Sophie

Sophie

distrib > Mageia > 8 > armv7hl > by-pkgid > f9f352ca49c899592633d375bbedeb05 > files

bouncycastle-javadoc-1.67-1.mga8.noarch.rpm

Files

drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls
-rw-r--r-- 22118 root root /usr/share/javadoc/bouncycastle/bcmail/allclasses-index.html
-rw-r--r-- 9424 root root /usr/share/javadoc/bouncycastle/bcmail/allclasses.html
-rw-r--r-- 6396 root root /usr/share/javadoc/bouncycastle/bcmail/allpackages-index.html
-rw-r--r-- 12627 root root /usr/share/javadoc/bouncycastle/bcmail/constant-values.html
-rw-r--r-- 4524 root root /usr/share/javadoc/bouncycastle/bcmail/deprecated-list.html
-rw-r--r-- 206 root root /usr/share/javadoc/bouncycastle/bcmail/element-list
-rw-r--r-- 9797 root root /usr/share/javadoc/bouncycastle/bcmail/help-doc.html
-rw-r--r--198232 root root /usr/share/javadoc/bouncycastle/bcmail/index-all.html
-rw-r--r-- 6271 root root /usr/share/javadoc/bouncycastle/bcmail/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/jquery
-rw-r--r-- 51400 root root /usr/share/javadoc/bouncycastle/bcmail/member-search-index.js
-rw-r--r-- 4687 root root /usr/share/javadoc/bouncycastle/bcmail/member-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org
-rw-r--r-- 699 root root /usr/share/javadoc/bouncycastle/bcmail/overview-summary.html
-rw-r--r-- 20650 root root /usr/share/javadoc/bouncycastle/bcmail/overview-tree.html
-rw-r--r-- 328 root root /usr/share/javadoc/bouncycastle/bcmail/package-search-index.js
-rw-r--r-- 282 root root /usr/share/javadoc/bouncycastle/bcmail/package-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/resources
-rw-r--r-- 6040 root root /usr/share/javadoc/bouncycastle/bcmail/script.js
-rw-r--r-- 13299 root root /usr/share/javadoc/bouncycastle/bcmail/search.js
-rw-r--r-- 5837 root root /usr/share/javadoc/bouncycastle/bcmail/serialized-form.html
-rw-r--r-- 22271 root root /usr/share/javadoc/bouncycastle/bcmail/stylesheet.css
-rw-r--r-- 3839 root root /usr/share/javadoc/bouncycastle/bcmail/type-search-index.js
-rw-r--r-- 714 root root /usr/share/javadoc/bouncycastle/bcmail/type-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/external
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jquery-3.5.1.js
-rw-r--r-- 20275 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jquery-ui.css
-rw-r--r-- 71563 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jquery-ui.js
-rw-r--r-- 17416 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jquery-ui.min.css
-rw-r--r-- 32162 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jquery-ui.min.js
-rw-r--r-- 2555 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jquery-ui.structure.css
-rw-r--r-- 1787 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jquery-ui.structure.min.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip-utils
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/external/jquery
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/external/jquery/jquery.js
-rw-r--r-- 335 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-bg_glass_55_fbf9ee_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-bg_glass_65_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-bg_glass_75_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-bg_glass_75_e6e6e6_1x400.png
-rw-r--r-- 332 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-bg_glass_95_fef1ec_1x400.png
-rw-r--r-- 280 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-bg_highlight-soft_75_cccccc_1x100.png
-rw-r--r-- 6922 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-icons_222222_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-icons_2e83ff_256x240.png
-rw-r--r-- 6992 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-icons_454545_256x240.png
-rw-r--r-- 6999 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-icons_888888_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/images/ui-icons_cd0a0a_256x240.png
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip-utils/dist
-rw-r--r-- 2444 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip-utils/dist/jszip-utils-ie.js
-rw-r--r-- 1610 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip-utils/dist/jszip-utils-ie.min.js
-rw-r--r-- 4483 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip-utils/dist/jszip-utils.js
-rw-r--r-- 1777 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip-utils/dist/jszip-utils.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip/dist
-rw-r--r--366226 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip/dist/jszip.js
-rw-r--r-- 95827 root root /usr/share/javadoc/bouncycastle/bcmail/jquery/jszip/dist/jszip.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime
-rw-r--r-- 11041 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/CMSProcessableBodyPart.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/CMSProcessableBodyPartInbound.html
-rw-r--r-- 12629 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/CMSProcessableBodyPartOutbound.html
-rw-r--r-- 11440 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMECompressed.html
-rw-r--r-- 15477 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMECompressedGenerator.html
-rw-r--r-- 14959 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMECompressedParser.html
-rw-r--r-- 11537 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEEnveloped.html
-rw-r--r-- 25454 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEEnvelopedGenerator.html
-rw-r--r-- 15411 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEEnvelopedParser.html
-rw-r--r-- 11665 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEException.html
-rw-r--r-- 15983 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEGenerator.html
-rw-r--r-- 17202 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMESigned.html
-rw-r--r-- 35288 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMESignedGenerator.html
-rw-r--r-- 26171 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMESignedParser.html
-rw-r--r-- 8123 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEStreamingProcessor.html
-rw-r--r-- 35789 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEToolkit.html
-rw-r--r-- 16854 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/SMIMEUtil.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers
-rw-r--r-- 10844 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/package-summary.html
-rw-r--r-- 9507 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator
-rw-r--r-- 9937 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateCompressedMail.html
-rw-r--r-- 10374 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateEncryptedMail.html
-rw-r--r-- 10010 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateLargeCompressedMail.html
-rw-r--r-- 10419 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateLargeEncryptedMail.html
-rw-r--r-- 9942 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateLargeSignedMail.html
-rw-r--r-- 9897 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateSignedMail.html
-rw-r--r-- 9988 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/CreateSignedMultipartMail.html
-rw-r--r-- 11354 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ExampleUtils.html
-rw-r--r-- 9908 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadCompressedMail.html
-rw-r--r-- 10044 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadEncryptedMail.html
-rw-r--r-- 10020 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadLargeCompressedMail.html
-rw-r--r-- 10116 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadLargeEncryptedMail.html
-rw-r--r-- 9924 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadLargeSignedMail.html
-rw-r--r-- 9879 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ReadSignedMail.html
-rw-r--r-- 9836 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/SendSignedAndEncryptedMail.html
-rw-r--r-- 16773 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/ValidateSignedMail.html
-rw-r--r-- 10138 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/package-summary.html
-rw-r--r-- 8649 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/examples/package-tree.html
-rw-r--r-- 12460 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/PKCS7ContentHandler.html
-rw-r--r-- 13214 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/multipart_signed.html
-rw-r--r-- 6602 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/package-summary.html
-rw-r--r-- 6648 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/package-tree.html
-rw-r--r-- 9200 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/pkcs7_mime.html
-rw-r--r-- 9245 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/pkcs7_signature.html
-rw-r--r-- 9218 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/x_pkcs7_mime.html
-rw-r--r-- 13233 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/handlers/x_pkcs7_signature.html
-rw-r--r-- 11404 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/AllTests.html
-rw-r--r-- 40267 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/CMSTestUtil.html
-rw-r--r-- 40737 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/DummyCertPathReviewer.html
-rw-r--r-- 13058 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/JournalingSecureRandomEncryptTest.html
-rw-r--r-- 22859 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/NewSMIMEEnvelopedTest.html
-rw-r--r-- 47347 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/NewSMIMESignedTest.html
-rw-r--r-- 14017 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SMIMECompressedTest.html
-rw-r--r-- 14449 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SMIMEMiscTest.html
-rw-r--r-- 15487 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SMIMETestUtil.html
-rw-r--r-- 21616 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SMIMEToolkitTest.html
-rw-r--r-- 20158 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/SignedMailValidatorTest.html
-rw-r--r-- 7737 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/package-summary.html
-rw-r--r-- 7686 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/test/package-tree.html
-rw-r--r-- 14759 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/CRLFOutputStream.html
-rw-r--r-- 17324 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/FileBackedMimeBodyPart.html
-rw-r--r-- 19578 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/SharedFileInputStream.html
-rw-r--r-- 5857 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/package-summary.html
-rw-r--r-- 6449 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/util/package-tree.html
-rw-r--r-- 13119 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/SignedMailValidator.ValidationResult.html
-rw-r--r-- 24126 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/SignedMailValidator.html
-rw-r--r-- 10826 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/SignedMailValidatorException.html
-rw-r--r-- 5964 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/package-summary.html
-rw-r--r-- 6199 root root /usr/share/javadoc/bouncycastle/bcmail/org/bouncycastle/mail/smime/validator/package-tree.html
-rw-r--r-- 499 root root /usr/share/javadoc/bouncycastle/bcmail/resources/glass.png
-rw-r--r-- 394 root root /usr/share/javadoc/bouncycastle/bcmail/resources/x.png
-rw-r--r-- 77359 root root /usr/share/javadoc/bouncycastle/bcpg/allclasses-index.html
-rw-r--r-- 35907 root root /usr/share/javadoc/bouncycastle/bcpg/allclasses.html
-rw-r--r-- 9408 root root /usr/share/javadoc/bouncycastle/bcpg/allpackages-index.html
-rw-r--r-- 75896 root root /usr/share/javadoc/bouncycastle/bcpg/constant-values.html
-rw-r--r-- 8512 root root /usr/share/javadoc/bouncycastle/bcpg/deprecated-list.html
-rw-r--r-- 516 root root /usr/share/javadoc/bouncycastle/bcpg/element-list
-rw-r--r-- 9797 root root /usr/share/javadoc/bouncycastle/bcpg/help-doc.html
-rw-r--r--638847 root root /usr/share/javadoc/bouncycastle/bcpg/index-all.html
-rw-r--r-- 10413 root root /usr/share/javadoc/bouncycastle/bcpg/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/jquery
-rw-r--r--161719 root root /usr/share/javadoc/bouncycastle/bcpg/member-search-index.js
-rw-r--r-- 13969 root root /usr/share/javadoc/bouncycastle/bcpg/member-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org
-rw-r--r-- 699 root root /usr/share/javadoc/bouncycastle/bcpg/overview-summary.html
-rw-r--r-- 68038 root root /usr/share/javadoc/bouncycastle/bcpg/overview-tree.html
-rw-r--r-- 726 root root /usr/share/javadoc/bouncycastle/bcpg/package-search-index.js
-rw-r--r-- 324 root root /usr/share/javadoc/bouncycastle/bcpg/package-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/resources
-rw-r--r-- 6040 root root /usr/share/javadoc/bouncycastle/bcpg/script.js
-rw-r--r-- 13299 root root /usr/share/javadoc/bouncycastle/bcpg/search.js
-rw-r--r-- 6653 root root /usr/share/javadoc/bouncycastle/bcpg/serialized-form.html
-rw-r--r-- 22271 root root /usr/share/javadoc/bouncycastle/bcpg/stylesheet.css
-rw-r--r-- 14982 root root /usr/share/javadoc/bouncycastle/bcpg/type-search-index.js
-rw-r--r-- 1904 root root /usr/share/javadoc/bouncycastle/bcpg/type-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/external
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jquery-3.5.1.js
-rw-r--r-- 20275 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jquery-ui.css
-rw-r--r-- 71563 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jquery-ui.js
-rw-r--r-- 17416 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jquery-ui.min.css
-rw-r--r-- 32162 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jquery-ui.min.js
-rw-r--r-- 2555 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jquery-ui.structure.css
-rw-r--r-- 1787 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jquery-ui.structure.min.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip-utils
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/external/jquery
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/external/jquery/jquery.js
-rw-r--r-- 335 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-bg_glass_55_fbf9ee_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-bg_glass_65_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-bg_glass_75_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-bg_glass_75_e6e6e6_1x400.png
-rw-r--r-- 332 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-bg_glass_95_fef1ec_1x400.png
-rw-r--r-- 280 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-bg_highlight-soft_75_cccccc_1x100.png
-rw-r--r-- 6922 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-icons_222222_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-icons_2e83ff_256x240.png
-rw-r--r-- 6992 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-icons_454545_256x240.png
-rw-r--r-- 6999 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-icons_888888_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/images/ui-icons_cd0a0a_256x240.png
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip-utils/dist
-rw-r--r-- 2444 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip-utils/dist/jszip-utils-ie.js
-rw-r--r-- 1610 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip-utils/dist/jszip-utils-ie.min.js
-rw-r--r-- 4483 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip-utils/dist/jszip-utils.js
-rw-r--r-- 1777 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip-utils/dist/jszip-utils.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip/dist
-rw-r--r--366226 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip/dist/jszip.js
-rw-r--r-- 95827 root root /usr/share/javadoc/bouncycastle/bcpg/jquery/jszip/dist/jszip.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp
-rw-r--r-- 16691 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ArmoredInputStream.html
-rw-r--r-- 19794 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ArmoredOutputStream.html
-rw-r--r-- 18765 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/BCPGInputStream.html
-rw-r--r-- 10891 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/BCPGKey.html
-rw-r--r-- 12129 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/BCPGObject.html
-rw-r--r-- 22820 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/BCPGOutputStream.html
-rw-r--r-- 10186 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/CRC24.html
-rw-r--r-- 11641 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/CompressedDataPacket.html
-rw-r--r-- 10108 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/CompressionAlgorithmTags.html
-rw-r--r-- 14543 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ContainedPacket.html
-rw-r--r-- 16610 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/DSAPublicBCPGKey.html
-rw-r--r-- 14716 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/DSASecretBCPGKey.html
-rw-r--r-- 15355 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ECDHPublicBCPGKey.html
-rw-r--r-- 11762 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ECDSAPublicBCPGKey.html
-rw-r--r-- 18064 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ECPublicBCPGKey.html
-rw-r--r-- 14703 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ECSecretBCPGKey.html
-rw-r--r-- 11613 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/EdDSAPublicBCPGKey.html
-rw-r--r-- 14714 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/EdSecretBCPGKey.html
-rw-r--r-- 15698 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ElGamalPublicBCPGKey.html
-rw-r--r-- 14700 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ElGamalSecretBCPGKey.html
-rw-r--r-- 14829 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ExperimentalPacket.html
-rw-r--r-- 13193 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/HashAlgorithmTags.html
-rw-r--r-- 13087 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/InputStreamPacket.html
-rw-r--r-- 13193 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/LiteralDataPacket.html
-rw-r--r-- 12135 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/MPInteger.html
-rw-r--r-- 13432 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/MarkerPacket.html
-rw-r--r-- 13774 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/ModDetectionCodePacket.html
-rw-r--r-- 15861 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/OnePassSignaturePacket.html
-rw-r--r-- 11973 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/OutputStreamPacket.html
-rw-r--r-- 10223 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/Packet.html
-rw-r--r-- 22476 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PacketTags.html
-rw-r--r-- 21121 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PublicKeyAlgorithmTags.html
-rw-r--r-- 17254 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PublicKeyEncSessionPacket.html
-rw-r--r-- 18957 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PublicKeyPacket.html
-rw-r--r-- 16604 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/PublicSubkeyPacket.html
-rw-r--r-- 15528 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/RSAPublicBCPGKey.html
-rw-r--r-- 18841 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/RSASecretBCPGKey.html
-rw-r--r-- 21990 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/S2K.html
-rw-r--r-- 23515 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SecretKeyPacket.html
-rw-r--r-- 18847 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SecretSubkeyPacket.html
-rw-r--r-- 28944 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SignaturePacket.html
-rw-r--r-- 15434 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SignatureSubpacket.html
-rw-r--r-- 15543 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SignatureSubpacketInputStream.html
-rw-r--r-- 24292 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SignatureSubpacketTags.html
-rw-r--r-- 11142 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SymmetricEncDataPacket.html
-rw-r--r-- 9647 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SymmetricEncIntegrityPacket.html
-rw-r--r-- 15511 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SymmetricKeyAlgorithmTags.html
-rw-r--r-- 16668 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/SymmetricKeyEncSessionPacket.html
-rw-r--r-- 14331 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/TrustPacket.html
-rw-r--r-- 14894 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserAttributePacket.html
-rw-r--r-- 14298 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserAttributeSubpacket.html
-rw-r--r-- 12994 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserAttributeSubpacketInputStream.html
-rw-r--r-- 7763 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserAttributeSubpacketTags.html
-rw-r--r-- 16393 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/UserIDPacket.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr
-rw-r--r-- 19205 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/package-summary.html
-rw-r--r-- 17663 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig
-rw-r--r-- 14221 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr/ImageAttribute.html
-rw-r--r-- 5573 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr/package-summary.html
-rw-r--r-- 5578 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/attr/package-tree.html
-rw-r--r-- 9864 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/EmbeddedSignature.html
-rw-r--r-- 11844 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/Exportable.html
-rw-r--r-- 13990 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/Features.html
-rw-r--r-- 12747 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/IntendedRecipientFingerprint.html
-rw-r--r-- 12519 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/IssuerFingerprint.html
-rw-r--r-- 12490 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/IssuerKeyID.html
-rw-r--r-- 12896 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/KeyExpirationTime.html
-rw-r--r-- 16758 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/KeyFlags.html
-rw-r--r-- 16141 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/NotationData.html
-rw-r--r-- 12174 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/PreferredAlgorithms.html
-rw-r--r-- 11972 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/PrimaryUserID.html
-rw-r--r-- 11823 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/Revocable.html
-rw-r--r-- 13026 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/RevocationKey.html
-rw-r--r-- 8113 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/RevocationKeyTags.html
-rw-r--r-- 12658 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/RevocationReason.html
-rw-r--r-- 9973 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/RevocationReasonTags.html
-rw-r--r-- 12762 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/SignatureCreationTime.html
-rw-r--r-- 12883 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/SignatureExpirationTime.html
-rw-r--r-- 13086 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/SignatureTarget.html
-rw-r--r-- 12318 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/SignerUserID.html
-rw-r--r-- 12381 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/TrustSignature.html
-rw-r--r-- 10860 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/package-summary.html
-rw-r--r-- 9248 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/bcpg/sig/package-tree.html
-rw-r--r-- 14617 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/SExprParser.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox
-rw-r--r-- 5490 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/package-summary.html
-rw-r--r-- 5283 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test
-rw-r--r-- 13853 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/Blob.html
-rw-r--r-- 14989 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/BlobType.html
-rw-r--r-- 8853 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/BlobVerifier.html
-rw-r--r-- 11787 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/CertificateBlob.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/FirstBlob.html
-rw-r--r-- 21005 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/KeyBlob.html
-rw-r--r-- 12998 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/KeyBox.html
-rw-r--r-- 9650 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/KeyInformation.html
-rw-r--r-- 12042 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/PublicKeyRingBlob.html
-rw-r--r-- 11041 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/UserID.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce
-rw-r--r-- 8097 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/package-summary.html
-rw-r--r-- 7321 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/package-tree.html
-rw-r--r-- 10951 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/BcBlobVerifier.html
-rw-r--r-- 9423 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/BcKeyBox.html
-rw-r--r-- 5604 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/package-summary.html
-rw-r--r-- 5950 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/bc/package-tree.html
-rw-r--r-- 9807 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/JcaBlobVerifier.html
-rw-r--r-- 12530 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/JcaBlobVerifierBuilder.html
-rw-r--r-- 7404 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/JcaKeyBox.html
-rw-r--r-- 13634 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/JcaKeyBoxBuilder.html
-rw-r--r-- 6046 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/package-summary.html
-rw-r--r-- 6390 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/keybox/jcajce/package-tree.html
-rw-r--r-- 11605 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/AllTests.html
-rw-r--r-- 17984 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/KeyBoxTest.html
-rw-r--r-- 10788 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/RegressionTest.html
-rw-r--r-- 5979 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/package-summary.html
-rw-r--r-- 5979 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/gpg/test/package-tree.html
-rw-r--r-- 6060 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPAlgorithmParameters.html
-rw-r--r-- 16240 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPCompressedData.html
-rw-r--r-- 17932 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPCompressedDataGenerator.html
-rw-r--r-- 9793 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPDataValidationException.html
-rw-r--r-- 9301 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPEncryptedData.TruncatedStream.html
-rw-r--r-- 14601 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPEncryptedData.html
-rw-r--r-- 25934 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPEncryptedDataGenerator.html
-rw-r--r-- 19098 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPEncryptedDataList.html
-rw-r--r-- 11989 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPException.html
-rw-r--r-- 10455 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKdfParameters.html
-rw-r--r-- 11046 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyFlags.html
-rw-r--r-- 14814 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyPair.html
-rw-r--r-- 14806 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyRing.html
-rw-r--r-- 21976 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyRingGenerator.html
-rw-r--r-- 9735 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPKeyValidationException.html
-rw-r--r-- 19961 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPLiteralData.html
-rw-r--r-- 24222 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPLiteralDataGenerator.html
-rw-r--r-- 8610 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPMarker.html
-rw-r--r-- 17426 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPObjectFactory.html
-rw-r--r-- 15777 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPOnePassSignature.html
-rw-r--r-- 13721 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPOnePassSignatureList.html
-rw-r--r-- 15299 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPBEEncryptedData.html
-rw-r--r-- 13164 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPrivateKey.html
-rw-r--r-- 58867 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPublicKey.html
-rw-r--r-- 15687 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPublicKeyEncryptedData.html
-rw-r--r-- 28970 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPublicKeyRing.html
-rw-r--r-- 37333 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPPublicKeyRingCollection.html
-rw-r--r-- 10876 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPRuntimeOperationException.html
-rw-r--r-- 52465 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSecretKey.html
-rw-r--r-- 37143 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSecretKeyRing.html
-rw-r--r-- 31985 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSecretKeyRingCollection.html
-rw-r--r-- 43057 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignature.html
-rw-r--r-- 24691 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignatureGenerator.html
-rw-r--r-- 13464 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignatureList.html
-rw-r--r-- 30333 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignatureSubpacketGenerator.html
-rw-r--r-- 23918 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPSignatureSubpacketVector.html
-rw-r--r-- 10604 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPUserAttributeSubpacketVector.html
-rw-r--r-- 10521 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPUserAttributeSubpacketVectorGenerator.html
-rw-r--r-- 26094 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPUtil.html
-rw-r--r-- 15291 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/PGPV3SignatureGenerator.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator
-rw-r--r-- 16906 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/package-summary.html
-rw-r--r-- 14489 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test
-rw-r--r-- 10441 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPObjectFactory.html
-rw-r--r-- 11194 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPPublicKeyRing.html
-rw-r--r-- 13269 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPPublicKeyRingCollection.html
-rw-r--r-- 12261 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPSecretKeyRing.html
-rw-r--r-- 12901 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/BcPGPSecretKeyRingCollection.html
-rw-r--r-- 6721 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/package-summary.html
-rw-r--r-- 7635 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/bc/package-tree.html
-rw-r--r-- 14252 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/ByteArrayHandler.html
-rw-r--r-- 10080 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/ClearSignedFileProcessor.html
-rw-r--r-- 10448 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/DSAElGamalKeyRingGenerator.html
-rw-r--r-- 10310 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/DetachedSignatureProcessor.html
-rw-r--r-- 10390 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/DirectKeySignature.html
-rw-r--r-- 10610 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/KeyBasedFileProcessor.html
-rw-r--r-- 10870 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/KeyBasedLargeFileProcessor.html
-rw-r--r-- 10324 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/PBEFileProcessor.html
