--r-- 17420 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsECDH.html
-rw-r--r-- 14835 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsECDSASigner.html
-rw-r--r-- 14917 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsECDSAVerifier.html
-rw-r--r-- 22602 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsECDomain.html
-rw-r--r-- 16706 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsEd25519Signer.html
-rw-r--r-- 15423 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsEd25519Verifier.html
-rw-r--r-- 16640 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsEd448Signer.html
-rw-r--r-- 15373 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsEd448Verifier.html
-rw-r--r-- 15574 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsRSAPSSSigner.html
-rw-r--r-- 15595 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsRSAPSSVerifier.html
-rw-r--r-- 13945 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsRSASigner.html
-rw-r--r-- 13812 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsRSAVerifier.html
-rw-r--r-- 18751 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsSecret.html
-rw-r--r-- 15222 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsSigner.html
-rw-r--r-- 15227 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsVerifier.html
-rw-r--r-- 17169 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcX25519.html
-rw-r--r-- 12927 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcX25519Domain.html
-rw-r--r-- 17121 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcX448.html
-rw-r--r-- 12553 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcX448Domain.html
-rw-r--r-- 4991 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/package-frame.html
-rw-r--r-- 15750 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/package-summary.html
-rw-r--r-- 17050 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/package-tree.html
-rw-r--r-- 13235 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaDefaultTlsCredentialedSigner.html
-rw-r--r-- 35996 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsCertificate.html
-rw-r--r-- 65482 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsCrypto.html
-rw-r--r-- 16544 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsCryptoProvider.html
-rw-r--r-- 11579 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsDSASigner.html
-rw-r--r-- 11623 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsDSAVerifier.html
-rw-r--r-- 17952 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsDSSSigner.html
-rw-r--r-- 17782 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsDSSVerifier.html
-rw-r--r-- 11615 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsECDSASigner.html
-rw-r--r-- 11673 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsECDSAVerifier.html
-rw-r--r-- 11591 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEd25519Signer.html
-rw-r--r-- 11635 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEd25519Verifier.html
-rw-r--r-- 11555 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEd448Signer.html
-rw-r--r-- 11595 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEd448Verifier.html
-rw-r--r-- 17930 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEdDSASigner.html
-rw-r--r-- 17919 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEdDSAVerifier.html
-rw-r--r-- 15038 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsHash.html
-rw-r--r-- 14517 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsRSAPSSSigner.html
-rw-r--r-- 14532 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsRSAPSSVerifier.html
-rw-r--r-- 15080 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsRSASigner.html
-rw-r--r-- 15098 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsRSAVerifier.html
-rw-r--r-- 17875 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceAEADCipherImpl.html
-rw-r--r-- 17468 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceBlockCipherImpl.html
-rw-r--r-- 17839 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceBlockCipherWithCBCImplicitIVImpl.html
-rw-r--r-- 22340 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceChaCha20Poly1305.html
-rw-r--r-- 16219 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceDefaultTlsCredentialedAgreement.html
-rw-r--r-- 19743 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceDefaultTlsCredentialedDecryptor.html
-rw-r--r-- 17441 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsDH.html
-rw-r--r-- 20971 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsDHDomain.html
-rw-r--r-- 17462 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsECDH.html
-rw-r--r-- 20732 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsECDomain.html
-rw-r--r-- 19521 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsHMAC.html
-rw-r--r-- 16492 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsMAC.html
-rw-r--r-- 19380 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsSecret.html
-rw-r--r-- 17389 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceX25519.html
-rw-r--r-- 16368 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceX25519Domain.html
-rw-r--r-- 17325 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceX448.html
-rw-r--r-- 15968 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceX448Domain.html
-rw-r--r-- 6196 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/package-frame.html
-rw-r--r-- 18343 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/package-summary.html
-rw-r--r-- 21318 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp
-rw-r--r-- 25533 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/SRP6Client.html
-rw-r--r-- 25884 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/SRP6Server.html
-rw-r--r-- 15489 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/SRP6VerifierGenerator.html
-rw-r--r-- 1266 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/package-frame.html
-rw-r--r-- 6548 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/package-summary.html
-rw-r--r-- 5764 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/package-tree.html
-rw-r--r-- 10760 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/AllTests.html
-rw-r--r-- 12345 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/BasicTlsTest.html
-rw-r--r-- 12262 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/ByteQueueInputStreamTest.html
-rw-r--r-- 15959 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/CertChainUtil.html
-rw-r--r-- 9817 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSClientTest.html
-rw-r--r-- 10554 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSProtocolTest.html
-rw-r--r-- 9815 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSServerTest.html
-rw-r--r-- 13922 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSTestCase.html
-rw-r--r-- 9818 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSTestSuite.html
-rw-r--r-- 11613 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/HTTPSServerThread.html
-rw-r--r-- 7741 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/KeyStores.html
-rw-r--r-- 14918 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/LoggingDatagramTransport.html
-rw-r--r-- 32877 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/MockDTLSClient.html
-rw-r--r-- 32042 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/MockDTLSServer.html
-rw-r--r-- 10428 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/MockDatagramAssociation.html
-rw-r--r-- 10960 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/OCSPTest.html
-rw-r--r-- 12526 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/PRFTest.html
-rw-r--r-- 9950 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/PSKTlsClientTest.html
-rw-r--r-- 10337 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TestOCSPCertServer.ServerTask.html
-rw-r--r-- 12808 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TestOCSPCertServer.html
-rw-r--r-- 9849 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsClientTest.html
-rw-r--r-- 10588 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsPSKProtocolTest.html
-rw-r--r-- 11486 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsProtocolNonBlockingTest.html
-rw-r--r-- 10569 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsProtocolTest.html
-rw-r--r-- 10580 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsSRPProtocolTest.html
-rw-r--r-- 9811 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsServerTest.html
-rw-r--r-- 13902 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsTestCase.html
-rw-r--r-- 32100 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsTestConfig.html
-rw-r--r-- 9793 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsTestSuite.html
-rw-r--r-- 7755 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsTestUtils.html
-rw-r--r-- 10568 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsUtilsTest.html
-rw-r--r-- 14949 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/UnreliableDatagramTransport.html
-rw-r--r-- 4736 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/package-frame.html
-rw-r--r-- 12780 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/package-summary.html
-rw-r--r-- 13658 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/package-tree.html
drwxr-xr-x 0 root root /usr/share/licenses/bouncycastle-javadoc
-rw-r--r-- 1174 root root /usr/share/licenses/bouncycastle-javadoc/LICENSE.html