-rw-r--r-- 10431 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/PubringDump.html
-rw-r--r-- 10077 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/RSAKeyPairGenerator.html
-rw-r--r-- 10466 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/SignedFileProcessor.html
-rw-r--r-- 8824 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/package-summary.html
-rw-r--r-- 7470 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test
-rw-r--r-- 16441 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test/AllTests.html
-rw-r--r-- 5620 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test/package-summary.html
-rw-r--r-- 5641 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/examples/test/package-tree.html
-rw-r--r-- 10442 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPObjectFactory.html
-rw-r--r-- 11216 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPPublicKeyRing.html
-rw-r--r-- 13298 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPPublicKeyRingCollection.html
-rw-r--r-- 12285 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPSecretKeyRing.html
-rw-r--r-- 12930 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/JcaPGPSecretKeyRingCollection.html
-rw-r--r-- 6733 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/package-summary.html
-rw-r--r-- 7697 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/jcajce/package-tree.html
-rw-r--r-- 8932 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/KeyFingerPrintCalculator.html
-rw-r--r-- 15173 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBEDataDecryptorFactory.html
-rw-r--r-- 19760 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBEKeyEncryptionMethodGenerator.html
-rw-r--r-- 8802 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBEProtectionRemoverFactory.html
-rw-r--r-- 13524 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBESecretKeyDecryptor.html
-rw-r--r-- 21799 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PBESecretKeyEncryptor.html
-rw-r--r-- 10499 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentSigner.html
-rw-r--r-- 9117 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentSignerBuilder.html
-rw-r--r-- 9975 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentVerifier.html
-rw-r--r-- 8691 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentVerifierBuilder.html
-rw-r--r-- 9003 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPContentVerifierBuilderProvider.html
-rw-r--r-- 10176 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataDecryptor.html
-rw-r--r-- 10445 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataDecryptorFactory.html
-rw-r--r-- 5967 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataDecryptorProvider.html
-rw-r--r-- 10955 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataEncryptor.html
-rw-r--r-- 11142 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDataEncryptorBuilder.html
-rw-r--r-- 10693 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDigestCalculator.html
-rw-r--r-- 9294 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPDigestCalculatorProvider.html
-rw-r--r-- 11615 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPKeyEncryptionMethodGenerator.html
-rw-r--r-- 10015 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PGPPad.html
-rw-r--r-- 9475 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PublicKeyDataDecryptorFactory.html
-rw-r--r-- 18352 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/PublicKeyKeyEncryptionMethodGenerator.html
-rw-r--r-- 11575 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/RFC6637KDFCalculator.html
-rw-r--r-- 12259 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/RFC6637Utils.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce
-rw-r--r-- 12368 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/package-summary.html
-rw-r--r-- 10604 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/package-tree.html
-rw-r--r-- 11059 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcKeyFingerprintCalculator.html
-rw-r--r-- 16182 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPBEDataDecryptorFactory.html
-rw-r--r-- 18792 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPBEKeyEncryptionMethodGenerator.html
-rw-r--r-- 10423 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPBESecretKeyDecryptorBuilder.html
-rw-r--r-- 15339 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPBESecretKeyEncryptorBuilder.html
-rw-r--r-- 12243 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPContentSignerBuilder.html
-rw-r--r-- 11136 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPContentVerifierBuilderProvider.html
-rw-r--r-- 17774 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPDataEncryptorBuilder.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPDigestCalculatorProvider.html
-rw-r--r-- 15543 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPKeyConverter.html
-rw-r--r-- 11599 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPGPKeyPair.html
-rw-r--r-- 14244 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPublicKeyDataDecryptorFactory.html
-rw-r--r-- 15223 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/BcPublicKeyKeyEncryptionMethodGenerator.html
-rw-r--r-- 9302 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/package-summary.html
-rw-r--r-- 10605 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/bc/package-tree.html
-rw-r--r-- 13701 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaKeyFingerprintCalculator.html
-rw-r--r-- 16823 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPContentSignerBuilder.html
-rw-r--r-- 12861 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPContentVerifierBuilderProvider.html
-rw-r--r-- 13725 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPDigestCalculatorProviderBuilder.html
-rw-r--r-- 19117 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPKeyConverter.html
-rw-r--r-- 12479 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPKeyPair.html
-rw-r--r-- 11615 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcaPGPPrivateKey.html
-rw-r--r-- 15103 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBEDataDecryptorFactoryBuilder.html
-rw-r--r-- 21285 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBEKeyEncryptionMethodGenerator.html
-rw-r--r-- 13814 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBEProtectionRemoverFactory.html
-rw-r--r-- 12827 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBESecretKeyDecryptorBuilder.html
-rw-r--r-- 17051 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePBESecretKeyEncryptorBuilder.html
-rw-r--r-- 20461 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePGPDataEncryptorBuilder.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePublicKeyDataDecryptorFactoryBuilder.html
-rw-r--r-- 16893 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/JcePublicKeyKeyEncryptionMethodGenerator.html
-rw-r--r-- 10008 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/package-summary.html
-rw-r--r-- 10846 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/operator/jcajce/package-tree.html
-rw-r--r-- 11613 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/AllTests.html
-rw-r--r-- 11974 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/ArmoredInputStreamTest.html
-rw-r--r-- 11947 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPDSAElGamalTest.html
-rw-r--r-- 13659 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPDSATest.html
-rw-r--r-- 21496 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPKeyRingTest.html
-rw-r--r-- 11884 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPPBETest.html
-rw-r--r-- 11884 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/BcPGPRSATest.html
-rw-r--r-- 21416 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/DSA2Test.html
-rw-r--r-- 11902 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPArmoredTest.html
-rw-r--r-- 12019 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPClearSignedSignatureTest.html
-rw-r--r-- 11938 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPCompressionTest.html
-rw-r--r-- 11929 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPDSAElGamalTest.html
-rw-r--r-- 13427 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPDSATest.html
-rw-r--r-- 11875 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPECDHTest.html
-rw-r--r-- 11884 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPECDSATest.html
-rw-r--r-- 11920 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPECMessageTest.html
-rw-r--r-- 11884 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPEdDSATest.html
-rw-r--r-- 24287 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPKeyRingTest.html
-rw-r--r-- 11153 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPMarkerTest.html
-rw-r--r-- 11947 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPNoPrivateKeyTest.html
-rw-r--r-- 11866 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPPBETest.html
-rw-r--r-- 11893 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPPacketTest.html
-rw-r--r-- 11902 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPParsingTest.html
-rw-r--r-- 11866 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPRSATest.html
-rw-r--r-- 11920 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPSignatureTest.html
-rw-r--r-- 14410 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPUnicodeTest.html
-rw-r--r-- 11875 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/PGPUtilTest.html
-rw-r--r-- 10796 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/RegressionTest.html
-rw-r--r-- 11857 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/SExprTest.html
-rw-r--r-- 11116 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/package-summary.html
-rw-r--r-- 10858 root root /usr/share/javadoc/bouncycastle/bcpg/org/bouncycastle/openpgp/test/package-tree.html
-rw-r--r-- 499 root root /usr/share/javadoc/bouncycastle/bcpg/resources/glass.png
-rw-r--r-- 394 root root /usr/share/javadoc/bouncycastle/bcpg/resources/x.png
-rw-r--r--155931 root root /usr/share/javadoc/bouncycastle/bcpkix/allclasses-index.html
-rw-r--r-- 77357 root root /usr/share/javadoc/bouncycastle/bcpkix/allclasses.html
-rw-r--r-- 18455 root root /usr/share/javadoc/bouncycastle/bcpkix/allpackages-index.html
-rw-r--r-- 33698 root root /usr/share/javadoc/bouncycastle/bcpkix/constant-values.html
-rw-r--r-- 11122 root root /usr/share/javadoc/bouncycastle/bcpkix/deprecated-list.html
-rw-r--r-- 1544 root root /usr/share/javadoc/bouncycastle/bcpkix/element-list
-rw-r--r-- 9797 root root /usr/share/javadoc/bouncycastle/bcpkix/help-doc.html
-rw-r--r--1458106 root root /usr/share/javadoc/bouncycastle/bcpkix/index-all.html
-rw-r--r-- 21374 root root /usr/share/javadoc/bouncycastle/bcpkix/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery
-rw-r--r--404885 root root /usr/share/javadoc/bouncycastle/bcpkix/member-search-index.js
-rw-r--r-- 34330 root root /usr/share/javadoc/bouncycastle/bcpkix/member-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org
-rw-r--r-- 699 root root /usr/share/javadoc/bouncycastle/bcpkix/overview-summary.html
-rw-r--r--137877 root root /usr/share/javadoc/bouncycastle/bcpkix/overview-tree.html
-rw-r--r-- 2058 root root /usr/share/javadoc/bouncycastle/bcpkix/package-search-index.js
-rw-r--r-- 452 root root /usr/share/javadoc/bouncycastle/bcpkix/package-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/resources
-rw-r--r-- 6040 root root /usr/share/javadoc/bouncycastle/bcpkix/script.js
-rw-r--r-- 13299 root root /usr/share/javadoc/bouncycastle/bcpkix/search.js
-rw-r--r-- 30340 root root /usr/share/javadoc/bouncycastle/bcpkix/serialized-form.html
-rw-r--r-- 22271 root root /usr/share/javadoc/bouncycastle/bcpkix/stylesheet.css
-rw-r--r-- 32454 root root /usr/share/javadoc/bouncycastle/bcpkix/type-search-index.js
-rw-r--r-- 3787 root root /usr/share/javadoc/bouncycastle/bcpkix/type-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/external
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jquery-3.5.1.js
-rw-r--r-- 20275 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jquery-ui.css
-rw-r--r-- 71563 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jquery-ui.js
-rw-r--r-- 17416 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jquery-ui.min.css
-rw-r--r-- 32162 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jquery-ui.min.js
-rw-r--r-- 2555 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jquery-ui.structure.css
-rw-r--r-- 1787 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jquery-ui.structure.min.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip-utils
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/external/jquery
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/external/jquery/jquery.js
-rw-r--r-- 335 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-bg_glass_55_fbf9ee_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-bg_glass_65_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-bg_glass_75_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-bg_glass_75_e6e6e6_1x400.png
-rw-r--r-- 332 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-bg_glass_95_fef1ec_1x400.png
-rw-r--r-- 280 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-bg_highlight-soft_75_cccccc_1x100.png
-rw-r--r-- 6922 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-icons_222222_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-icons_2e83ff_256x240.png
-rw-r--r-- 6992 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-icons_454545_256x240.png
-rw-r--r-- 6999 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-icons_888888_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/images/ui-icons_cd0a0a_256x240.png
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip-utils/dist
-rw-r--r-- 2444 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip-utils/dist/jszip-utils-ie.js
-rw-r--r-- 1610 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip-utils/dist/jszip-utils-ie.min.js
-rw-r--r-- 4483 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip-utils/dist/jszip-utils.js
-rw-r--r-- 1777 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip-utils/dist/jszip-utils.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip/dist
-rw-r--r--366226 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip/dist/jszip.js
-rw-r--r-- 95827 root root /usr/share/javadoc/bouncycastle/bcpkix/jquery/jszip/dist/jszip.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp
-rw-r--r-- 25498 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/AttributeCertificateHolder.html
-rw-r--r-- 13710 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/AttributeCertificateIssuer.html
-rw-r--r-- 11151 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/CertException.html
-rw-r--r-- 11246 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/CertIOException.html
-rw-r--r-- 10763 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/CertRuntimeException.html
-rw-r--r-- 31325 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509AttributeCertificateHolder.html
-rw-r--r-- 16183 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509CRLEntryHolder.html
-rw-r--r-- 25438 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509CRLHolder.html
-rw-r--r-- 30053 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509CertificateHolder.html
-rw-r--r-- 10298 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509ContentVerifierProviderBuilder.html
-rw-r--r-- 17697 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509ExtensionUtils.html
-rw-r--r-- 17693 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509v1CertificateBuilder.html
-rw-r--r-- 36243 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509v2AttributeCertificateBuilder.html
-rw-r--r-- 39834 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509v2CRLBuilder.html
-rw-r--r-- 39293 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/X509v3CertificateBuilder.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp
-rw-r--r-- 9833 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/package-summary.html
-rw-r--r-- 8567 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test
-rw-r--r-- 14167 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/BcX509ExtensionUtils.html
-rw-r--r-- 10969 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/BcX509v1CertificateBuilder.html
-rw-r--r-- 15382 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/BcX509v3CertificateBuilder.html
-rw-r--r-- 6034 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/package-summary.html
-rw-r--r-- 6374 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/bc/package-tree.html
-rw-r--r-- 11108 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CMPException.html
-rw-r--r-- 10823 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CMPRuntimeException.html
-rw-r--r-- 11750 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CertificateConfirmationContent.html
-rw-r--r-- 12818 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CertificateConfirmationContentBuilder.html
-rw-r--r-- 10433 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/CertificateStatus.html
-rw-r--r-- 12788 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/GeneralPKIMessage.html
-rw-r--r-- 17075 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/ProtectedPKIMessage.html
-rw-r--r-- 26430 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/ProtectedPKIMessageBuilder.html
-rw-r--r-- 11266 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/RevocationDetails.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/RevocationDetailsBuilder.html
-rw-r--r-- 7889 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/package-summary.html
-rw-r--r-- 7323 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test
-rw-r--r-- 16958 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test/AllTests.html
-rw-r--r-- 5409 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test/package-summary.html
-rw-r--r-- 5601 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/cmp/test/package-tree.html
-rw-r--r-- 12652 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/AuthenticatorControl.html
-rw-r--r-- 11126 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/CRMFException.html
-rw-r--r-- 10838 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/CRMFRuntimeException.html
-rw-r--r-- 26972 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/CertificateRequestMessage.html
-rw-r--r-- 27170 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/CertificateRequestMessageBuilder.html
-rw-r--r-- 9320 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/Control.html
-rw-r--r-- 17517 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/EncryptedValueBuilder.html
-rw-r--r-- 9529 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/EncryptedValuePadder.html
-rw-r--r-- 16679 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/EncryptedValueParser.html
-rw-r--r-- 17364 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/PKIArchiveControl.html
-rw-r--r-- 13454 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/PKIArchiveControlBuilder.html
-rw-r--r-- 14865 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/PKMACBuilder.html
-rw-r--r-- 10469 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/PKMACValuesCalculator.html
-rw-r--r-- 13174 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/ProofOfPossessionSigningKeyBuilder.html
-rw-r--r-- 12591 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/RegTokenControl.html
-rw-r--r-- 9267 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/ValueDecryptorGenerator.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce
-rw-r--r-- 9822 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/package-summary.html
-rw-r--r-- 8991 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test
-rw-r--r-- 11919 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/BcCRMFEncryptorBuilder.html
-rw-r--r-- 14332 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/BcEncryptedValueBuilder.html
-rw-r--r-- 13989 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/BcFixedLengthMGF1Padder.html
-rw-r--r-- 6084 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/package-summary.html
-rw-r--r-- 6233 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/bc/package-tree.html
-rw-r--r-- 16597 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcaCertificateRequestMessage.html
-rw-r--r-- 16009 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcaCertificateRequestMessageBuilder.html
-rw-r--r-- 14286 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcaEncryptedValueBuilder.html
-rw-r--r-- 10994 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcaPKIArchiveControlBuilder.html
-rw-r--r-- 13612 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JceAsymmetricValueDecryptorGenerator.html
-rw-r--r-- 13463 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JceCRMFEncryptorBuilder.html
-rw-r--r-- 14738 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/JcePKMACValuesCalculator.html
-rw-r--r-- 7054 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/package-summary.html
-rw-r--r-- 8045 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/jcajce/package-tree.html
-rw-r--r-- 21334 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test/AllTests.html
-rw-r--r-- 5413 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test/package-summary.html
-rw-r--r-- 5606 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/crmf/test/package-tree.html
-rw-r--r-- 11772 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANECertificateFetcher.html
-rw-r--r-- 16692 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntry.html
-rw-r--r-- 13638 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryFactory.html
-rw-r--r-- 8177 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryFetcher.html
-rw-r--r-- 9174 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryFetcherFactory.html
-rw-r--r-- 9977 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntrySelector.html
-rw-r--r-- 11460 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntrySelectorFactory.html
-rw-r--r-- 10426 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryStore.html
-rw-r--r-- 11076 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEEntryStoreBuilder.html
-rw-r--r-- 11205 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/DANEException.html
-rw-r--r-- 15563 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/TruncatingDigestCalculator.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher
-rw-r--r-- 8714 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/package-summary.html
-rw-r--r-- 7767 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/package-tree.html
-rw-r--r-- 13308 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher/JndiDANEFetcherFactory.html
-rw-r--r-- 5518 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher/package-summary.html
-rw-r--r-- 5653 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/dane/fetcher/package-tree.html
-rw-r--r-- 10465 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaAttributeCertificateIssuer.html
-rw-r--r-- 9372 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaCRLStore.html
-rw-r--r-- 9438 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaCertStore.html
-rw-r--r-- 17145 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaCertStoreBuilder.html
-rw-r--r-- 14020 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX500NameUtil.html
-rw-r--r-- 12964 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509CRLConverter.html
-rw-r--r-- 10758 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509CRLHolder.html
-rw-r--r-- 13281 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509CertificateConverter.html
-rw-r--r-- 11557 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509CertificateHolder.html
-rw-r--r-- 14698 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509ContentVerifierProviderBuilder.html
-rw-r--r-- 22047 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509ExtensionUtils.html
-rw-r--r-- 12937 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509v1CertificateBuilder.html
-rw-r--r-- 12586 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509v2CRLBuilder.html
-rw-r--r-- 26129 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/JcaX509v3CertificateBuilder.html
-rw-r--r-- 9159 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/package-summary.html
-rw-r--r-- 9869 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/jcajce/package-tree.html
-rw-r--r-- 21267 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/BasicOCSPResp.html
-rw-r--r-- 24533 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/BasicOCSPRespBuilder.html
-rw-r--r-- 19984 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/CertificateID.html
-rw-r--r-- 7721 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/CertificateStatus.html
-rw-r--r-- 11130 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPException.html
-rw-r--r-- 19755 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPReq.html
-rw-r--r-- 17193 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPReqBuilder.html
-rw-r--r-- 18434 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPResp.html
-rw-r--r-- 14663 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/OCSPRespBuilder.html
-rw-r--r-- 10298 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/Req.html
-rw-r--r-- 12210 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/RespData.html
-rw-r--r-- 14546 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/RespID.html
-rw-r--r-- 12655 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/RevokedStatus.html
-rw-r--r-- 14743 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/SingleResp.html
-rw-r--r-- 8946 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/UnknownStatus.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce
-rw-r--r-- 10317 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/package-summary.html
-rw-r--r-- 8381 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test
-rw-r--r-- 11406 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/JcaBasicOCSPRespBuilder.html
-rw-r--r-- 11209 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/JcaCertificateID.html
-rw-r--r-- 10612 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/JcaRespID.html
-rw-r--r-- 6007 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/package-summary.html
-rw-r--r-- 6443 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/jcajce/package-tree.html
-rw-r--r-- 11679 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/AllTests.html
-rw-r--r-- 12520 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/OCSPTest.html
-rw-r--r-- 31614 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/OCSPTestUtil.html
-rw-r--r-- 12146 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/PKIXRevocationTest.html
-rw-r--r-- 5993 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/package-summary.html
-rw-r--r-- 6281 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/ocsp/test/package-tree.html
-rw-r--r-- 12407 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPath.html
-rw-r--r-- 10105 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPathValidation.html
-rw-r--r-- 13334 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPathValidationContext.html
-rw-r--r-- 11336 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPathValidationException.html
-rw-r--r-- 17048 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/CertPathValidationResult.html
-rw-r--r-- 6730 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/package-summary.html
-rw-r--r-- 6519 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations
-rw-r--r-- 11714 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/AllTests.html
-rw-r--r-- 13541 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/CertPathTest.html
-rw-r--r-- 12035 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/CertPathValidationTest.html
-rw-r--r-- 5817 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/package-summary.html
-rw-r--r-- 6113 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/test/package-tree.html
-rw-r--r-- 13325 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/BasicConstraintsValidation.html
-rw-r--r-- 13096 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/CRLValidation.html
-rw-r--r-- 11673 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/CertificatePoliciesValidation.html
-rw-r--r-- 12783 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/CertificatePoliciesValidationBuilder.html
-rw-r--r-- 13229 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/KeyUsageValidation.html
-rw-r--r-- 13307 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/ParentCertIssuedValidation.html
-rw-r--r-- 6596 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/package-summary.html
-rw-r--r-- 7377 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/path/validations/package-tree.html
-rw-r--r-- 16164 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/X509AttributeCertificateHolderSelector.html
-rw-r--r-- 20926 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/X509AttributeCertificateHolderSelectorBuilder.html
-rw-r--r-- 16936 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/X509CertificateHolderSelector.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce
-rw-r--r-- 6369 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/package-summary.html
-rw-r--r-- 6017 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/package-tree.html
-rw-r--r-- 10144 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/JcaSelectorConverter.html
-rw-r--r-- 11462 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/JcaX509CertSelectorConverter.html
-rw-r--r-- 12874 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/JcaX509CertificateHolderSelector.html
-rw-r--r-- 5929 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/package-summary.html
-rw-r--r-- 6254 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/selector/jcajce/package-tree.html
-rw-r--r-- 11647 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/AllTests.html
-rw-r--r-- 12543 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/AttrCertSelectorTest.html
-rw-r--r-- 13059 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/AttrCertTest.html
-rw-r--r-- 11359 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/BcAttrCertSelectorTest.html
-rw-r--r-- 14457 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/BcAttrCertTest.html
-rw-r--r-- 20546 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/BcCertTest.html
-rw-r--r-- 11257 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/BcPKCS10Test.html
-rw-r--r-- 11957 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/CertPathLoopTest.html
-rw-r--r-- 30357 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/CertTest.html
-rw-r--r-- 11423 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/ConverterTest.html
-rw-r--r-- 11842 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/DANETest.html
-rw-r--r-- 12871 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/GOST3410_2012CMSTest.html
-rw-r--r-- 10347 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/PEMData.html
-rw-r--r-- 11860 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/PKCS10Test.html
-rw-r--r-- 13106 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/X509ExtensionUtilsTest.html
-rw-r--r-- 8044 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/package-summary.html
-rw-r--r-- 8128 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cert/test/package-tree.html
-rw-r--r-- 13725 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAbsentContent.html
-rw-r--r-- 39602 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAlgorithm.html
-rw-r--r-- 12676 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAttributeTableGenerationException.html
-rw-r--r-- 13800 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAttributeTableGenerator.html
-rw-r--r-- 17098 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthEnvelopedData.html
-rw-r--r-- 15830 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthEnvelopedDataGenerator.html
-rw-r--r-- 19336 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthEnvelopedGenerator.html
-rw-r--r-- 23892 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedData.html
-rw-r--r-- 19240 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedDataGenerator.html
-rw-r--r-- 23103 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedDataParser.html
-rw-r--r-- 24043 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedDataStreamGenerator.html
-rw-r--r-- 17640 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSAuthenticatedGenerator.html
-rw-r--r-- 14895 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSCompressedData.html
-rw-r--r-- 12540 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSCompressedDataGenerator.html
-rw-r--r-- 13945 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSCompressedDataParser.html
-rw-r--r-- 15118 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSCompressedDataStreamGenerator.html
-rw-r--r-- 11858 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSConfig.html
-rw-r--r-- 12543 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSContentInfoParser.html
-rw-r--r-- 16167 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSDigestedData.html
-rw-r--r-- 12262 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEncryptedData.html
-rw-r--r-- 13106 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEncryptedDataGenerator.html
-rw-r--r-- 11932 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEncryptedGenerator.html
-rw-r--r-- 18627 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedData.html
-rw-r--r-- 15016 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedDataGenerator.html
-rw-r--r-- 18118 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedDataParser.html
-rw-r--r-- 21093 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedDataStreamGenerator.html
-rw-r--r-- 24288 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSEnvelopedGenerator.html
-rw-r--r-- 11891 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSException.html
-rw-r--r-- 9768 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSProcessable.html
-rw-r--r-- 13996 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSProcessableByteArray.html
-rw-r--r-- 15079 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSProcessableFile.html
-rw-r--r-- 11942 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSRuntimeException.html
-rw-r--r-- 9190 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignatureAlgorithmNameGenerator.html
-rw-r--r-- 9256 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignatureEncryptionAlgorithmFinder.html
-rw-r--r-- 39502 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedData.html
-rw-r--r-- 19373 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedDataGenerator.html
-rw-r--r-- 32824 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedDataParser.html
-rw-r--r-- 23635 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedDataStreamGenerator.html
-rw-r--r-- 36480 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignedGenerator.html
-rw-r--r-- 9600 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSSignerDigestMismatchException.html
-rw-r--r-- 9308 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSStreamException.html
-rw-r--r-- 9087 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSTypedData.html
-rw-r--r-- 15638 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSTypedStream.html
-rw-r--r-- 9670 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/CMSVerifierCertificateNotValidException.html
-rw-r--r-- 14282 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/DefaultAuthenticatedAttributeTableGenerator.html
-rw-r--r-- 14661 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/DefaultCMSSignatureAlgorithmNameGenerator.html
-rw-r--r-- 11678 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/DefaultCMSSignatureEncryptionAlgorithmFinder.html
-rw-r--r-- 14285 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/DefaultSignedAttributeTableGenerator.html
-rw-r--r-- 9901 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KEKRecipient.html
-rw-r--r-- 13852 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KEKRecipientId.html
-rw-r--r-- 13290 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KEKRecipientInfoGenerator.html
-rw-r--r-- 11793 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KEKRecipientInformation.html
-rw-r--r-- 10896 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyAgreeRecipient.html
-rw-r--r-- 16723 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyAgreeRecipientId.html
-rw-r--r-- 16078 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyAgreeRecipientInfoGenerator.html
-rw-r--r-- 11800 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyAgreeRecipientInformation.html
-rw-r--r-- 10578 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyTransRecipient.html
-rw-r--r-- 17860 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyTransRecipientId.html
-rw-r--r-- 14554 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyTransRecipientInfoGenerator.html
-rw-r--r-- 11755 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/KeyTransRecipientInformation.html
-rw-r--r-- 11863 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/OriginatorInfoGenerator.html
-rw-r--r-- 10229 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/OriginatorInformation.html
-rw-r--r-- 13082 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PKCS7ProcessableObject.html
-rw-r--r-- 12850 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PKCS7TypedStream.html
-rw-r--r-- 12755 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipient.PRF.html
-rw-r--r-- 15151 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipient.html
-rw-r--r-- 13187 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipientId.html
-rw-r--r-- 20466 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipientInfoGenerator.html
-rw-r--r-- 14466 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/PasswordRecipientInformation.html
-rw-r--r-- 9377 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/Recipient.html
-rw-r--r-- 14617 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientId.html
-rw-r--r-- 10430 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientInfoGenerator.html
-rw-r--r-- 21162 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientInformation.html
-rw-r--r-- 16858 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientInformationStore.html
-rw-r--r-- 12437 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/RecipientOperator.html
-rw-r--r-- 16348 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerId.html
-rw-r--r-- 16476 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInfoGenerator.html
-rw-r--r-- 20238 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInfoGeneratorBuilder.html
-rw-r--r-- 30180 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInformation.html
-rw-r--r-- 16893 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInformationStore.html
-rw-r--r-- 15087 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInformationVerifier.html
-rw-r--r-- 9148 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SignerInformationVerifierProvider.html
-rw-r--r-- 11799 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/SimpleAttributeTableGenerator.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce
-rw-r--r-- 25989 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/package-summary.html
-rw-r--r-- 23254 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test
-rw-r--r-- 11858 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcCMSContentEncryptorBuilder.html
-rw-r--r-- 12230 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKEKEnvelopedRecipient.html
-rw-r--r-- 12142 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKEKRecipient.html
-rw-r--r-- 11241 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKEKRecipientInfoGenerator.html
-rw-r--r-- 12073 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKeyTransRecipient.html
-rw-r--r-- 11757 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcKeyTransRecipientInfoGenerator.html
-rw-r--r-- 14012 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcPasswordEnvelopedRecipient.html
-rw-r--r-- 16372 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcPasswordRecipient.html
-rw-r--r-- 15273 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcPasswordRecipientInfoGenerator.html
-rw-r--r-- 12188 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcRSAKeyTransEnvelopedRecipient.html
-rw-r--r-- 11654 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcRSAKeyTransRecipientInfoGenerator.html
-rw-r--r-- 13784 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/BcRSASignerInfoVerifierBuilder.html
-rw-r--r-- 8056 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/package-summary.html
-rw-r--r-- 9057 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/bc/package-tree.html
-rw-r--r-- 21223 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/EnvelopedDataHelper.html
-rw-r--r-- 10753 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSelectorConverter.html
-rw-r--r-- 12002 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSignerId.html
-rw-r--r-- 20102 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSignerInfoGeneratorBuilder.html
-rw-r--r-- 17828 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSignerInfoVerifierBuilder.html
-rw-r--r-- 22592 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSimpleSignerInfoGeneratorBuilder.html
-rw-r--r-- 14692 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaSimpleSignerInfoVerifierBuilder.html
-rw-r--r-- 11958 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcaX509CertSelectorConverter.html
-rw-r--r-- 11937 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceAlgorithmIdentifierConverter.html
-rw-r--r-- 17323 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceCMSContentEncryptorBuilder.html
-rw-r--r-- 15995 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceCMSMacCalculatorBuilder.html
-rw-r--r-- 13434 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKEKAuthenticatedRecipient.html
-rw-r--r-- 13220 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKEKEnvelopedRecipient.html
-rw-r--r-- 20335 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKEKRecipient.html
-rw-r--r-- 14276 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKEKRecipientInfoGenerator.html
-rw-r--r-- 14702 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKTSKeyTransAuthenticatedRecipient.html
-rw-r--r-- 14663 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKTSKeyTransEnvelopedRecipient.html
-rw-r--r-- 24863 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKTSKeyTransRecipient.html
-rw-r--r-- 17633 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKTSKeyTransRecipientInfoGenerator.html
-rw-r--r-- 14331 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeAuthenticatedRecipient.html
-rw-r--r-- 14309 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeEnvelopedRecipient.html
-rw-r--r-- 23749 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeRecipient.html
-rw-r--r-- 11373 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeRecipientId.html
-rw-r--r-- 21825 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyAgreeRecipientInfoGenerator.html
-rw-r--r-- 13844 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransAuthEnvelopedRecipient.html
-rw-r--r-- 14022 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransAuthenticatedRecipient.html
-rw-r--r-- 13808 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransEnvelopedRecipient.html
-rw-r--r-- 25141 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransRecipient.html
-rw-r--r-- 13631 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransRecipientId.html
-rw-r--r-- 20967 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JceKeyTransRecipientInfoGenerator.html
-rw-r--r-- 14660 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcePasswordAuthenticatedRecipient.html
-rw-r--r-- 14638 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcePasswordEnvelopedRecipient.html
-rw-r--r-- 19027 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcePasswordRecipient.html
-rw-r--r-- 16924 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/JcePasswordRecipientInfoGenerator.html
-rw-r--r-- 12549 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/ZlibCompressor.html
-rw-r--r-- 11669 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/ZlibExpanderProvider.html
-rw-r--r-- 14347 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/package-summary.html
-rw-r--r-- 16167 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/jcajce/package-tree.html
-rw-r--r-- 11333 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/AllTests.html
-rw-r--r-- 11465 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/AnnotatedKeyTest.html
-rw-r--r-- 14601 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/AuthEnvelopedDataTest.html
-rw-r--r-- 27300 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/BcEnvelopedDataTest.html
-rw-r--r-- 41664 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/BcSignedDataTest.html
-rw-r--r-- 7984 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/CMSSampleMessages.html
-rw-r--r-- 44244 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/CMSTestUtil.html
-rw-r--r-- 12190 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/ConverterTest.html
-rw-r--r-- 12237 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/MiscDataStreamTest.html
-rw-r--r-- 15437 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewAuthenticatedDataStreamTest.html
-rw-r--r-- 20363 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewAuthenticatedDataTest.html
-rw-r--r-- 12675 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewCompressedDataStreamTest.html
-rw-r--r-- 15526 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewCompressedDataTest.html
-rw-r--r-- 20125 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewEnvelopedDataStreamTest.html
-rw-r--r-- 65720 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewEnvelopedDataTest.html
-rw-r--r-- 26607 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewSignedDataStreamTest.html
-rw-r--r-- 65497 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NewSignedDataTest.html
-rw-r--r-- 14721 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/NullProviderTest.html
-rw-r--r-- 16561 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/Rfc4134Test.html
-rw-r--r-- 14712 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/SunProviderTest.html
-rw-r--r-- 9394 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/package-summary.html
-rw-r--r-- 9050 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/cms/test/package-tree.html
-rw-r--r-- 12722 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/CCPDRequestBuilder.html
-rw-r--r-- 10190 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/CCPDRequestData.html
-rw-r--r-- 12472 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/CPDRequestBuilder.html
-rw-r--r-- 9986 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/CPDRequestData.html
-rw-r--r-- 10230 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSConstructionException.html
-rw-r--r-- 11406 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSException.html
-rw-r--r-- 10713 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSMessage.html
-rw-r--r-- 10154 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSParsingException.html
-rw-r--r-- 15365 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSRequest.html
-rw-r--r-- 19314 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSRequestBuilder.html
-rw-r--r-- 12342 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSRequestData.html
-rw-r--r-- 19521 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSRequestInfo.html
-rw-r--r-- 12800 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/DVCSResponse.html
-rw-r--r-- 10929 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/MessageImprint.html
-rw-r--r-- 10333 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/MessageImprintBuilder.html
-rw-r--r-- 11025 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/SignedDVCSMessageGenerator.html
-rw-r--r-- 9686 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/TargetChain.html
-rw-r--r-- 15939 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/VPKCRequestBuilder.html
-rw-r--r-- 9980 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/VPKCRequestData.html
-rw-r--r-- 13322 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/VSDRequestBuilder.html
-rw-r--r-- 11011 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/VSDRequestData.html
-rw-r--r-- 10879 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/package-summary.html
-rw-r--r-- 8940 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test
-rw-r--r-- 14621 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/AllTests.html
-rw-r--r-- 12284 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/DVCSParseTest.html
-rw-r--r-- 5525 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/package-summary.html
-rw-r--r-- 5697 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/dvcs/test/package-tree.html
-rw-r--r-- 12017 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACCertificateBuilder.html
-rw-r--r-- 12390 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACCertificateHolder.html
-rw-r--r-- 12541 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACCertificateRequestHolder.html
-rw-r--r-- 11133 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACException.html
-rw-r--r-- 11228 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/EACIOException.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator
-rw-r--r-- 6837 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/package-summary.html
-rw-r--r-- 6203 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test
-rw-r--r-- 12791 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce/JcaPublicKeyConverter.html
-rw-r--r-- 5366 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce/package-summary.html
-rw-r--r-- 5398 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/jcajce/package-tree.html
-rw-r--r-- 9894 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/EACSignatureVerifier.html
-rw-r--r-- 9660 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/EACSigner.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce
-rw-r--r-- 5572 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/package-summary.html
-rw-r--r-- 5543 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/package-tree.html
-rw-r--r-- 12293 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/JcaEACSignatureVerifierBuilder.html
-rw-r--r-- 13941 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/JcaEACSignerBuilder.html
-rw-r--r-- 5688 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/package-summary.html
-rw-r--r-- 5729 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/operator/jcajce/package-tree.html
-rw-r--r-- 15759 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test/AllTests.html
-rw-r--r-- 5332 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test/package-summary.html
-rw-r--r-- 5516 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/eac/test/package-tree.html
-rw-r--r-- 14397 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/CACertsResponse.html
-rw-r--r-- 14228 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/CSRAttributesResponse.html
-rw-r--r-- 11950 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/CSRRequestResponse.html
-rw-r--r-- 8618 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTAuth.html
-rw-r--r-- 8565 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTClient.html
-rw-r--r-- 9032 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTClientProvider.html
-rw-r--r-- 8390 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTClientSourceProvider.html
-rw-r--r-- 13480 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTException.html
-rw-r--r-- 8863 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTHijacker.html
-rw-r--r-- 11822 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTRequest.html
-rw-r--r-- 16285 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTRequestBuilder.html
-rw-r--r-- 16378 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTResponse.html
-rw-r--r-- 27025 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTService.html
-rw-r--r-- 14801 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTServiceBuilder.html
-rw-r--r-- 9105 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/ESTSourceConnectionListener.html
-rw-r--r-- 13859 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/EnrollmentResponse.html
-rw-r--r-- 15703 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/HttpAuth.html
-rw-r--r-- 8243 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/LimitedSource.html
-rw-r--r-- 9948 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/Source.html
-rw-r--r-- 8879 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/TLSUniqueProvider.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce
-rw-r--r-- 11355 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/package-summary.html
-rw-r--r-- 8981 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test
-rw-r--r-- 9013 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/ChannelBindingProvider.html
-rw-r--r-- 15491 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JcaHttpAuthBuilder.html
-rw-r--r-- 13570 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JcaJceUtils.html
-rw-r--r-- 14395 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JsseDefaultHostnameAuthorizer.html
-rw-r--r-- 38537 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JsseESTServiceBuilder.html
-rw-r--r-- 9052 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/JsseHostnameAuthorizer.html
-rw-r--r-- 8631 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/SSLSocketFactoryCreator.html
-rw-r--r-- 7746 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/package-summary.html
-rw-r--r-- 7017 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/jcajce/package-tree.html
-rw-r--r-- 12057 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/AllTests.html
-rw-r--r-- 13452 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/ESTParsingTest.html
-rw-r--r-- 11514 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/HostNameAuthorizerMatchTest.html
-rw-r--r-- 15772 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/TestHostNameAuthorizer.html
-rw-r--r-- 6189 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/package-summary.html
-rw-r--r-- 6086 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/est/test/package-tree.html
-rw-r--r-- 21605 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/SignedPublicKeyAndChallenge.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce
-rw-r--r-- 5613 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/package-summary.html
-rw-r--r-- 5380 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test
-rw-r--r-- 14645 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce/JcaSignedPublicKeyAndChallenge.html
-rw-r--r-- 5541 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce/package-summary.html
-rw-r--r-- 5696 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/jcajce/package-tree.html
-rw-r--r-- 11633 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/AllTests.html
-rw-r--r-- 13409 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/SPKACTest.html
-rw-r--r-- 5694 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/package-summary.html
-rw-r--r-- 5829 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/mozilla/test/package-tree.html
-rw-r--r-- 12469 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/CertificateTrustBlock.html
-rw-r--r-- 11951 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/EncryptionException.html
-rw-r--r-- 11254 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/MiscPEMGenerator.html
-rw-r--r-- 8752 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMDecryptor.html
-rw-r--r-- 8613 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMDecryptorProvider.html
-rw-r--r-- 9781 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMEncryptedKeyPair.html
-rw-r--r-- 8975 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMEncryptor.html
-rw-r--r-- 11946 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMException.html
-rw-r--r-- 10522 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMKeyPair.html
-rw-r--r-- 12532 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMParser.html
-rw-r--r-- 14688 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PEMWriter.html
-rw-r--r-- 21732 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PKCS8Generator.html
-rw-r--r-- 9557 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PasswordException.html
-rw-r--r-- 8368 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/PasswordFinder.html
-rw-r--r-- 13032 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/X509TrustedCertificateBlock.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce
-rw-r--r-- 9160 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/package-summary.html
-rw-r--r-- 8735 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test
-rw-r--r-- 10492 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc/BcPEMDecryptorProvider.html
-rw-r--r-- 5368 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc/package-summary.html
-rw-r--r-- 5548 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/bc/package-tree.html
-rw-r--r-- 10075 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaMiscPEMGenerator.html
-rw-r--r-- 13719 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaPEMKeyConverter.html
-rw-r--r-- 13868 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaPEMWriter.html
-rw-r--r-- 11402 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaPKCS8Generator.html
-rw-r--r-- 14200 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcaPKIXIdentityBuilder.html
-rw-r--r-- 12203 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JceOpenSSLPKCS8DecryptorProviderBuilder.html
-rw-r--r-- 20862 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JceOpenSSLPKCS8EncryptorBuilder.html
-rw-r--r-- 11514 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcePEMDecryptorProviderBuilder.html
-rw-r--r-- 12274 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/JcePEMEncryptorBuilder.html
-rw-r--r-- 7492 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/package-summary.html
-rw-r--r-- 7837 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/jcajce/package-tree.html
-rw-r--r-- 13472 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/AllTests.html
-rw-r--r-- 11951 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/ParserTest.html
-rw-r--r-- 11866 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/WriterTest.html
-rw-r--r-- 5944 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/package-summary.html
-rw-r--r-- 6007 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/openssl/test/package-tree.html
-rw-r--r-- 9246 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/AADProcessor.html
-rw-r--r-- 11405 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/AlgorithmNameFinder.html
-rw-r--r-- 11466 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/AsymmetricKeyUnwrapper.html
-rw-r--r-- 11389 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/AsymmetricKeyWrapper.html
-rw-r--r-- 14260 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/BufferingContentSigner.html
-rw-r--r-- 10307 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/ContentSigner.html
-rw-r--r-- 10324 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/ContentVerifier.html
-rw-r--r-- 10980 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/ContentVerifierProvider.html
-rw-r--r-- 14896 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DefaultAlgorithmNameFinder.html
-rw-r--r-- 12975 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DefaultDigestAlgorithmIdentifierFinder.html
-rw-r--r-- 13504 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DefaultSecretKeySizeProvider.html
-rw-r--r-- 11259 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DefaultSignatureAlgorithmIdentifierFinder.html
-rw-r--r-- 9912 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DigestAlgorithmIdentifierFinder.html
-rw-r--r-- 10198 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DigestCalculator.html
-rw-r--r-- 8887 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/DigestCalculatorProvider.html
-rw-r--r-- 12357 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/GenericKey.html
-rw-r--r-- 7727 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputAEADDecryptor.html
-rw-r--r-- 9729 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputDecryptor.html
-rw-r--r-- 8543 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputDecryptorProvider.html
-rw-r--r-- 9497 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputExpander.html
-rw-r--r-- 8398 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/InputExpanderProvider.html
-rw-r--r-- 10497 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/KeyUnwrapper.html
-rw-r--r-- 10195 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/KeyWrapper.html
-rw-r--r-- 10448 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/MacCalculator.html
-rw-r--r-- 8204 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/MacCalculatorProvider.html
-rw-r--r-- 10189 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OperatorCreationException.html
-rw-r--r-- 11304 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OperatorException.html
-rw-r--r-- 10797 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OperatorStreamException.html
-rw-r--r-- 7690 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OutputAEADEncryptor.html
-rw-r--r-- 9755 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OutputCompressor.html
-rw-r--r-- 10521 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/OutputEncryptor.html
-rw-r--r-- 8642 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/RawContentVerifier.html
-rw-r--r-- 11313 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/RuntimeOperatorException.html
-rw-r--r-- 9347 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/SecretKeySizeProvider.html
-rw-r--r-- 8790 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/SignatureAlgorithmIdentifierFinder.html
-rw-r--r-- 11325 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/SymmetricKeyUnwrapper.html
-rw-r--r-- 11252 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/SymmetricKeyWrapper.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce
-rw-r--r-- 15187 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/package-summary.html
-rw-r--r-- 14841 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test
-rw-r--r-- 9981 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcAESSymmetricKeyUnwrapper.html
-rw-r--r-- 9904 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcAESSymmetricKeyWrapper.html
-rw-r--r-- 13112 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcAsymmetricKeyUnwrapper.html
-rw-r--r-- 13607 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcAsymmetricKeyWrapper.html
-rw-r--r-- 15094 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcContentSignerBuilder.html
-rw-r--r-- 17063 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcContentVerifierProviderBuilder.html
-rw-r--r-- 12977 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDSAContentSignerBuilder.html
-rw-r--r-- 15781 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDSAContentVerifierProviderBuilder.html
-rw-r--r-- 11025 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDefaultDigestProvider.html
-rw-r--r-- 10991 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDigestCalculatorProvider.html
-rw-r--r-- 8708 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcDigestProvider.html
-rw-r--r-- 12966 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcECContentSignerBuilder.html
-rw-r--r-- 15772 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcECContentVerifierProviderBuilder.html
-rw-r--r-- 12507 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcRSAAsymmetricKeyUnwrapper.html
-rw-r--r-- 13578 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcRSAAsymmetricKeyWrapper.html
-rw-r--r-- 12977 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcRSAContentSignerBuilder.html
-rw-r--r-- 15781 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcRSAContentVerifierProviderBuilder.html
-rw-r--r-- 10772 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcSignerOutputStream.html
-rw-r--r-- 13093 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcSymmetricKeyUnwrapper.html
-rw-r--r-- 12774 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/BcSymmetricKeyWrapper.html
-rw-r--r-- 9978 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/package-summary.html
-rw-r--r-- 11238 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/bc/package-tree.html
-rw-r--r-- 11877 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JcaAlgorithmParametersConverter.html
-rw-r--r-- 13520 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JcaContentSignerBuilder.html
-rw-r--r-- 15881 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JcaContentVerifierProviderBuilder.html
-rw-r--r-- 11891 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JcaDigestCalculatorProviderBuilder.html
-rw-r--r-- 16857 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceAsymmetricKeyUnwrapper.html
-rw-r--r-- 19948 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceAsymmetricKeyWrapper.html
-rw-r--r-- 9061 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceGenericKey.html
-rw-r--r-- 12075 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceInputDecryptorProviderBuilder.html
-rw-r--r-- 13512 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceKTSKeyUnwrapper.html
-rw-r--r-- 14985 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceKTSKeyWrapper.html
-rw-r--r-- 13394 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceSymmetricKeyUnwrapper.html
-rw-r--r-- 13609 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/JceSymmetricKeyWrapper.html
-rw-r--r-- 8082 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/package-summary.html
-rw-r--r-- 9278 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/jcajce/package-tree.html
-rw-r--r-- 11866 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test/AllTests.html
-rw-r--r-- 5352 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test/package-summary.html
-rw-r--r-- 5541 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/operator/test/package-tree.html
-rw-r--r-- 20730 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS10CertificationRequest.html
-rw-r--r-- 21490 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS10CertificationRequestBuilder.html
-rw-r--r-- 9394 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12MacCalculatorBuilder.html
-rw-r--r-- 8703 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12MacCalculatorBuilderProvider.html
-rw-r--r-- 16570 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12PfxPdu.html
-rw-r--r-- 18460 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12PfxPduBuilder.html
-rw-r--r-- 13469 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12SafeBag.html
-rw-r--r-- 15261 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12SafeBagBuilder.html
-rw-r--r-- 11128 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS12SafeBagFactory.html
-rw-r--r-- 13618 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS8EncryptedPrivateKeyInfo.html
-rw-r--r-- 11462 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCS8EncryptedPrivateKeyInfoBuilder.html
-rw-r--r-- 11151 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCSException.html
-rw-r--r-- 11246 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/PKCSIOException.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce
-rw-r--r-- 9146 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/package-summary.html
-rw-r--r-- 7847 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test
-rw-r--r-- 13331 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS10CertificationRequest.html
-rw-r--r-- 10999 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS10CertificationRequestBuilder.html
-rw-r--r-- 13136 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS12MacCalculatorBuilder.html
-rw-r--r-- 11233 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS12MacCalculatorBuilderProvider.html
-rw-r--r-- 10632 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS12PBEInputDecryptorProviderBuilder.html
-rw-r--r-- 12288 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/BcPKCS12PBEOutputEncryptorBuilder.html
-rw-r--r-- 6799 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/package-summary.html
-rw-r--r-- 7223 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/bc/package-tree.html
-rw-r--r-- 14904 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcaPKCS10CertificationRequest.html
-rw-r--r-- 12016 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcaPKCS10CertificationRequestBuilder.html
-rw-r--r-- 10653 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcaPKCS12SafeBagBuilder.html
-rw-r--r-- 9135 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcaPKCS8EncryptedPrivateKeyInfoBuilder.html
-rw-r--r-- 14855 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcePKCS12MacCalculatorBuilder.html
-rw-r--r-- 12534 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcePKCS12MacCalculatorBuilderProvider.html
-rw-r--r-- 14162 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcePKCSPBEInputDecryptorProviderBuilder.html
-rw-r--r-- 18633 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/JcePKCSPBEOutputEncryptorBuilder.html
-rw-r--r-- 7290 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/package-summary.html
-rw-r--r-- 8137 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/jcajce/package-tree.html
-rw-r--r-- 11024 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/AllTests.html
-rw-r--r-- 12976 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/PKCS10Test.html
-rw-r--r-- 16174 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/PKCS8Test.html
-rw-r--r-- 25373 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/PfxPduTest.html
-rw-r--r-- 5883 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/package-summary.html
-rw-r--r-- 6029 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkcs/test/package-tree.html
-rw-r--r-- 15198 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/PKIXIdentity.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce
-rw-r--r-- 5351 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/package-summary.html
-rw-r--r-- 5290 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test
-rw-r--r-- 14203 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/JcaPKIXIdentity.html
-rw-r--r-- 21538 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/X509RevocationChecker.Builder.html
-rw-r--r-- 20495 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/X509RevocationChecker.html
-rw-r--r-- 5984 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/package-summary.html
-rw-r--r-- 6122 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/jcajce/package-tree.html
-rw-r--r-- 15765 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/RevocationTest.html
-rw-r--r-- 17129 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/TestUtil.html
-rw-r--r-- 5527 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/package-summary.html
-rw-r--r-- 5699 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/pkix/test/package-tree.html
-rw-r--r-- 9179 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/ArchiveTimeStampValidationException.html
-rw-r--r-- 12429 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/DataGroup.html
-rw-r--r-- 11045 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/GenTimeAccuracy.html
-rw-r--r-- 13301 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/PartialHashTreeProcessor.html
-rw-r--r-- 9003 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/PartialHashTreeVerificationException.html
-rw-r--r-- 13274 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPAlgorithms.html
-rw-r--r-- 11736 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPException.html
-rw-r--r-- 11667 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPIOException.html
-rw-r--r-- 12886 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPUtil.html
-rw-r--r-- 12146 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TSPValidationException.html
-rw-r--r-- 19913 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampRequest.html
-rw-r--r-- 21069 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampRequestGenerator.html
-rw-r--r-- 17436 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampResponse.html
-rw-r--r-- 27989 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampResponseGenerator.html
-rw-r--r-- 21890 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampToken.html
-rw-r--r-- 33696 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampTokenGenerator.html
-rw-r--r-- 16117 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/TimeStampTokenInfo.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms
-rw-r--r-- 9969 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/package-summary.html
-rw-r--r-- 8442 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test
-rw-r--r-- 25801 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/CMSTimeStampedData.html
-rw-r--r-- 14901 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/CMSTimeStampedDataGenerator.html
-rw-r--r-- 25035 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/CMSTimeStampedDataParser.html
-rw-r--r-- 16435 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/CMSTimeStampedGenerator.html
-rw-r--r-- 11074 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/ImprintDigestInvalidException.html
-rw-r--r-- 6655 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/package-summary.html
-rw-r--r-- 6525 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/cms/package-tree.html
-rw-r--r-- 11022 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/AllTests.html
-rw-r--r-- 13791 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/CMSTimeStampedDataGeneratorTest.html
-rw-r--r-- 13548 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/CMSTimeStampedDataParserTest.html
-rw-r--r-- 13494 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/CMSTimeStampedDataTest.html
-rw-r--r-- 13873 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/GenTimeAccuracyUnitTest.html
-rw-r--r-- 12431 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/NewTSPTest.html
-rw-r--r-- 12543 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/ParseTest.html
-rw-r--r-- 23304 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/TSPTestUtil.html
-rw-r--r-- 12613 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/TimeStampTokenInfoUnitTest.html
-rw-r--r-- 6979 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/package-summary.html
-rw-r--r-- 7020 root root /usr/share/javadoc/bouncycastle/bcpkix/org/bouncycastle/tsp/test/package-tree.html
-rw-r--r-- 499 root root /usr/share/javadoc/bouncycastle/bcpkix/resources/glass.png
-rw-r--r-- 394 root root /usr/share/javadoc/bouncycastle/bcpkix/resources/x.png
-rw-r--r--1076415 root root /usr/share/javadoc/bouncycastle/bcprov/allclasses-index.html
-rw-r--r--546672 root root /usr/share/javadoc/bouncycastle/bcprov/allclasses.html
-rw-r--r-- 46257 root root /usr/share/javadoc/bouncycastle/bcprov/allpackages-index.html
-rw-r--r--683057 root root /usr/share/javadoc/bouncycastle/bcprov/constant-values.html
-rw-r--r--108219 root root /usr/share/javadoc/bouncycastle/bcprov/deprecated-list.html
-rw-r--r-- 5725 root root /usr/share/javadoc/bouncycastle/bcprov/element-list
-rw-r--r-- 9797 root root /usr/share/javadoc/bouncycastle/bcprov/help-doc.html
-rw-r--r--9470628 root root /usr/share/javadoc/bouncycastle/bcprov/index-all.html
-rw-r--r-- 51454 root root /usr/share/javadoc/bouncycastle/bcprov/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/jquery
-rw-r--r--2388006 root root /usr/share/javadoc/bouncycastle/bcprov/member-search-index.js
-rw-r--r--202511 root root /usr/share/javadoc/bouncycastle/bcprov/member-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org
-rw-r--r-- 699 root root /usr/share/javadoc/bouncycastle/bcprov/overview-summary.html
-rw-r--r--988937 root root /usr/share/javadoc/bouncycastle/bcprov/overview-tree.html
-rw-r--r-- 7151 root root /usr/share/javadoc/bouncycastle/bcprov/package-search-index.js
-rw-r--r-- 1080 root root /usr/share/javadoc/bouncycastle/bcprov/package-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/resources
-rw-r--r-- 6040 root root /usr/share/javadoc/bouncycastle/bcprov/script.js
-rw-r--r-- 13299 root root /usr/share/javadoc/bouncycastle/bcprov/search.js
-rw-r--r--134895 root root /usr/share/javadoc/bouncycastle/bcprov/serialized-form.html
-rw-r--r-- 22271 root root /usr/share/javadoc/bouncycastle/bcprov/stylesheet.css
-rw-r--r--239222 root root /usr/share/javadoc/bouncycastle/bcprov/type-search-index.js
-rw-r--r-- 24167 root root /usr/share/javadoc/bouncycastle/bcprov/type-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/external
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jquery-3.5.1.js
-rw-r--r-- 20275 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jquery-ui.css
-rw-r--r-- 71563 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jquery-ui.js
-rw-r--r-- 17416 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jquery-ui.min.css
-rw-r--r-- 32162 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jquery-ui.min.js
-rw-r--r-- 2555 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jquery-ui.structure.css
-rw-r--r-- 1787 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jquery-ui.structure.min.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip-utils
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/external/jquery
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/external/jquery/jquery.js
-rw-r--r-- 335 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-bg_glass_55_fbf9ee_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-bg_glass_65_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-bg_glass_75_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-bg_glass_75_e6e6e6_1x400.png
-rw-r--r-- 332 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-bg_glass_95_fef1ec_1x400.png
-rw-r--r-- 280 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-bg_highlight-soft_75_cccccc_1x100.png
-rw-r--r-- 6922 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-icons_222222_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-icons_2e83ff_256x240.png
-rw-r--r-- 6992 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-icons_454545_256x240.png
-rw-r--r-- 6999 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-icons_888888_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/images/ui-icons_cd0a0a_256x240.png
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip-utils/dist
-rw-r--r-- 2444 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip-utils/dist/jszip-utils-ie.js
-rw-r--r-- 1610 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip-utils/dist/jszip-utils-ie.min.js
-rw-r--r-- 4483 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip-utils/dist/jszip-utils.js
-rw-r--r-- 1777 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip-utils/dist/jszip-utils.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip/dist
-rw-r--r--366226 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip/dist/jszip.js
-rw-r--r-- 95827 root root /usr/share/javadoc/bouncycastle/bcprov/jquery/jszip/dist/jszip.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util
-rw-r--r-- 19919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1ApplicationSpecific.html
-rw-r--r-- 9964 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1ApplicationSpecificParser.html
-rw-r--r-- 21043 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1BitString.html
-rw-r--r-- 18854 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Boolean.html
-rw-r--r-- 11387 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Choice.html
-rw-r--r-- 61270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Encodable.html
-rw-r--r-- 12568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1EncodableVector.html
-rw-r--r-- 8849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Encoding.html
-rw-r--r-- 17932 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Enumerated.html
-rw-r--r-- 9644 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Exception.html
-rw-r--r-- 26024 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1External.html
-rw-r--r-- 23770 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1GeneralizedTime.html
-rw-r--r-- 11620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Generator.html
-rw-r--r-- 21302 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1InputStream.html
-rw-r--r-- 21122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Integer.html
-rw-r--r-- 12878 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Null.html
-rw-r--r-- 62225 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Object.html
-rw-r--r-- 20150 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1ObjectIdentifier.html
-rw-r--r-- 24015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1OctetString.html
-rw-r--r-- 10110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1OctetStringParser.html
-rw-r--r-- 14200 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1OutputStream.html
-rw-r--r-- 12333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1ParsingException.html
-rw-r--r-- 19798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Primitive.html
-rw-r--r-- 27082 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Sequence.html
-rw-r--r-- 10067 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1SequenceParser.html
-rw-r--r-- 30335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1Set.html
-rw-r--r-- 10007 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1SetParser.html
-rw-r--r-- 10986 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1StreamParser.html
-rw-r--r-- 10400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1String.html
-rw-r--r-- 22671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1TaggedObject.html
-rw-r--r-- 11462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1TaggedObjectParser.html
-rw-r--r-- 22582 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ASN1UTCTime.html
-rw-r--r-- 15631 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERApplicationSpecific.html
-rw-r--r-- 12579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERApplicationSpecificParser.html
-rw-r--r-- 13588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERGenerator.html
-rw-r--r-- 17849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BEROctetString.html
-rw-r--r-- 14672 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BEROctetStringGenerator.html
-rw-r--r-- 12104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BEROctetStringParser.html
-rw-r--r-- 14260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSequence.html
-rw-r--r-- 14678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSequenceGenerator.html
-rw-r--r-- 12287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSequenceParser.html
-rw-r--r-- 15411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSet.html
-rw-r--r-- 12172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERSetParser.html
-rw-r--r-- 14040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERTaggedObject.html
-rw-r--r-- 14552 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERTaggedObjectParser.html
-rw-r--r-- 22988 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/BERTags.html
-rw-r--r-- 16582 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERApplicationSpecific.html
-rw-r--r-- 17915 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERBMPString.html
-rw-r--r-- 18893 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERBitString.html
-rw-r--r-- 17949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERExternal.html
-rw-r--r-- 13392 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERExternalParser.html
-rw-r--r-- 17789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERGeneralString.html
-rw-r--r-- 13305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERGeneralizedTime.html
-rw-r--r-- 10698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERGenerator.html
-rw-r--r-- 16929 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERGraphicString.html
-rw-r--r-- 20031 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERIA5String.html
-rw-r--r-- 10706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERNull.html
-rw-r--r-- 19811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERNumericString.html
-rw-r--r-- 12924 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DEROctetString.html
-rw-r--r-- 12095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DEROctetStringParser.html
-rw-r--r-- 20227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERPrintableString.html
-rw-r--r-- 16592 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERSequence.html
-rw-r--r-- 15092 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERSequenceGenerator.html
-rw-r--r-- 17219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERSet.html
-rw-r--r-- 18424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERT61String.html
-rw-r--r-- 13271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERTaggedObject.html
-rw-r--r-- 11396 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERUTCTime.html
-rw-r--r-- 17048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERUTF8String.html
-rw-r--r-- 17818 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERUniversalString.html
-rw-r--r-- 16954 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERVideotexString.html
-rw-r--r-- 17702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DERVisibleString.html
-rw-r--r-- 16552 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLApplicationSpecific.html
-rw-r--r-- 18482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLBitString.html
-rw-r--r-- 17982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLExternal.html
-rw-r--r-- 14457 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLSequence.html
-rw-r--r-- 12321 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLSequenceParser.html
-rw-r--r-- 16562 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLSet.html
-rw-r--r-- 12205 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLSetParser.html
-rw-r--r-- 12533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/DLTaggedObject.html
-rw-r--r-- 10993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/InMemoryRepresentable.html
-rw-r--r-- 10919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/OIDTokenizer.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isara
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw
-rw-r--r-- 27769 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/package-summary.html
-rw-r--r-- 25648 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9
-rw-r--r-- 13963 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/ANSSINamedCurves.html
-rw-r--r-- 7577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/ANSSIObjectIdentifiers.html
-rw-r--r-- 6118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/package-summary.html
-rw-r--r-- 5691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/anssi/package-tree.html
-rw-r--r-- 49081 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/BCObjectIdentifiers.html
-rw-r--r-- 15052 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/EncryptedObjectStoreData.html
-rw-r--r-- 15398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/EncryptedPrivateKeyData.html
-rw-r--r-- 14889 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/EncryptedSecretKeyData.html
-rw-r--r-- 18282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/LinkedCertificate.html
-rw-r--r-- 16971 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectData.html
-rw-r--r-- 15782 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectDataSequence.html
-rw-r--r-- 16261 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectStore.html
-rw-r--r-- 18011 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectStoreData.html
-rw-r--r-- 17492 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/ObjectStoreIntegrityCheck.html
-rw-r--r-- 15774 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/PbkdMacIntegrityCheck.html
-rw-r--r-- 14559 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/SecretKeyData.html
-rw-r--r-- 16782 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/SignatureCheck.html
-rw-r--r-- 10173 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/package-summary.html
-rw-r--r-- 8340 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bc/package-tree.html
-rw-r--r-- 23914 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi/BSIObjectIdentifiers.html
-rw-r--r-- 5698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi/package-summary.html
-rw-r--r-- 5345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/bsi/package-tree.html
-rw-r--r-- 14791 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/BodyPartID.html
-rw-r--r-- 15842 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/BodyPartList.html
-rw-r--r-- 15843 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/BodyPartPath.html
-rw-r--r-- 15923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/BodyPartReference.html
-rw-r--r-- 20885 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCFailInfo.html
-rw-r--r-- 29072 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCObjectIdentifiers.html
-rw-r--r-- 15818 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCPublicationInfo.html
-rw-r--r-- 16567 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatus.html
-rw-r--r-- 11777 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfo.OtherInfo.html
-rw-r--r-- 16040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfo.html
-rw-r--r-- 13880 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfoBuilder.html
-rw-r--r-- 15422 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfoV2.html
-rw-r--r-- 14927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCStatusInfoV2Builder.html
-rw-r--r-- 16079 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CMCUnsignedData.html
-rw-r--r-- 21221 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/CertificationRequest.html
-rw-r--r-- 15218 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/ControlsProcessed.html
-rw-r--r-- 15605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/DecryptedPOP.html
-rw-r--r-- 17682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/EncryptedPOP.html
-rw-r--r-- 15040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/ExtendedFailInfo.html
-rw-r--r-- 15870 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/ExtensionReq.html
-rw-r--r-- 16759 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/GetCRL.html
-rw-r--r-- 14576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/GetCert.html
-rw-r--r-- 15781 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/IdentityProofV2.html
-rw-r--r-- 14899 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/LraPopWitness.html
-rw-r--r-- 16723 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/ModCertTemplate.html
-rw-r--r-- 16878 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/OtherMsg.html
-rw-r--r-- 13558 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/OtherStatusInfo.html
-rw-r--r-- 17004 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PKIData.html
-rw-r--r-- 15031 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PKIResponse.html
-rw-r--r-- 14444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PendInfo.html
-rw-r--r-- 15869 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PopLinkWitnessV2.html
-rw-r--r-- 15427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/PublishTrustAnchors.html
-rw-r--r-- 21428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/RevokeRequest.html
-rw-r--r-- 15888 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/TaggedAttribute.html
-rw-r--r-- 15053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/TaggedCertificationRequest.html
-rw-r--r-- 16006 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/TaggedContentInfo.html
-rw-r--r-- 17964 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/TaggedRequest.html
-rw-r--r-- 20905 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/package-summary.html
-rw-r--r-- 12748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmc/package-tree.html
-rw-r--r-- 16099 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CAKeyUpdAnnContent.html
-rw-r--r-- 19439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CMPCertificate.html
-rw-r--r-- 28477 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CMPObjectIdentifiers.html
-rw-r--r-- 13642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CRLAnnContent.html
-rw-r--r-- 12169 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertConfirmContent.html
-rw-r--r-- 16019 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertOrEncCert.html
-rw-r--r-- 14969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertRepMessage.html
-rw-r--r-- 18028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertResponse.html
-rw-r--r-- 16272 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertStatus.html
-rw-r--r-- 18189 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/CertifiedKeyPair.html
-rw-r--r-- 16553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/Challenge.html
-rw-r--r-- 16799 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/ErrorMsgContent.html
-rw-r--r-- 14317 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/GenMsgContent.html
-rw-r--r-- 14317 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/GenRepContent.html
-rw-r--r-- 17549 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/InfoTypeAndValue.html
-rw-r--r-- 14913 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/KeyRecRepContent.html
-rw-r--r-- 17163 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/OOBCertHash.html
-rw-r--r-- 19681 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PBMParameter.html
-rw-r--r-- 34609 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIBody.html
-rw-r--r-- 12656 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIConfirmContent.html
-rw-r--r-- 47207 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIFailureInfo.html
-rw-r--r-- 17100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIFreeText.html
-rw-r--r-- 27290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIHeader.html
-rw-r--r-- 28267 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIHeaderBuilder.html
-rw-r--r-- 19240 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIMessage.html
-rw-r--r-- 14171 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIMessages.html
-rw-r--r-- 21206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIStatus.html
-rw-r--r-- 21399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PKIStatusInfo.html
-rw-r--r-- 12206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/POPODecKeyChallContent.html
-rw-r--r-- 12206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/POPODecKeyRespContent.html
-rw-r--r-- 17171 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PollRepContent.html
-rw-r--r-- 16900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/PollReqContent.html
-rw-r--r-- 14472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/ProtectedPart.html
-rw-r--r-- 15140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevAnnContent.html
-rw-r--r-- 17443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevDetails.html
-rw-r--r-- 14081 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevRepContent.html
-rw-r--r-- 12694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevRepContentBuilder.html
-rw-r--r-- 14215 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/RevReqContent.html
-rw-r--r-- 15087 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/package-summary.html
-rw-r--r-- 13423 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cmp/package-tree.html
-rw-r--r-- 16995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/Attribute.html
-rw-r--r-- 19339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AttributeTable.html
-rw-r--r-- 15821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/Attributes.html
-rw-r--r-- 22512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AuthEnvelopedData.html
-rw-r--r-- 15555 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AuthEnvelopedDataParser.html
-rw-r--r-- 25358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AuthenticatedData.html
-rw-r--r-- 17483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/AuthenticatedDataParser.html
-rw-r--r-- 14890 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CCMParameters.html
-rw-r--r-- 18386 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CMSAlgorithmProtection.html
-rw-r--r-- 11677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CMSAttributes.html
-rw-r--r-- 16664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CMSObjectIdentifiers.html
-rw-r--r-- 18258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CompressedData.html
-rw-r--r-- 11977 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/CompressedDataParser.html
-rw-r--r-- 19410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ContentInfo.html
-rw-r--r-- 11341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ContentInfoParser.html
-rw-r--r-- 18630 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/DigestedData.html
-rw-r--r-- 16984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EncryptedContentInfo.html
-rw-r--r-- 12239 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EncryptedContentInfoParser.html
-rw-r--r-- 17128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EncryptedData.html
-rw-r--r-- 23859 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EnvelopedData.html
-rw-r--r-- 13991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/EnvelopedDataParser.html
-rw-r--r-- 17404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/Evidence.html
-rw-r--r-- 14890 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/GCMParameters.html
-rw-r--r-- 15330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/GenericHybridParameters.html
-rw-r--r-- 20838 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/IssuerAndSerialNumber.html
-rw-r--r-- 17933 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KEKIdentifier.html
-rw-r--r-- 19676 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KEKRecipientInfo.html
-rw-r--r-- 18475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KeyAgreeRecipientIdentifier.html
-rw-r--r-- 21441 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KeyAgreeRecipientInfo.html
-rw-r--r-- 18568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/KeyTransRecipientInfo.html
-rw-r--r-- 17384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/MetaData.html
-rw-r--r-- 22439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OriginatorIdentifierOrKey.html
-rw-r--r-- 17666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OriginatorInfo.html
-rw-r--r-- 18071 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OriginatorPublicKey.html
-rw-r--r-- 15629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OtherKeyAttribute.html
-rw-r--r-- 17271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OtherRecipientInfo.html
-rw-r--r-- 17541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/OtherRevocationInfoFormat.html
-rw-r--r-- 21539 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/PasswordRecipientInfo.html
-rw-r--r-- 17503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RecipientEncryptedKey.html
-rw-r--r-- 16999 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RecipientIdentifier.html
-rw-r--r-- 19455 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RecipientInfo.html
-rw-r--r-- 21215 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RecipientKeyIdentifier.html
-rw-r--r-- 15183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/RsaKemParameters.html
-rw-r--r-- 16277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SCVPReqRes.html
-rw-r--r-- 19858 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SignedData.html
-rw-r--r-- 14064 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SignedDataParser.html
-rw-r--r-- 17170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SignerIdentifier.html
-rw-r--r-- 26664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/SignerInfo.html
-rw-r--r-- 19195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/Time.html
-rw-r--r-- 16614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/TimeStampAndCRL.html
-rw-r--r-- 16831 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/TimeStampTokenEvidence.html
-rw-r--r-- 17730 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/TimeStampedData.html
-rw-r--r-- 12106 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/TimeStampedDataParser.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc
-rw-r--r-- 23332 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/package-summary.html
-rw-r--r-- 16345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/package-tree.html
-rw-r--r-- 16127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/ECCCMSSharedInfo.html
-rw-r--r-- 17660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/MQVuserKeyingMaterial.html
-rw-r--r-- 6095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/package-summary.html
-rw-r--r-- 6084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cms/ecc/package-tree.html
-rw-r--r-- 15594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/AttributeTypeAndValue.html
-rw-r--r-- 14488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CRMFObjectIdentifiers.html
-rw-r--r-- 16304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertId.html
-rw-r--r-- 14257 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertReqMessages.html
-rw-r--r-- 18245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertReqMsg.html
-rw-r--r-- 16882 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertRequest.html
-rw-r--r-- 18798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertTemplate.html
-rw-r--r-- 21955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/CertTemplateBuilder.html
-rw-r--r-- 14384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/Controls.html
-rw-r--r-- 15103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/DhSigStatic.html
-rw-r--r-- 17526 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/EncKeyWithID.html
-rw-r--r-- 15360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/EncryptedKey.html
-rw-r--r-- 20580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/EncryptedValue.html
-rw-r--r-- 14688 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/OptionalValidity.html
-rw-r--r-- 18947 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/PKIArchiveOptions.html
-rw-r--r-- 19145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/PKIPublicationInfo.html
-rw-r--r-- 17460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/PKMACValue.html
-rw-r--r-- 20436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/POPOPrivKey.html
-rw-r--r-- 18405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/POPOSigningKey.html
-rw-r--r-- 18526 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/POPOSigningKeyInput.html
-rw-r--r-- 20053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/ProofOfPossession.html
-rw-r--r-- 17692 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/SinglePubInfo.html
-rw-r--r-- 13752 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/SubsequentMessage.html
-rw-r--r-- 10821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/package-summary.html
-rw-r--r-- 10671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/crmf/package-tree.html
-rw-r--r-- 10611 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib/CryptlibObjectIdentifiers.html
-rw-r--r-- 5386 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib/package-summary.html
-rw-r--r-- 5421 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptlib/package-tree.html
-rw-r--r-- 32776 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/CryptoProObjectIdentifiers.html
-rw-r--r-- 16412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/ECGOST3410NamedCurves.html
-rw-r--r-- 17068 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/ECGOST3410ParamSetParameters.html
-rw-r--r-- 16252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GOST28147Parameters.html
-rw-r--r-- 12801 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GOST3410NamedParameters.html
-rw-r--r-- 18000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GOST3410ParamSetParameters.html
-rw-r--r-- 18610 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GOST3410PublicKeyAlgParameters.html
-rw-r--r-- 15535 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/Gost2814789EncryptedKey.html
-rw-r--r-- 15427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/Gost2814789KeyWrapParameters.html
-rw-r--r-- 15576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GostR3410KeyTransport.html
-rw-r--r-- 17184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/GostR3410TransportParameters.html
-rw-r--r-- 9087 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/package-summary.html
-rw-r--r-- 8048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/cryptopro/package-tree.html
-rw-r--r-- 24216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/CertEtcToken.html
-rw-r--r-- 22503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSCertInfo.html
-rw-r--r-- 18947 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSCertInfoBuilder.html
-rw-r--r-- 17439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSErrorNotice.html
-rw-r--r-- 12514 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSObjectIdentifiers.html
-rw-r--r-- 18637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSRequest.html
-rw-r--r-- 19416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSRequestInformation.html
-rw-r--r-- 19360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSRequestInformationBuilder.html
-rw-r--r-- 17086 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSResponse.html
-rw-r--r-- 17488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/DVCSTime.html
-rw-r--r-- 19269 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/Data.html
-rw-r--r-- 18543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/PathProcInput.html
-rw-r--r-- 18698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/ServiceType.html
-rw-r--r-- 21222 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/TargetEtcChain.html
-rw-r--r-- 13332 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/package-summary.html
-rw-r--r-- 8721 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/dvcs/package-tree.html
-rw-r--r-- 11493 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/BidirectionalMap.html
-rw-r--r-- 25751 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CVCertificate.html
-rw-r--r-- 14973 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CVCertificateRequest.html
-rw-r--r-- 28480 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CertificateBody.html
-rw-r--r-- 22244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CertificateHolderAuthorization.html
-rw-r--r-- 11703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CertificateHolderReference.html
-rw-r--r-- 9554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/CertificationAuthorityReference.html
-rw-r--r-- 25590 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/EACObjectIdentifiers.html
-rw-r--r-- 82120 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/EACTags.html
-rw-r--r-- 21186 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/ECDSAPublicKey.html
-rw-r--r-- 10671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/Flags.html
-rw-r--r-- 14216 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/PackedDate.html
-rw-r--r-- 12418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/PublicKeyDataObject.html
-rw-r--r-- 15424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/RSAPublicKey.html
-rw-r--r-- 13981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/UnsignedInteger.html
-rw-r--r-- 9199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/package-summary.html
-rw-r--r-- 8711 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/eac/package-tree.html
-rw-r--r-- 9968 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec/EdECObjectIdentifiers.html
-rw-r--r-- 5447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec/package-summary.html
-rw-r--r-- 5352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/edec/package-tree.html
-rw-r--r-- 10595 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CommitmentTypeIdentifier.html
-rw-r--r-- 15900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CommitmentTypeIndication.html
-rw-r--r-- 16610 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CommitmentTypeQualifier.html
-rw-r--r-- 14003 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CompleteRevocationRefs.html
-rw-r--r-- 16468 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CrlIdentifier.html
-rw-r--r-- 13839 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CrlListID.html
-rw-r--r-- 15688 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CrlOcspRef.html
-rw-r--r-- 15496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/CrlValidatedID.html
-rw-r--r-- 15413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/ESFAttributes.html
-rw-r--r-- 15062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OcspIdentifier.html
-rw-r--r-- 13938 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OcspListID.html
-rw-r--r-- 15613 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OcspResponsesID.html
-rw-r--r-- 15077 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OtherHash.html
-rw-r--r-- 14939 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OtherHashAlgAndValue.html
-rw-r--r-- 15041 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OtherRevRefs.html
-rw-r--r-- 15043 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/OtherRevVals.html
-rw-r--r-- 16114 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/RevocationValues.html
-rw-r--r-- 14718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SPUserNotice.html
-rw-r--r-- 11390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SPuri.html
-rw-r--r-- 15081 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SigPolicyQualifierInfo.html
-rw-r--r-- 14829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SigPolicyQualifiers.html
-rw-r--r-- 17196 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SignaturePolicyId.html
-rw-r--r-- 14991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SignaturePolicyIdentifier.html
-rw-r--r-- 15095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SignerAttribute.html
-rw-r--r-- 21631 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/SignerLocation.html
-rw-r--r-- 12353 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/package-summary.html
-rw-r--r-- 10328 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/esf/package-tree.html
-rw-r--r-- 15446 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/ContentHints.html
-rw-r--r-- 13673 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/ContentIdentifier.html
-rw-r--r-- 14579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/ESSCertID.html
-rw-r--r-- 17720 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/ESSCertIDv2.html
-rw-r--r-- 16509 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/OtherCertID.html
-rw-r--r-- 14589 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/OtherSigningCertificate.html
-rw-r--r-- 14485 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/SigningCertificate.html
-rw-r--r-- 16277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/SigningCertificateV2.html
-rw-r--r-- 6921 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/package-summary.html
-rw-r--r-- 7043 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ess/package-tree.html
-rw-r--r-- 15747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/AttrOrOID.html
-rw-r--r-- 16122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/CsrAttrs.html
-rw-r--r-- 5855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/package-summary.html
-rw-r--r-- 6069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/est/package-tree.html
-rw-r--r-- 13936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/GMNamedCurves.html
-rw-r--r-- 46483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/GMObjectIdentifiers.html
-rw-r--r-- 6048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/package-summary.html
-rw-r--r-- 5658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gm/package-tree.html
-rw-r--r-- 25082 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu/GNUObjectIdentifiers.html
-rw-r--r-- 5576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu/package-summary.html
-rw-r--r-- 5345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/gnu/package-tree.html
-rw-r--r-- 19209 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana/IANAObjectIdentifiers.html
-rw-r--r-- 5660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana/package-summary.html
-rw-r--r-- 5352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iana/package-tree.html
-rw-r--r-- 14604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/CscaMasterList.html
-rw-r--r-- 15118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/DataGroupHash.html
-rw-r--r-- 15096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/ICAOObjectIdentifiers.html
-rw-r--r-- 20967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/LDSSecurityObject.html
-rw-r--r-- 14017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/LDSVersionInfo.html
-rw-r--r-- 6763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/package-summary.html
-rw-r--r-- 6786 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/icao/package-tree.html
-rw-r--r-- 8118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isara/IsaraObjectIdentifiers.html
-rw-r--r-- 5380 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isara/package-summary.html
-rw-r--r-- 5359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isara/package-tree.html
-rw-r--r-- 27998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ISISMTTObjectIdentifiers.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp
-rw-r--r-- 5620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/package-summary.html
-rw-r--r-- 5373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509
-rw-r--r-- 15700 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/CertHash.html
-rw-r--r-- 20699 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/RequestedCertificate.html
-rw-r--r-- 6127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/package-summary.html
-rw-r--r-- 6226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/ocsp/package-tree.html
-rw-r--r-- 14261 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/AdditionalInformationSyntax.html
-rw-r--r-- 21931 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.html
-rw-r--r-- 17269 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/Admissions.html
-rw-r--r-- 20341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/DeclarationOfMajority.html
-rw-r--r-- 15706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.html
-rw-r--r-- 20334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/NamingAuthority.html
-rw-r--r-- 20182 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/ProcurationSyntax.html
-rw-r--r-- 34250 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/ProfessionInfo.html
-rw-r--r-- 14006 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/Restriction.html
-rw-r--r-- 7953 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/package-summary.html
-rw-r--r-- 7618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/isismtt/x509/package-tree.html
-rw-r--r-- 12282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso/ISOIECObjectIdentifiers.html
-rw-r--r-- 5573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso/package-summary.html
-rw-r--r-- 5351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/iso/package-tree.html
-rw-r--r-- 11175 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa/KISAObjectIdentifiers.html
-rw-r--r-- 5679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa/package-summary.html
-rw-r--r-- 5352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/kisa/package-tree.html
-rw-r--r-- 12297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft/MicrosoftObjectIdentifiers.html
-rw-r--r-- 5607 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft/package-summary.html
-rw-r--r-- 5387 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/microsoft/package-tree.html
-rw-r--r-- 14017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/CAST5CBCParameters.html
-rw-r--r-- 13213 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/IDEACBCPar.html
-rw-r--r-- 34716 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/MiscObjectIdentifiers.html
-rw-r--r-- 20913 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/NetscapeCertType.html
-rw-r--r-- 13140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/NetscapeRevocationURL.html
-rw-r--r-- 18480 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/ScryptParams.html
-rw-r--r-- 13140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/VerisignCzagExtension.html
-rw-r--r-- 7062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/package-summary.html
-rw-r--r-- 7979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/misc/package-tree.html
-rw-r--r-- 13404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/PublicKeyAndChallenge.html
-rw-r--r-- 14116 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/SignedPublicKeyAndChallenge.html
-rw-r--r-- 6083 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/package-summary.html
-rw-r--r-- 6037 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/mozilla/package-tree.html
-rw-r--r-- 14833 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/KMACwithSHAKE128_params.html
-rw-r--r-- 14833 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/KMACwithSHAKE256_params.html
-rw-r--r-- 14012 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/NISTNamedCurves.html
-rw-r--r-- 53145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/NISTObjectIdentifiers.html
-rw-r--r-- 6994 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/package-summary.html
-rw-r--r-- 6491 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nist/package-tree.html
-rw-r--r-- 30569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri/NSRIObjectIdentifiers.html
-rw-r--r-- 5559 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri/package-summary.html
-rw-r--r-- 5352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/nsri/package-tree.html
-rw-r--r-- 11750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt/NTTObjectIdentifiers.html
-rw-r--r-- 5720 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt/package-summary.html
-rw-r--r-- 5345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ntt/package-tree.html
-rw-r--r-- 18203 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/BasicOCSPResponse.html
-rw-r--r-- 17728 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/CertID.html
-rw-r--r-- 16557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/CertStatus.html
-rw-r--r-- 13458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/CrlID.html
-rw-r--r-- 14360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/OCSPObjectIdentifiers.html
-rw-r--r-- 15665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/OCSPRequest.html
-rw-r--r-- 16300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/OCSPResponse.html
-rw-r--r-- 19478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/OCSPResponseStatus.html
-rw-r--r-- 15609 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/Request.html
-rw-r--r-- 15915 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/ResponderID.html
-rw-r--r-- 16821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/ResponseBytes.html
-rw-r--r-- 22915 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/ResponseData.html
-rw-r--r-- 15789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/RevokedInfo.html
-rw-r--r-- 12898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/ServiceLocator.html
-rw-r--r-- 17722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/Signature.html
-rw-r--r-- 21400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/SingleResponse.html
-rw-r--r-- 19219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/TBSRequest.html
-rw-r--r-- 9191 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/package-summary.html
-rw-r--r-- 8923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ocsp/package-tree.html
-rw-r--r-- 14038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/ElGamalParameter.html
-rw-r--r-- 15383 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/OIWObjectIdentifiers.html
-rw-r--r-- 6022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/package-summary.html
-rw-r--r-- 6092 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/oiw/package-tree.html
-rw-r--r-- 16229 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/Attribute.html
-rw-r--r-- 13850 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/AuthenticatedSafe.html
-rw-r--r-- 15013 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/CRLBag.html
-rw-r--r-- 14688 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/CertBag.html
-rw-r--r-- 20613 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/CertificationRequest.html
-rw-r--r-- 20427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/CertificationRequestInfo.html
-rw-r--r-- 27528 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/ContentInfo.html
-rw-r--r-- 14470 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/DHParameter.html
-rw-r--r-- 16368 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/EncryptedData.html
-rw-r--r-- 14713 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/EncryptedPrivateKeyInfo.html
-rw-r--r-- 15553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/EncryptionScheme.html
-rw-r--r-- 16556 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/IssuerAndSerialNumber.html
-rw-r--r-- 14868 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/KeyDerivationFunc.html
-rw-r--r-- 14878 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/MacData.html
-rw-r--r-- 13942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PBEParameter.html
-rw-r--r-- 27762 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PBES2Parameters.html
-rw-r--r-- 21574 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PBKDF2Params.html
-rw-r--r-- 13957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PKCS12PBEParams.html
-rw-r--r--140174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PKCSObjectIdentifiers.html
-rw-r--r-- 27394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/Pfx.html
-rw-r--r-- 25133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/PrivateKeyInfo.html
-rw-r--r-- 14431 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RC2CBCParameter.html
-rw-r--r-- 21792 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSAESOAEPparams.html
-rw-r--r-- 19994 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSAPrivateKey.html
-rw-r--r-- 23460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSAPrivateKeyStructure.html
-rw-r--r-- 15071 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSAPublicKey.html
-rw-r--r-- 21640 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/RSASSAPSSparams.html
-rw-r--r-- 16512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/SafeBag.html
-rw-r--r-- 31793 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/SignedData.html
-rw-r--r-- 20948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/SignerInfo.html
-rw-r--r-- 12235 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/package-summary.html
-rw-r--r-- 11657 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/pkcs/package-tree.html
-rw-r--r-- 20587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart/RosstandartObjectIdentifiers.html
-rw-r--r-- 5632 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart/package-summary.html
-rw-r--r-- 5401 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/rosstandart/package-tree.html
-rw-r--r-- 20736 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/ECPrivateKey.html
-rw-r--r-- 18245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/ECPrivateKeyStructure.html
-rw-r--r-- 13888 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/SECNamedCurves.html
-rw-r--r-- 42393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/SECObjectIdentifiers.html
-rw-r--r-- 6557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/package-summary.html
-rw-r--r-- 6450 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/sec/package-tree.html
-rw-r--r-- 8113 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMEAttributes.html
-rw-r--r-- 22314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMECapabilities.html
-rw-r--r-- 10564 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMECapabilitiesAttribute.html
-rw-r--r-- 21898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMECapability.html
-rw-r--r-- 12622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMECapabilityVector.html
-rw-r--r-- 12632 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/SMIMEEncryptionKeyPreferenceAttribute.html
-rw-r--r-- 7050 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/package-summary.html
-rw-r--r-- 7089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/smime/package-tree.html
-rw-r--r-- 14927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/TeleTrusTNamedCurves.html
-rw-r--r-- 26689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/TeleTrusTObjectIdentifiers.html
-rw-r--r-- 6272 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/package-summary.html
-rw-r--r-- 5735 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/teletrust/package-tree.html
-rw-r--r-- 22047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ASN1IntegerTest.html
-rw-r--r-- 21427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ASN1SequenceParserTest.html
-rw-r--r-- 20863 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ASN1UnitTest.html
-rw-r--r-- 15754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AdditionalInformationSyntaxUnitTest.html
-rw-r--r-- 15646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AdmissionSyntaxUnitTest.html
-rw-r--r-- 15601 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AdmissionsUnitTest.html
-rw-r--r-- 11612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AllTests.html
-rw-r--r-- 14246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/AttributeTableUnitTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BiometricDataUnitTest.html
-rw-r--r-- 9769 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BitStringConstantTester.html
-rw-r--r-- 14165 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BitStringTest.html
-rw-r--r-- 14321 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BodyPartIDTest.html
-rw-r--r-- 14282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BodyPartListTest.html
-rw-r--r-- 14192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BodyPartPathTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/BodyPartReferenceTest.html
-rw-r--r-- 15071 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCCertificationRequestTest.html
-rw-r--r-- 14183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCFailInfoTest.html
-rw-r--r-- 14246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCPublicationInfoTest.html
-rw-r--r-- 14201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCStatusInfoTest.html
-rw-r--r-- 14219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCStatusInfoV2Test.html
-rw-r--r-- 14165 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCStatusTest.html
-rw-r--r-- 14219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMCUnsignedDataTest.html
-rw-r--r-- 11571 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CMSTest.html
-rw-r--r-- 15583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CertHashUnitTest.html
-rw-r--r-- 16617 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CertificateTest.html
-rw-r--r-- 14228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CertifiedKeyPairTest.html
-rw-r--r-- 14336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CommitmentTypeIndicationUnitTest.html
-rw-r--r-- 14327 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CommitmentTypeQualifierUnitTest.html
-rw-r--r-- 15619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ContentHintsUnitTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ControlsProcessedTest.html
-rw-r--r-- 14210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/CscaMasterListTest.html
-rw-r--r-- 14282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DERApplicationSpecificTest.html
-rw-r--r-- 11661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DERUTF8StringTest.html
-rw-r--r-- 16400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DLExternalTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DataGroupHashUnitTest.html
-rw-r--r-- 15700 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DeclarationOfMajorityUnitTest.html
-rw-r--r-- 14192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DecryptedPOPTest.html
-rw-r--r-- 14330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/DhSigStaticTest.html
-rw-r--r-- 15610 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ESSCertIDv2UnitTest.html
-rw-r--r-- 14192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/EncryptedPOPTest.html
-rw-r--r-- 14527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/EncryptedPrivateKeyInfoTest.html
-rw-r--r-- 12898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/EnumeratedTest.html
-rw-r--r-- 11697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/EqualsAndHashCodeTest.html
-rw-r--r-- 14228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ExtendedFailInfoTest.html
-rw-r--r-- 14192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ExtensionReqTest.html
-rw-r--r-- 14183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GeneralNameTest.html
-rw-r--r-- 14263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GeneralizedTimeTest.html
-rw-r--r-- 14174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GenerationTest.html
-rw-r--r-- 14138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GetCRLTest.html
-rw-r--r-- 14147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GetCertTest.html
-rw-r--r-- 12495 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/GetInstanceTest.html
-rw-r--r-- 14219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/IdentityProofV2Test.html
-rw-r--r-- 14183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/InputStreamTest.html
-rw-r--r-- 14291 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/Iso4217CurrencyCodeUnitTest.html
-rw-r--r-- 14336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/IssuingDistributionPointUnitTest.html
-rw-r--r-- 14174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/KMACParamsTest.html
-rw-r--r-- 14156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/KeyUsageTest.html
-rw-r--r-- 14273 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/LDSSecurityObjectUnitTest.html
-rw-r--r-- 15628 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/LinkedCertificateTest.html
-rw-r--r-- 14138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/LocaleTest.html
-rw-r--r-- 14201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/LraPopWitnessTest.html
-rw-r--r-- 15378 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/MiscTest.html
-rw-r--r-- 14219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ModCertTemplateTest.html
-rw-r--r-- 15628 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/MonetaryLimitUnitTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/MonetaryValueUnitTest.html
-rw-r--r-- 15646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/NameOrPseudonymUnitTest.html
-rw-r--r-- 15646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/NamingAuthorityUnitTest.html
-rw-r--r-- 14228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/NetscapeCertTypeTest.html
-rw-r--r-- 11580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OCSPTest.html
-rw-r--r-- 14155 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OIDTest.html
-rw-r--r-- 14228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ObjectIdentifierTest.html
-rw-r--r-- 14053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OctetStringTest.html
-rw-r--r-- 15610 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OtherCertIDUnitTest.html
-rw-r--r-- 14156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OtherMsgTest.html
-rw-r--r-- 15718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OtherSigningCertificateUnitTest.html
-rw-r--r-- 14219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/OtherStatusInfoTest.html
-rw-r--r-- 12430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKCS10Test.html
-rw-r--r-- 14138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKCS12Test.html
-rw-r--r-- 14147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKIDataTest.html
-rw-r--r-- 14254 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKIFailureInfoTest.html
-rw-r--r-- 14246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKIPublicationInfoTest.html
-rw-r--r-- 14183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PKIResponseTest.html
-rw-r--r-- 11821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ParseTest.html
-rw-r--r-- 14147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ParsingTest.html
-rw-r--r-- 14156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PendInfoTest.html
-rw-r--r-- 15619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PersonalDataUnitTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PolicyConstraintsTest.html
-rw-r--r-- 14210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PollReqContentTest.html
-rw-r--r-- 14228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PopLinkWitnessV2Test.html
-rw-r--r-- 14210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PrivateKeyInfoTest.html
-rw-r--r-- 15664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ProcurationSyntaxUnitTest.html
-rw-r--r-- 15637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ProfessionInfoUnitTest.html
-rw-r--r-- 14255 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/PublishTrustAnchorsTest.html
-rw-r--r-- 14219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/QCStatementUnitTest.html
-rw-r--r-- 14147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RFC4519Test.html
-rw-r--r-- 14183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/ReasonFlagsTest.html
-rw-r--r-- 10912 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RegressionTest.html
-rw-r--r-- 15691 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RequestedCertificateUnitTest.html
-rw-r--r-- 15610 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RestrictionUnitTest.html
-rw-r--r-- 14201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/RevokeRequestTest.html
-rw-r--r-- 11589 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SMIMETest.html
-rw-r--r-- 14300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SemanticsInformationUnitTest.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SetTest.html
-rw-r--r-- 14246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SignerLocationUnitTest.html
-rw-r--r-- 14182 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/StringTest.html
-rw-r--r-- 14264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/SubjectKeyIdentifierTest.html
-rw-r--r-- 14155 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TagTest.html
-rw-r--r-- 14366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TaggedAttributeTest.html
-rw-r--r-- 14318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TaggedCertificationRequestTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TaggedContentInfoTest.html
-rw-r--r-- 14201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TaggedRequestTest.html
-rw-r--r-- 14237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TargetInformationTest.html
-rw-r--r-- 14291 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/TypeOfBiometricDataUnitTest.html
-rw-r--r-- 14191 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/UTCTimeTest.html
-rw-r--r-- 14156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/X500NameTest.html
-rw-r--r-- 14210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/X509ExtensionsTest.html
-rw-r--r-- 14156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/X509NameTest.html
-rw-r--r-- 14102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/X9Test.html
-rw-r--r-- 29490 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/package-summary.html
-rw-r--r-- 28422 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/test/package-tree.html
-rw-r--r-- 19218 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/Accuracy.html
-rw-r--r-- 20470 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/ArchiveTimeStamp.html
-rw-r--r-- 17147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/ArchiveTimeStampChain.html
-rw-r--r-- 18213 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/ArchiveTimeStampSequence.html
-rw-r--r-- 14939 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/CryptoInfos.html
-rw-r--r-- 15394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/EncryptionInfo.html
-rw-r--r-- 20125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/EvidenceRecord.html
-rw-r--r-- 14649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/MessageImprint.html
-rw-r--r-- 14546 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/PartialHashtree.html
-rw-r--r-- 22772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/TSTInfo.html
-rw-r--r-- 18727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/TimeStampReq.html
-rw-r--r-- 14736 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/TimeStampResp.html
-rw-r--r-- 8270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/package-summary.html
-rw-r--r-- 7731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/tsp/package-tree.html
-rw-r--r-- 15341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145BinaryField.html
-rw-r--r-- 15623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145ECBinary.html
-rw-r--r-- 11240 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145NamedCurves.html
-rw-r--r-- 17289 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145Params.html
-rw-r--r-- 10975 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145PointEncoder.html
-rw-r--r-- 13211 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/DSTU4145PublicKey.html
-rw-r--r-- 37279 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/UAObjectIdentifiers.html
-rw-r--r-- 7141 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/package-summary.html
-rw-r--r-- 6991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/ua/package-tree.html
-rw-r--r-- 11295 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/ASN1Dump.html
-rw-r--r-- 12502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/DERDump.html
-rw-r--r-- 9757 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/Dump.html
-rw-r--r-- 6021 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/package-summary.html
-rw-r--r-- 5701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/util/package-tree.html
-rw-r--r-- 14882 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/AttributeTypeAndValue.html
-rw-r--r-- 16642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/DirectoryString.html
-rw-r--r-- 17812 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/RDN.html
-rw-r--r-- 26709 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/X500Name.html
-rw-r--r-- 20432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/X500NameBuilder.html
-rw-r--r-- 17875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/X500NameStyle.html
-rw-r--r-- 7212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/package-summary.html
-rw-r--r-- 7131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style
-rw-r--r-- 20555 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/AbstractX500NameStyle.html
-rw-r--r-- 17457 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/BCStrictStyle.html
-rw-r--r-- 47939 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/BCStyle.html
-rw-r--r-- 19047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/IETFUtils.html
-rw-r--r-- 48218 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/RFC4519Style.html
-rw-r--r-- 10940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/X500NameTokenizer.html
-rw-r--r-- 6937 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/package-summary.html
-rw-r--r-- 6571 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x500/style/package-tree.html
-rw-r--r-- 18027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AccessDescription.html
-rw-r--r-- 16629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AlgorithmIdentifier.html
-rw-r--r-- 15924 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AttCertIssuer.html
-rw-r--r-- 15050 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AttCertValidityPeriod.html
-rw-r--r-- 15608 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Attribute.html
-rw-r--r-- 17125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AttributeCertificate.html
-rw-r--r-- 18855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AttributeCertificateInfo.html
-rw-r--r-- 18253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AuthorityInformationAccess.html
-rw-r--r-- 24383 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/AuthorityKeyIdentifier.html
-rw-r--r-- 17122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/BasicConstraints.html
-rw-r--r-- 16522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CRLDistPoint.html
-rw-r--r-- 14108 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CRLNumber.html
-rw-r--r-- 29629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CRLReason.html
-rw-r--r-- 12316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CertPolicyId.html
-rw-r--r-- 19655 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Certificate.html
-rw-r--r-- 21008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CertificateList.html
-rw-r--r-- 16677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CertificatePair.html
-rw-r--r-- 18941 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/CertificatePolicies.html
-rw-r--r-- 15584 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DSAParameter.html
-rw-r--r-- 16159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DigestInfo.html
-rw-r--r-- 21712 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DisplayText.html
-rw-r--r-- 18418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DistributionPoint.html
-rw-r--r-- 20412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/DistributionPointName.html
-rw-r--r-- 21160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/ExtendedKeyUsage.html
-rw-r--r-- 46794 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Extension.html
-rw-r--r-- 24305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Extensions.html
-rw-r--r-- 23485 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/ExtensionsGenerator.html
-rw-r--r-- 27758 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/GeneralName.html
-rw-r--r-- 17441 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/GeneralNames.html
-rw-r--r-- 11478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/GeneralNamesBuilder.html
-rw-r--r-- 17736 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/GeneralSubtree.html
-rw-r--r-- 23406 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Holder.html
-rw-r--r-- 16036 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/IetfAttrSyntax.html
-rw-r--r-- 17810 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/IssuerSerial.html
-rw-r--r-- 22313 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/IssuingDistributionPoint.html
-rw-r--r-- 33024 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/KeyPurposeId.html
-rw-r--r-- 23115 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/KeyUsage.html
-rw-r--r-- 12806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/NameConstraintValidator.html
-rw-r--r-- 9033 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/NameConstraintValidatorException.html
-rw-r--r-- 15258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/NameConstraints.html
-rw-r--r-- 17656 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/NoticeReference.html
-rw-r--r-- 22052 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/ObjectDigestInfo.html
-rw-r--r-- 15895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/OtherName.html
-rw-r--r-- 22194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PKIXNameConstraintValidator.html
-rw-r--r-- 15635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyConstraints.html
-rw-r--r-- 16246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyInformation.html
-rw-r--r-- 16078 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyMappings.html
-rw-r--r-- 12331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyQualifierId.html
-rw-r--r-- 17478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PolicyQualifierInfo.html
-rw-r--r-- 13272 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/PrivateKeyUsagePeriod.html
-rw-r--r-- 17366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/RSAPublicKeyStructure.html
-rw-r--r-- 27814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/ReasonFlags.html
-rw-r--r-- 20611 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/RoleSyntax.html
-rw-r--r-- 14854 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/SubjectDirectoryAttributes.html
-rw-r--r-- 16468 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/SubjectKeyIdentifier.html
-rw-r--r-- 22005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/SubjectPublicKeyInfo.html
-rw-r--r-- 14243 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TBSCertList.CRLEntry.html
-rw-r--r-- 21270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TBSCertList.html
-rw-r--r-- 20811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TBSCertificate.html
-rw-r--r-- 41763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TBSCertificateStructure.html
-rw-r--r-- 18202 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Target.html
-rw-r--r-- 16513 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/TargetInformation.html
-rw-r--r-- 15957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Targets.html
-rw-r--r-- 17822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/Time.html
-rw-r--r-- 16770 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/UserNotice.html
-rw-r--r-- 19008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V1TBSCertificateGenerator.html
-rw-r--r-- 19562 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V2AttributeCertificateInfoGenerator.html
-rw-r--r-- 20311 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V2Form.html
-rw-r--r-- 23454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V2TBSCertListGenerator.html
-rw-r--r-- 22597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/V3TBSCertificateGenerator.html
-rw-r--r-- 15295 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509AttributeIdentifiers.html
-rw-r--r-- 39767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509CertificateStructure.html
-rw-r--r-- 12107 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509DefaultEntryConverter.html
-rw-r--r-- 44643 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509Extension.html
-rw-r--r-- 54743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509Extensions.html
-rw-r--r-- 15832 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509ExtensionsGenerator.html
-rw-r--r-- 78169 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509Name.html
-rw-r--r-- 14576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509NameEntryConverter.html
-rw-r--r-- 11826 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509NameTokenizer.html
-rw-r--r-- 42530 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/X509ObjectIdentifiers.html
-rw-r--r-- 26607 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/package-summary.html
-rw-r--r-- 22858 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi
-rw-r--r-- 18952 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/BiometricData.html
-rw-r--r-- 12961 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/ETSIQCObjectIdentifiers.html
-rw-r--r-- 15565 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/Iso4217CurrencyCode.html
-rw-r--r-- 15420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/MonetaryValue.html
-rw-r--r-- 18447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/QCStatement.html
-rw-r--r-- 8673 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/RFC3739QCObjectIdentifiers.html
-rw-r--r-- 17221 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/SemanticsInformation.html
-rw-r--r-- 18162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/TypeOfBiometricData.html
-rw-r--r-- 7677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/package-summary.html
-rw-r--r-- 8072 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/qualified/package-tree.html
-rw-r--r-- 18546 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/NameOrPseudonym.html
-rw-r--r-- 19697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/PersonalData.html
-rw-r--r-- 12690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/SigIObjectIdentifiers.html
-rw-r--r-- 6577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/package-summary.html
-rw-r--r-- 6512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x509/sigi/package-tree.html
-rw-r--r-- 21639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/DHDomainParameters.html
-rw-r--r-- 15455 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/DHPublicKey.html
-rw-r--r-- 17043 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/DHValidationParms.html
-rw-r--r-- 20144 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/DomainParameters.html
-rw-r--r-- 14753 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/ECNamedCurveTable.html
-rw-r--r-- 16046 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/KeySpecificInfo.html
-rw-r--r-- 16786 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/OtherInfo.html
-rw-r--r-- 16159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/ValidationParams.html
-rw-r--r-- 13955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X962NamedCurves.html
-rw-r--r-- 17246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X962Parameters.html
-rw-r--r-- 20387 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9Curve.html
-rw-r--r-- 26991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9ECParameters.html
-rw-r--r-- 10655 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9ECParametersHolder.html
-rw-r--r-- 15443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9ECPoint.html
-rw-r--r-- 16779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9FieldElement.html
-rw-r--r-- 22399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9FieldID.html
-rw-r--r-- 12540 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9IntegerConverter.html
-rw-r--r-- 55842 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/X9ObjectIdentifiers.html
-rw-r--r-- 10417 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/package-summary.html
-rw-r--r-- 9416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/asn1/x9/package-tree.html
-rw-r--r-- 12965 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/AsymmetricBlockCipher.html
-rw-r--r-- 13641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/AsymmetricCipherKeyPair.html
-rw-r--r-- 13548 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/AsymmetricCipherKeyPairGenerator.html
-rw-r--r-- 10937 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/BasicAgreement.html
-rw-r--r-- 18252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/BlockCipher.html
-rw-r--r-- 19084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/BufferedAsymmetricBlockCipher.html
-rw-r--r-- 25934 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/BufferedBlockCipher.html
-rw-r--r-- 9182 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CharToByteConverter.html
-rw-r--r-- 12658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CipherKeyGenerator.html
-rw-r--r-- 21093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CipherParameters.html
-rw-r--r-- 10836 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Commitment.html
-rw-r--r-- 10093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Committer.html
-rw-r--r-- 12504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CryptoException.html
-rw-r--r-- 15774 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CryptoServicesPermission.html
-rw-r--r-- 10507 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CryptoServicesRegistrar.Property.html
-rw-r--r-- 23244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/CryptoServicesRegistrar.html
-rw-r--r-- 11890 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DSA.html
-rw-r--r-- 9775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DSAExt.html
-rw-r--r-- 10376 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DataLengthException.html
-rw-r--r-- 11635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DerivationFunction.html
-rw-r--r-- 7191 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DerivationParameters.html
-rw-r--r-- 16891 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Digest.html
-rw-r--r-- 9955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/DigestDerivationFunction.html
-rw-r--r-- 10802 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/EphemeralKeyPair.html
-rw-r--r-- 13225 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ExtendedDigest.html
-rw-r--r-- 11452 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/InvalidCipherTextException.html
-rw-r--r-- 10544 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/KeyEncapsulation.html
-rw-r--r-- 8174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/KeyEncoder.html
-rw-r--r-- 15091 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/KeyGenerationParameters.html
-rw-r--r-- 8578 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/KeyParser.html
-rw-r--r-- 16441 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Mac.html
-rw-r--r-- 9594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/MacDerivationFunction.html
-rw-r--r-- 10124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/MaxBytesExceededException.html
-rw-r--r-- 9368 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/OutputLengthException.html
-rw-r--r-- 22367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/PBEParametersGenerator.html
-rw-r--r-- 14612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/PasswordConverter.html
-rw-r--r-- 9920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/RawAgreement.html
-rw-r--r-- 10114 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/RuntimeCryptoException.html
-rw-r--r-- 14399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Signer.html
-rw-r--r-- 11679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/SignerWithRecovery.html
-rw-r--r-- 10852 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/SkippingCipher.html
-rw-r--r-- 8602 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/SkippingStreamCipher.html
-rw-r--r-- 9409 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/StagedAgreement.html
-rw-r--r-- 17659 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/StreamBlockCipher.html
-rw-r--r-- 16049 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/StreamCipher.html
-rw-r--r-- 12158 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Wrapper.html
-rw-r--r-- 11886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/Xof.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes
-rw-r--r-- 18978 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/package-summary.html
-rw-r--r-- 15233 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util
-rw-r--r-- 12224 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/DHAgreement.html
-rw-r--r-- 13475 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/DHBasicAgreement.html
-rw-r--r-- 19318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/DHStandardGroups.html
-rw-r--r-- 11150 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/DHUnifiedAgreement.html
-rw-r--r-- 14114 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECDHBasicAgreement.html
-rw-r--r-- 14430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECDHCBasicAgreement.html
-rw-r--r-- 14939 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECDHCStagedAgreement.html
-rw-r--r-- 11210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECDHCUnifiedAgreement.html
-rw-r--r-- 13463 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECMQVBasicAgreement.html
-rw-r--r-- 11352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/ECVKOAgreement.html
-rw-r--r-- 13445 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/MQVBasicAgreement.html
-rw-r--r-- 12488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/SM2KeyExchange.html
-rw-r--r-- 12490 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/X25519Agreement.html
-rw-r--r-- 12472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/X448Agreement.html
-rw-r--r-- 12808 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/XDHUnifiedAgreement.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf
-rw-r--r-- 9255 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/package-summary.html
-rw-r--r-- 9378 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test
-rw-r--r-- 41051 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKEParticipant.html
-rw-r--r-- 12944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKEPrimeOrderGroup.html
-rw-r--r-- 12079 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKEPrimeOrderGroups.html
-rw-r--r-- 13555 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKERound1Payload.html
-rw-r--r-- 12229 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKERound2Payload.html
-rw-r--r-- 11646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKERound3Payload.html
-rw-r--r-- 37021 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/JPAKEUtil.html
-rw-r--r-- 7578 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/package-summary.html
-rw-r--r-- 6772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/jpake/package-tree.html
-rw-r--r-- 13515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/ConcatenationKDFGenerator.html
-rw-r--r-- 12906 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/DHKDFParameters.html
-rw-r--r-- 12864 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/DHKEKGenerator.html
-rw-r--r-- 13725 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/ECDHKEKGenerator.html
-rw-r--r-- 11624 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/GSKKDFParameters.html
-rw-r--r-- 13744 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/GSKKFDGenerator.html
-rw-r--r-- 7110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/package-summary.html
-rw-r--r-- 7430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/kdf/package-tree.html
-rw-r--r-- 25482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6Client.html
-rw-r--r-- 25266 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6Server.html
-rw-r--r-- 13359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6StandardGroups.html
-rw-r--r-- 20857 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6Util.html
-rw-r--r-- 15176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/SRP6VerifierGenerator.html
-rw-r--r-- 6598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/package-summary.html
-rw-r--r-- 6288 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/srp/package-tree.html
-rw-r--r-- 11105 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/AllTests.html
-rw-r--r-- 17993 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/JPAKEParticipantTest.html
-rw-r--r-- 11043 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/JPAKEPrimeOrderGroupTest.html
-rw-r--r-- 15553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/JPAKEUtilTest.html
-rw-r--r-- 6080 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/package-summary.html
-rw-r--r-- 6277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/agreement/test/package-tree.html
-rw-r--r-- 13621 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/GeneralHashCommitter.html
-rw-r--r-- 13526 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/HashCommitter.html
-rw-r--r-- 6181 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/package-summary.html
-rw-r--r-- 5878 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/commitments/package-tree.html
-rw-r--r-- 22286 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/Blake2bDigest.html
-rw-r--r-- 22375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/Blake2sDigest.html
-rw-r--r-- 26508 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/Blake2xsDigest.html
-rw-r--r-- 18430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/CSHAKEDigest.html
-rw-r--r-- 22185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/DSTU7564Digest.html
-rw-r--r-- 9486 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/EncodableDigest.html
-rw-r--r-- 23561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GOST3411Digest.html
-rw-r--r-- 21948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GOST3411_2012Digest.html
-rw-r--r-- 17586 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GOST3411_2012_256Digest.html
-rw-r--r-- 15955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GOST3411_2012_512Digest.html
-rw-r--r-- 21740 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/GeneralDigest.html
-rw-r--r-- 16129 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/Haraka256Digest.html
-rw-r--r-- 16129 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/Haraka512Digest.html
-rw-r--r-- 12844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/HarakaBase.html
-rw-r--r-- 25957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/KeccakDigest.html
-rw-r--r-- 25529 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/LongDigest.html
-rw-r--r-- 21943 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/MD2Digest.html
-rw-r--r-- 20440 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/MD4Digest.html
-rw-r--r-- 23519 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/MD5Digest.html
-rw-r--r-- 18771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/NonMemoableDigest.html
-rw-r--r-- 16542 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/NullDigest.html
-rw-r--r-- 20309 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/RIPEMD128Digest.html
-rw-r--r-- 20368 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/RIPEMD160Digest.html
-rw-r--r-- 20392 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/RIPEMD256Digest.html
-rw-r--r-- 20400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/RIPEMD320Digest.html
-rw-r--r-- 24007 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA1Digest.html
-rw-r--r-- 24020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA224Digest.html
-rw-r--r-- 24000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA256Digest.html
-rw-r--r-- 20944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA384Digest.html
-rw-r--r-- 16771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA3Digest.html
-rw-r--r-- 20944 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA512Digest.html
-rw-r--r-- 20516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHA512tDigest.html
-rw-r--r-- 22200 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SHAKEDigest.html
-rw-r--r-- 20541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SM3Digest.html
-rw-r--r-- 18992 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/ShortenedDigest.html
-rw-r--r-- 27897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SkeinDigest.html
-rw-r--r-- 10203 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SkeinEngine.Parameter.html
-rw-r--r-- 23883 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/SkeinEngine.html
-rw-r--r-- 22687 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/TigerDigest.html
-rw-r--r-- 22460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/WhirlpoolDigest.html
-rw-r--r-- 10015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/XofUtils.html
-rw-r--r-- 17269 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/package-summary.html
-rw-r--r-- 17260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/digests/package-tree.html
-rw-r--r-- 13995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/CustomNamedCurves.html
-rw-r--r-- 9147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECDecryptor.html
-rw-r--r-- 12174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECElGamalDecryptor.html
-rw-r--r-- 12914 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECElGamalEncryptor.html
-rw-r--r-- 9135 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECEncryptor.html
-rw-r--r-- 14500 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECFixedTransform.html
-rw-r--r-- 13176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECNewPublicKeyTransform.html
-rw-r--r-- 14463 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECNewRandomnessTransform.html
-rw-r--r-- 12589 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECPair.html
-rw-r--r-- 9323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECPairFactorTransform.html
-rw-r--r-- 9575 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/ECPairTransform.html
-rw-r--r-- 8208 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/package-summary.html
-rw-r--r-- 8045 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test
-rw-r--r-- 11689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/AllTests.html
-rw-r--r-- 14319 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/ECElGamalTest.html
-rw-r--r-- 14382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/ECTransformationTest.html
-rw-r--r-- 5815 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/package-summary.html
-rw-r--r-- 6329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/ec/test/package-tree.html
-rw-r--r-- 18086 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/ISO9796d1Encoding.html
-rw-r--r-- 22354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/OAEPEncoding.html
-rw-r--r-- 22621 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/PKCS1Encoding.html
-rw-r--r-- 6206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/package-summary.html
-rw-r--r-- 6242 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/encodings/package-tree.html
-rw-r--r-- 17473 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESEngine.html
-rw-r--r-- 18904 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESFastEngine.html
-rw-r--r-- 17548 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESLightEngine.html
-rw-r--r-- 10428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESWrapEngine.html
-rw-r--r-- 9077 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/AESWrapPadEngine.html
-rw-r--r-- 25709 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ARIAEngine.html
-rw-r--r-- 10441 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ARIAWrapEngine.html
-rw-r--r-- 9086 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ARIAWrapPadEngine.html
-rw-r--r-- 16512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/BlowfishEngine.html
-rw-r--r-- 30547 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CAST5Engine.html
-rw-r--r-- 25748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CAST6Engine.html
-rw-r--r-- 17107 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CamelliaEngine.html
-rw-r--r-- 16705 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CamelliaLightEngine.html
-rw-r--r-- 9312 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CamelliaWrapEngine.html
-rw-r--r-- 20378 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ChaCha7539Engine.html
-rw-r--r-- 21390 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ChaChaEngine.html
-rw-r--r-- 15772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CramerShoupCiphertext.html
-rw-r--r-- 9408 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CramerShoupCoreEngine.CramerShoupCiphertextException.html
-rw-r--r-- 18779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CramerShoupCoreEngine.html
-rw-r--r-- 11553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/CryptoProWrapEngine.html
-rw-r--r-- 19825 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DESEngine.html
-rw-r--r-- 19799 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DESedeEngine.html
-rw-r--r-- 14871 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DESedeWrapEngine.html
-rw-r--r-- 17293 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DSTU7624Engine.html
-rw-r--r-- 13891 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/DSTU7624WrapEngine.html
-rw-r--r-- 14976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ElGamalEngine.html
-rw-r--r-- 14627 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/EthereumIESEngine.HandshakeKDFFunction.html
-rw-r--r-- 23358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/EthereumIESEngine.html
-rw-r--r-- 19394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/GOST28147Engine.html
-rw-r--r-- 13955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/GOST28147WrapEngine.html
-rw-r--r-- 18599 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/GOST3412_2015Engine.html
-rw-r--r-- 17075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Grain128Engine.html
-rw-r--r-- 17063 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Grainv1Engine.html
-rw-r--r-- 17496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/HC128Engine.html
-rw-r--r-- 17529 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/HC256Engine.html
-rw-r--r-- 18211 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/IDEAEngine.html
-rw-r--r-- 21818 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/IESEngine.html
-rw-r--r-- 16695 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ISAACEngine.html
-rw-r--r-- 20039 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/NaccacheSternEngine.html
-rw-r--r-- 16472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/NoekeonEngine.html
-rw-r--r-- 19460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/NullEngine.html
-rw-r--r-- 15063 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/OldIESEngine.html
-rw-r--r-- 16358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC2Engine.html
-rw-r--r-- 14612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC2WrapEngine.html
-rw-r--r-- 16506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC4Engine.html
-rw-r--r-- 16726 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC532Engine.html
-rw-r--r-- 16738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC564Engine.html
-rw-r--r-- 16439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RC6Engine.html
-rw-r--r-- 14122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RFC3211WrapEngine.html
-rw-r--r-- 16534 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RFC3394WrapEngine.html
-rw-r--r-- 14579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RFC5649WrapEngine.html
-rw-r--r-- 14974 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RSABlindedEngine.html
-rw-r--r-- 15223 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RSABlindingEngine.html
-rw-r--r-- 14898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RSAEngine.html
-rw-r--r-- 17373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/RijndaelEngine.html
-rw-r--r-- 17103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SEEDEngine.html
-rw-r--r-- 9272 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SEEDWrapEngine.html
-rw-r--r-- 13180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SM2Engine.Mode.html
-rw-r--r-- 15270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SM2Engine.html
-rw-r--r-- 17360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SM4Engine.html
-rw-r--r-- 31759 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Salsa20Engine.html
-rw-r--r-- 17312 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SerpentEngine.html
-rw-r--r-- 37188 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SerpentEngineBase.html
-rw-r--r-- 18048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Shacal2Engine.html
-rw-r--r-- 17804 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/SkipjackEngine.html
-rw-r--r-- 16405 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/TEAEngine.html
-rw-r--r-- 25773 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/ThreefishEngine.html
-rw-r--r-- 18982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/TnepresEngine.html
-rw-r--r-- 16454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/TwofishEngine.html
-rw-r--r-- 19912 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/VMPCEngine.html
-rw-r--r-- 13265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/VMPCKSA3Engine.html
-rw-r--r-- 15934 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/XSalsa20Engine.html
-rw-r--r-- 16415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/XTEAEngine.html
-rw-r--r-- 22793 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Zuc128CoreEngine.html
-rw-r--r-- 12246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Zuc128Engine.html
-rw-r--r-- 18830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Zuc256CoreEngine.html
-rw-r--r-- 13387 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/Zuc256Engine.html
-rw-r--r-- 27295 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/package-summary.html
-rw-r--r-- 27042 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/engines/package-tree.html
-rw-r--r-- 11384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/DESExample.html
-rw-r--r-- 10138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/JPAKEExample.html
-rw-r--r-- 5831 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/package-summary.html
-rw-r--r-- 5587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/examples/package-tree.html
-rw-r--r-- 13073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/Argon2BytesGenerator.html
-rw-r--r-- 11617 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/BCrypt.html
-rw-r--r-- 14623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/BaseKDFBytesGenerator.html
-rw-r--r-- 12773 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/CramerShoupKeyPairGenerator.html
-rw-r--r-- 12632 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/CramerShoupParametersGenerator.html
-rw-r--r-- 12946 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DESKeyGenerator.html
-rw-r--r-- 13126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DESedeKeyGenerator.html
-rw-r--r-- 12833 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DHBasicKeyPairGenerator.html
-rw-r--r-- 12841 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DHKeyPairGenerator.html
-rw-r--r-- 11234 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DHParametersGenerator.html
-rw-r--r-- 12805 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DSAKeyPairGenerator.html
-rw-r--r-- 13241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DSAParametersGenerator.html
-rw-r--r-- 13155 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/DSTU4145KeyPairGenerator.html
-rw-r--r-- 14580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/ECKeyPairGenerator.html
-rw-r--r-- 12693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/Ed25519KeyPairGenerator.html
-rw-r--r-- 12675 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/Ed448KeyPairGenerator.html
-rw-r--r-- 12856 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/ElGamalKeyPairGenerator.html
-rw-r--r-- 10929 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/ElGamalParametersGenerator.html
-rw-r--r-- 10518 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/EphemeralKeyPairGenerator.html
-rw-r--r-- 12828 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/GOST3410KeyPairGenerator.html
-rw-r--r-- 11323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/GOST3410ParametersGenerator.html
-rw-r--r-- 13406 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/HKDFBytesGenerator.html
-rw-r--r-- 9925 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDF1BytesGenerator.html
-rw-r--r-- 10020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDF2BytesGenerator.html
-rw-r--r-- 15743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDFCounterBytesGenerator.html
-rw-r--r-- 13819 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDFDoublePipelineIterationBytesGenerator.html
-rw-r--r-- 13684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/KDFFeedbackBytesGenerator.html
-rw-r--r-- 13298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/MGF1BytesGenerator.html
-rw-r--r-- 12913 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/NaccacheSternKeyPairGenerator.html
-rw-r--r-- 16458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/OpenBSDBCrypt.html
-rw-r--r-- 17957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/OpenSSLPBEParametersGenerator.html
-rw-r--r-- 19624 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/PKCS12ParametersGenerator.html
-rw-r--r-- 17620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/PKCS5S1ParametersGenerator.html
-rw-r--r-- 17353 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/PKCS5S2ParametersGenerator.html
-rw-r--r-- 16233 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/Poly1305KeyGenerator.html
-rw-r--r-- 11172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/RSABlindingFactorGenerator.html
-rw-r--r-- 14624 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/RSAKeyPairGenerator.html
-rw-r--r-- 9850 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/SCrypt.html
-rw-r--r-- 12684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/X25519KeyPairGenerator.html
-rw-r--r-- 12666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/X448KeyPairGenerator.html
-rw-r--r-- 16742 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/package-summary.html
-rw-r--r-- 17266 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/generators/package-tree.html
-rw-r--r-- 11109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/CipherIOException.html
-rw-r--r-- 28359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/CipherInputStream.html
-rw-r--r-- 20696 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/CipherOutputStream.html
-rw-r--r-- 13974 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/DigestInputStream.html
-rw-r--r-- 13177 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/DigestOutputStream.html
-rw-r--r-- 10133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/InvalidCipherTextIOException.html
-rw-r--r-- 13863 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/MacInputStream.html
-rw-r--r-- 13084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/MacOutputStream.html
-rw-r--r-- 13974 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/SignerInputStream.html
-rw-r--r-- 13325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/SignerOutputStream.html
-rw-r--r-- 8335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/package-summary.html
-rw-r--r-- 7592 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/io/package-tree.html
-rw-r--r-- 21106 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/ECIESKeyEncapsulation.html
-rw-r--r-- 18720 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/RSAKeyEncapsulation.html
-rw-r--r-- 5879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/package-summary.html
-rw-r--r-- 5871 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/kems/package-tree.html
-rw-r--r-- 19924 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/BlockCipherMac.html
-rw-r--r-- 23523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/CBCBlockCipherMac.html
-rw-r--r-- 23774 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/CFBBlockCipherMac.html
-rw-r--r-- 20438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/CMac.html
-rw-r--r-- 10194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/CMacWithIV.html
-rw-r--r-- 19104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/DSTU7564Mac.html
-rw-r--r-- 18514 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/DSTU7624Mac.html
-rw-r--r-- 21669 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/GMac.html
-rw-r--r-- 19055 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/GOST28147Mac.html
-rw-r--r-- 18699 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/HMac.html
-rw-r--r-- 23690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/ISO9797Alg3Mac.html
-rw-r--r-- 21741 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/KGMac.html
-rw-r--r-- 27367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/KMAC.html
-rw-r--r-- 18690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/OldHMac.html
-rw-r--r-- 21145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/Poly1305.html
-rw-r--r-- 27767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/SipHash.html
-rw-r--r-- 19370 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/SipHash128.html
-rw-r--r-- 23453 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/SkeinMac.html
-rw-r--r-- 18949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/VMPCMac.html
-rw-r--r-- 16651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/Zuc128Mac.html
-rw-r--r-- 16575 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/Zuc256Mac.html
-rw-r--r-- 11036 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/package-summary.html
-rw-r--r-- 11077 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/macs/package-tree.html
-rw-r--r-- 10923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/AEADBlockCipher.html
-rw-r--r-- 22511 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/AEADCipher.html
-rw-r--r-- 17782 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/CBCBlockCipher.html
-rw-r--r-- 33842 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/CCMBlockCipher.html
-rw-r--r-- 22202 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/CFBBlockCipher.html
-rw-r--r-- 20748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/CTSBlockCipher.html
-rw-r--r-- 28189 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/ChaCha20Poly1305.html
-rw-r--r-- 30914 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/EAXBlockCipher.html
-rw-r--r-- 17665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/G3413CBCBlockCipher.html
-rw-r--r-- 18764 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/G3413CFBBlockCipher.html
-rw-r--r-- 18395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/G3413CTRBlockCipher.html
-rw-r--r-- 17876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/G3413OFBBlockCipher.html
-rw-r--r-- 17671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/GCFBBlockCipher.html
-rw-r--r-- 30658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/GCMBlockCipher.html
-rw-r--r-- 17199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/GOFBBlockCipher.html
-rw-r--r-- 32792 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/KCCMBlockCipher.html
-rw-r--r-- 17615 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/KCTRBlockCipher.html
-rw-r--r-- 29940 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/KGCMBlockCipher.html
-rw-r--r-- 22942 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/KXTSBlockCipher.html
-rw-r--r-- 23371 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/NISTCTSBlockCipher.html
-rw-r--r-- 37438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/OCBBlockCipher.html
-rw-r--r-- 17773 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/OFBBlockCipher.html
-rw-r--r-- 21004 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/OldCTSBlockCipher.html
-rw-r--r-- 18228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/OpenPGPCFBBlockCipher.html
-rw-r--r-- 18217 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/PGPCFBBlockCipher.html
-rw-r--r-- 22437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/PaddedBlockCipher.html
-rw-r--r-- 25240 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/SICBlockCipher.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm
-rw-r--r-- 13429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/package-summary.html
-rw-r--r-- 12690 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/package-tree.html
-rw-r--r-- 11156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/BasicGCMExponentiator.html
-rw-r--r-- 10977 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/BasicGCMMultiplier.html
-rw-r--r-- 8853 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/GCMExponentiator.html
-rw-r--r-- 8982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/GCMMultiplier.html
-rw-r--r-- 31485 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/GCMUtil.html
-rw-r--r-- 11183 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/Tables1kGCMExponentiator.html
-rw-r--r-- 11004 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/Tables4kGCMMultiplier.html
-rw-r--r-- 11013 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/Tables64kGCMMultiplier.html
-rw-r--r-- 11004 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/Tables8kGCMMultiplier.html
-rw-r--r-- 7504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/package-summary.html
-rw-r--r-- 8101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/gcm/package-tree.html
-rw-r--r-- 11038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/BasicKGCMMultiplier_128.html
-rw-r--r-- 11038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/BasicKGCMMultiplier_256.html
-rw-r--r-- 11038 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/BasicKGCMMultiplier_512.html
-rw-r--r-- 9298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/KGCMMultiplier.html
-rw-r--r-- 16192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/KGCMUtil_128.html
-rw-r--r-- 16195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/KGCMUtil_256.html
-rw-r--r-- 16194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/KGCMUtil_512.html
-rw-r--r-- 11074 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/Tables16kKGCMMultiplier_512.html
-rw-r--r-- 11065 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/Tables4kKGCMMultiplier_128.html
-rw-r--r-- 11065 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/Tables8kKGCMMultiplier_256.html
-rw-r--r-- 8219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/package-summary.html
-rw-r--r-- 8366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/modes/kgcm/package-tree.html
-rw-r--r-- 12073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/BlockCipherPadding.html
-rw-r--r-- 14160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/ISO10126d2Padding.html
-rw-r--r-- 14249 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/ISO7816d4Padding.html
-rw-r--r-- 14118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/PKCS7Padding.html
-rw-r--r-- 24233 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/PaddedBufferedBlockCipher.html
-rw-r--r-- 14468 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/TBCPadding.html
-rw-r--r-- 14206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/X923Padding.html
-rw-r--r-- 14143 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/ZeroBytePadding.html
-rw-r--r-- 7985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/package-summary.html
-rw-r--r-- 8009 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/paddings/package-tree.html
-rw-r--r-- 13527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/AEADParameters.html
-rw-r--r-- 17580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Argon2Parameters.Builder.html
-rw-r--r-- 17201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Argon2Parameters.html
-rw-r--r-- 14331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/AsymmetricKeyParameter.html
-rw-r--r-- 10212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CCMParameters.html
-rw-r--r-- 11238 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupKeyGenerationParameters.html
-rw-r--r-- 12849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupKeyParameters.html
-rw-r--r-- 13206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupParameters.html
-rw-r--r-- 17195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupPrivateKeyParameters.html
-rw-r--r-- 14462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/CramerShoupPublicKeyParameters.html
-rw-r--r-- 13403 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DESParameters.html
-rw-r--r-- 17287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DESedeParameters.html
-rw-r--r-- 11049 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHKeyGenerationParameters.html
-rw-r--r-- 12624 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHKeyParameters.html
-rw-r--r-- 13988 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHMQVPrivateParameters.html
-rw-r--r-- 11597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHMQVPublicParameters.html
-rw-r--r-- 19838 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHParameters.html
-rw-r--r-- 12984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHPrivateKeyParameters.html
-rw-r--r-- 12973 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHPublicKeyParameters.html
-rw-r--r-- 14075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHUPrivateParameters.html
-rw-r--r-- 11682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHUPublicParameters.html
-rw-r--r-- 11363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DHValidationParameters.html
-rw-r--r-- 11070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAKeyGenerationParameters.html
-rw-r--r-- 11319 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAKeyParameters.html
-rw-r--r-- 16254 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAParameterGenerationParameters.html
-rw-r--r-- 14098 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAParameters.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAPrivateKeyParameters.html
-rw-r--r-- 11502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAPublicKeyParameters.html
-rw-r--r-- 12477 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSAValidationParameters.html
-rw-r--r-- 12343 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/DSTU4145Parameters.html
-rw-r--r-- 14111 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECDHUPrivateParameters.html
-rw-r--r-- 11735 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECDHUPublicParameters.html
-rw-r--r-- 20335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECDomainParameters.html
-rw-r--r-- 17310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECGOST3410Parameters.html
-rw-r--r-- 11151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECKeyGenerationParameters.html
-rw-r--r-- 11466 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECKeyParameters.html
-rw-r--r-- 19161 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECNamedDomainParameters.html
-rw-r--r-- 11532 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECPrivateKeyParameters.html
-rw-r--r-- 11825 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ECPublicKeyParameters.html
-rw-r--r-- 9023 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed25519KeyGenerationParameters.html
-rw-r--r-- 17777 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed25519PrivateKeyParameters.html
-rw-r--r-- 13244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed25519PublicKeyParameters.html
-rw-r--r-- 9005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed448KeyGenerationParameters.html
-rw-r--r-- 17717 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed448PrivateKeyParameters.html
-rw-r--r-- 13212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/Ed448PublicKeyParameters.html
-rw-r--r-- 11154 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalKeyGenerationParameters.html
-rw-r--r-- 12749 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalKeyParameters.html
-rw-r--r-- 13016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalParameters.html
-rw-r--r-- 13139 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalPrivateKeyParameters.html
-rw-r--r-- 13128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ElGamalPublicKeyParameters.html
-rw-r--r-- 11175 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410KeyGenerationParameters.html
-rw-r--r-- 11444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410KeyParameters.html
-rw-r--r-- 14258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410Parameters.html
-rw-r--r-- 11638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410PrivateKeyParameters.html
-rw-r--r-- 11627 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410PublicKeyParameters.html
-rw-r--r-- 12732 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/GOST3410ValidationParameters.html
-rw-r--r-- 15399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/HKDFParameters.html
-rw-r--r-- 11497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/IESParameters.html
-rw-r--r-- 11337 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/IESWithCipherParameters.html
-rw-r--r-- 9981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ISO18033KDFParameters.html
-rw-r--r-- 15951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KDFCounterParameters.html
-rw-r--r-- 12502 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KDFDoublePipelineIterationParameters.html
-rw-r--r-- 12909 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KDFFeedbackParameters.html
-rw-r--r-- 10453 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KDFParameters.html
-rw-r--r-- 10635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/KeyParameter.html
-rw-r--r-- 10460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/MGFParameters.html
-rw-r--r-- 13952 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/MQVPrivateParameters.html
-rw-r--r-- 11575 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/MQVPublicParameters.html
-rw-r--r-- 14624 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/NaccacheSternKeyGenerationParameters.html
-rw-r--r-- 12695 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/NaccacheSternKeyParameters.html
-rw-r--r-- 13392 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/NaccacheSternPrivateKeyParameters.html
-rw-r--r-- 10827 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithID.html
-rw-r--r-- 11773 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithIV.html
-rw-r--r-- 11723 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithRandom.html
-rw-r--r-- 10863 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithSBox.html
-rw-r--r-- 11928 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithSalt.html
-rw-r--r-- 11802 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/ParametersWithUKM.html
-rw-r--r-- 10880 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RC2Parameters.html
-rw-r--r-- 10311 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RC5Parameters.html
-rw-r--r-- 11053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RSABlindingParameters.html
-rw-r--r-- 11419 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RSAKeyGenerationParameters.html
-rw-r--r-- 11467 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RSAKeyParameters.html
-rw-r--r-- 14708 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/RSAPrivateCrtKeyParameters.html
-rw-r--r-- 13804 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SM2KeyExchangePrivateParameters.html
-rw-r--r-- 11849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SM2KeyExchangePublicParameters.html
-rw-r--r-- 10227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SRP6GroupParameters.html
-rw-r--r-- 23084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SkeinParameters.Builder.html
-rw-r--r-- 23524 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/SkeinParameters.html
-rw-r--r-- 11422 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/TweakableBlockCipherParameters.html
-rw-r--r-- 9014 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X25519KeyGenerationParameters.html
-rw-r--r-- 16114 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X25519PrivateKeyParameters.html
-rw-r--r-- 13228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X25519PublicKeyParameters.html
-rw-r--r-- 8996 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X448KeyGenerationParameters.html
-rw-r--r-- 16054 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X448PrivateKeyParameters.html
-rw-r--r-- 13196 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/X448PublicKeyParameters.html
-rw-r--r-- 14092 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/XDHUPrivateParameters.html
-rw-r--r-- 11717 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/XDHUPublicParameters.html
-rw-r--r-- 28133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/package-summary.html
-rw-r--r-- 30631 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/params/package-tree.html
-rw-r--r-- 10907 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/DHIESPublicKeyParser.html
-rw-r--r-- 10943 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/ECIESPublicKeyParser.html
-rw-r--r-- 5746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/package-summary.html
-rw-r--r-- 5864 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/parsers/package-tree.html
-rw-r--r-- 11909 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/BasicEntropySourceProvider.html
-rw-r--r-- 15153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/DigestRandomGenerator.html
-rw-r--r-- 9635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/EntropySource.html
-rw-r--r-- 8595 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/EntropySourceProvider.html
-rw-r--r-- 10488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/EntropyUtil.html
-rw-r--r-- 15287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/FixedSecureRandom.html
-rw-r--r-- 11168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/RandomGenerator.html
-rw-r--r-- 14560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/ReversedWindowGenerator.html
-rw-r--r-- 13055 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/SP800SecureRandom.html
-rw-r--r-- 21797 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/SP800SecureRandomBuilder.html
-rw-r--r-- 10436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/ThreadedSeedGenerator.html
-rw-r--r-- 14622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/VMPCRandomGenerator.html
-rw-r--r-- 8761 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/X931RNG.html
-rw-r--r-- 11698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/X931SecureRandom.html
-rw-r--r-- 15101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/X931SecureRandomBuilder.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg
-rw-r--r-- 9539 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/package-summary.html
-rw-r--r-- 8914 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test
-rw-r--r-- 14812 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/CTRSP800DRBG.html
-rw-r--r-- 13576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/DualECPoints.html
-rw-r--r-- 17145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/DualECSP800DRBG.html
-rw-r--r-- 14580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/HMacSP800DRBG.html
-rw-r--r-- 14620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/HashSP800DRBG.html
-rw-r--r-- 10722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/SP80090DRBG.html
-rw-r--r-- 7256 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/package-summary.html
-rw-r--r-- 7105 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/drbg/package-tree.html
-rw-r--r-- 11693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/AllTests.html
-rw-r--r-- 14344 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/CTRDRBGTest.html
-rw-r--r-- 22305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/DRBGTestVector.html
-rw-r--r-- 14384 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/DualECDRBGTest.html
-rw-r--r-- 14395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/FixedSecureRandomTest.html
-rw-r--r-- 14358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/HMacDRBGTest.html
-rw-r--r-- 14349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/HashDRBGTest.html
-rw-r--r-- 10989 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/RegressionTest.html
-rw-r--r-- 14341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/SP800RandomTest.html
-rw-r--r-- 10800 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/TestEntropySourceProvider.html
-rw-r--r-- 14322 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/X931Test.html
-rw-r--r-- 13563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/X931TestVector.html
-rw-r--r-- 7800 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/package-summary.html
-rw-r--r-- 8235 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/prng/test/package-tree.html
-rw-r--r-- 18274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSADigestSigner.html
-rw-r--r-- 10487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSAEncoding.html
-rw-r--r-- 11129 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSAKCalculator.html
-rw-r--r-- 17367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSASigner.html
-rw-r--r-- 16265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/DSTU4145Signer.html
-rw-r--r-- 20947 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ECDSASigner.html
-rw-r--r-- 16200 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ECGOST3410Signer.html
-rw-r--r-- 16285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ECGOST3410_2012Signer.html
-rw-r--r-- 16895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ECNRSigner.html
-rw-r--r-- 16503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed25519Signer.html
-rw-r--r-- 16598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed25519ctxSigner.html
-rw-r--r-- 16589 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed25519phSigner.html
-rw-r--r-- 16553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed448Signer.html
-rw-r--r-- 16571 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/Ed448phSigner.html
-rw-r--r-- 15453 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/GOST3410Signer.html
-rw-r--r-- 16809 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/GenericSigner.html
-rw-r--r-- 15329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/HMacDSAKCalculator.html
-rw-r--r-- 31984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ISO9796d2PSSSigner.html
-rw-r--r-- 31229 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ISO9796d2Signer.html
-rw-r--r-- 18189 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/ISOTrailers.html
-rw-r--r-- 26418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/PSSSigner.html
-rw-r--r-- 15852 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/PlainDSAEncoding.html
-rw-r--r-- 18274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/RSADigestSigner.html
-rw-r--r-- 14779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/RandomDSAKCalculator.html
-rw-r--r-- 21594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/SM2Signer.html
-rw-r--r-- 17362 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/StandardDSAEncoding.html
-rw-r--r-- 27529 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/X931Signer.html
-rw-r--r-- 11995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/package-summary.html
-rw-r--r-- 13641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/signers/package-tree.html
-rw-r--r-- 17033 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AEADTestUtil.html
-rw-r--r-- 13329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESFastTest.html
-rw-r--r-- 13335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESLightTest.html
-rw-r--r-- 14442 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESTest.html
-rw-r--r-- 12582 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESVectorFileTest.html
-rw-r--r-- 14707 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESWrapPadTest.html
-rw-r--r-- 14186 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AESWrapTest.html
-rw-r--r-- 14124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ARIATest.html
-rw-r--r-- 11028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/AllTests.html
-rw-r--r-- 14849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Argon2Test.html
-rw-r--r-- 15184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BCryptTest.html
-rw-r--r-- 14334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BigIntegersTest.html
-rw-r--r-- 13360 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BigSkippingCipherTest.html
-rw-r--r-- 14352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Blake2bDigestTest.html
-rw-r--r-- 16367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Blake2sDigestTest.html
-rw-r--r-- 14214 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Blake2xsDigestTest.html
-rw-r--r-- 14931 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BlockCipherMonteCarloTest.html
-rw-r--r-- 14345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BlockCipherResetTest.html
-rw-r--r-- 14755 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BlockCipherVectorTest.html
-rw-r--r-- 12725 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/BlowfishTest.html
-rw-r--r-- 12700 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CAST5Test.html
-rw-r--r-- 12701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CAST6Test.html
-rw-r--r-- 14204 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CCMTest.html
-rw-r--r-- 14128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CMacTest.html
-rw-r--r-- 14314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CSHAKETest.html
-rw-r--r-- 14151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CTSTest.html
-rw-r--r-- 12784 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CamelliaLightTest.html
-rw-r--r-- 12754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CamelliaTest.html
-rw-r--r-- 14232 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ChaCha20Poly1305Test.html
-rw-r--r-- 14126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ChaChaTest.html
-rw-r--r-- 14888 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CipherStreamTest.html
-rw-r--r-- 17959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CipherTest.html
-rw-r--r-- 14187 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/CramerShoupTest.html
-rw-r--r-- 13851 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DESTest.html
-rw-r--r-- 13125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DESedeTest.html
-rw-r--r-- 14142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DHKEKGeneratorTest.html
-rw-r--r-- 13970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DHTest.html
-rw-r--r-- 14090 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DSATest.html
-rw-r--r-- 14160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DSTU4145Test.html
-rw-r--r-- 14961 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DSTU7564Test.html
-rw-r--r-- 14250 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DSTU7624Test.html
-rw-r--r-- 15824 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DeterministicDSATest.html
-rw-r--r-- 14250 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DigestRandomNumberTest.html
-rw-r--r-- 18085 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/DigestTest.html
-rw-r--r-- 14115 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/EAXTest.html
-rw-r--r-- 14146 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECDHKEKGeneratorTest.html
-rw-r--r-- 14949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECGOST3410Test.html
-rw-r--r-- 14350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECIESKeyEncapsulationTest.html
-rw-r--r-- 13076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECIESTest.html
-rw-r--r-- 14025 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECNRTest.html
-rw-r--r-- 14029 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ECTest.html
-rw-r--r-- 14151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Ed25519Test.html
-rw-r--r-- 14133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Ed448Test.html
-rw-r--r-- 14015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ElGamalTest.html
-rw-r--r-- 14214 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/EqualsHashCodeTest.html
-rw-r--r-- 13224 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/EthereumIESTest.html
-rw-r--r-- 12771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GCMReorderTest.html
-rw-r--r-- 14874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GCMTest.html
-rw-r--r-- 14168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GMacTest.html
-rw-r--r-- 11703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST28147MacTest.html
-rw-r--r-- 13104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST28147Test.html
-rw-r--r-- 11620 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3410Test.html
-rw-r--r-- 13845 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3411DigestTest.html
-rw-r--r-- 13899 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3411_2012_256DigestTest.html
-rw-r--r-- 15096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3411_2012_512DigestTest.html
-rw-r--r-- 11693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3412MacTest.html
-rw-r--r-- 14351 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GOST3412Test.html
-rw-r--r-- 14142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/GSKKDFTest.html
-rw-r--r-- 14064 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Grain128Test.html
-rw-r--r-- 14054 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Grainv1Test.html
-rw-r--r-- 14359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/HCFamilyTest.html
-rw-r--r-- 14432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/HCFamilyVecTest.html
-rw-r--r-- 14152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/HKDFGeneratorTest.html
-rw-r--r-- 16053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Haraka256DigestTest.html
-rw-r--r-- 16053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Haraka512DigestTest.html
-rw-r--r-- 15460 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/HashCommitmentTest.html
-rw-r--r-- 12606 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/IDEATest.html
-rw-r--r-- 14090 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ISAACTest.html
-rw-r--r-- 19885 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ISO9796Test.html
-rw-r--r-- 14078 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ISO9797Alg3MacTest.html
-rw-r--r-- 14178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/IsoTrailerTest.html
-rw-r--r-- 14286 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/JournalingSecureRandomTest.html
-rw-r--r-- 14131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDF1GeneratorTest.html
-rw-r--r-- 14131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDF2GeneratorTest.html
-rw-r--r-- 14259 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDFCounterGeneratorTest.html
-rw-r--r-- 14394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDFDoublePipelineIteratorGeneratorTest.html
-rw-r--r-- 14268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KDFFeedbackGeneratorTest.html
-rw-r--r-- 14296 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KMACTest.html
-rw-r--r-- 13939 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/KeccakDigestTest.html
-rw-r--r-- 13274 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MD2DigestTest.html
-rw-r--r-- 13231 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MD4DigestTest.html
-rw-r--r-- 14163 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MD5DigestTest.html
-rw-r--r-- 14082 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MD5HMacTest.html
-rw-r--r-- 14153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MGF1GeneratorTest.html
-rw-r--r-- 14165 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/MacTest.html
-rw-r--r-- 11642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ModeTest.html
-rw-r--r-- 14187 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NISTCTSTest.html
-rw-r--r-- 14738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NISTECCTest.html
-rw-r--r-- 14540 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NaccacheSternTest.html
-rw-r--r-- 12664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NoekeonTest.html
-rw-r--r-- 11769 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NonMemoableDigestTest.html
-rw-r--r-- 13074 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/NullTest.html
-rw-r--r-- 14124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/OAEPTest.html
-rw-r--r-- 14263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/OCBTest.html
-rw-r--r-- 14822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/OpenBSDBCryptTest.html
-rw-r--r-- 17826 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/OpenSSHKeyParsingTests.html
-rw-r--r-- 11785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PKCS12Test.html
-rw-r--r-- 14491 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PKCS5Test.html
-rw-r--r-- 14160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PSSBlindTest.html
-rw-r--r-- 14115 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PSSTest.html
-rw-r--r-- 15252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/PaddingTest.html
-rw-r--r-- 14747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Poly1305Test.html
-rw-r--r-- 12753 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC2Test.html
-rw-r--r-- 11652 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC2WrapTest.html
-rw-r--r-- 14013 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC4Test.html
-rw-r--r-- 11729 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC5Test.html
-rw-r--r-- 12773 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RC6Test.html
-rw-r--r-- 14252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RFC3211WrapTest.html
-rw-r--r-- 13898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD128DigestTest.html
-rw-r--r-- 11738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD128HMacTest.html
-rw-r--r-- 13898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD160DigestTest.html
-rw-r--r-- 11738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD160HMacTest.html
-rw-r--r-- 13898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD256DigestTest.html
-rw-r--r-- 13898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RIPEMD320DigestTest.html
-rw-r--r-- 14042 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RSABlindedTest.html
-rw-r--r-- 14223 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RSADigestSignerTest.html
-rw-r--r-- 14330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RSAKeyEncapsulationTest.html
-rw-r--r-- 13979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RSATest.html
-rw-r--r-- 10916 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RegressionTest.html
-rw-r--r-- 14133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ResetTest.html
-rw-r--r-- 12867 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/RijndaelTest.html
-rw-r--r-- 15801 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SCryptTest.html
-rw-r--r-- 12689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SEEDTest.html
-rw-r--r-- 14171 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA1DigestTest.html
-rw-r--r-- 11688 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA1HMacTest.html
-rw-r--r-- 14840 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA224DigestTest.html
-rw-r--r-- 11680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA224HMacTest.html
-rw-r--r-- 14886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA256DigestTest.html
-rw-r--r-- 11680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA256HMacTest.html
-rw-r--r-- 14886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA384DigestTest.html
-rw-r--r-- 11680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA384HMacTest.html
-rw-r--r-- 13649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA3DigestTest.html
-rw-r--r-- 15020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA3HMacTest.html
-rw-r--r-- 14886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA512DigestTest.html
-rw-r--r-- 11680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA512HMacTest.html
-rw-r--r-- 14894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA512t224DigestTest.html
-rw-r--r-- 14894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHA512t256DigestTest.html
-rw-r--r-- 13656 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SHAKEDigestTest.html
-rw-r--r-- 14169 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM2EngineTest.html
-rw-r--r-- 14214 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM2KeyExchangeTest.html
-rw-r--r-- 14169 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM2SignerTest.html
-rw-r--r-- 13903 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM3DigestTest.html
-rw-r--r-- 13204 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SM4Test.html
-rw-r--r-- 14124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SRP6Test.html
-rw-r--r-- 14053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Salsa20Test.html
-rw-r--r-- 13161 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SerpentTest.html
-rw-r--r-- 13202 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Shacal2Test.html
-rw-r--r-- 14087 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ShortenedDigestTest.html
-rw-r--r-- 10538 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SimpleTestTest.html
-rw-r--r-- 14178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SipHash128Test.html
-rw-r--r-- 14151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SipHashTest.html
-rw-r--r-- 14334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SkeinDigestTest.html
-rw-r--r-- 14307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SkeinMacTest.html
-rw-r--r-- 12630 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/SkipjackTest.html
-rw-r--r-- 14354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/StreamCipherResetTest.html
-rw-r--r-- 14571 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/StreamCipherVectorTest.html
-rw-r--r-- 12722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/TEATest.html
-rw-r--r-- 12660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Threefish1024Test.html
-rw-r--r-- 12654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Threefish256Test.html
-rw-r--r-- 12654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/Threefish512Test.html
-rw-r--r-- 13870 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/TigerDigestTest.html
-rw-r--r-- 13179 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/TnepresTest.html
-rw-r--r-- 12624 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/TwofishTest.html
-rw-r--r-- 14059 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/VMPCKSA3Test.html
-rw-r--r-- 14151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/VMPCMacTest.html
-rw-r--r-- 14023 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/VMPCTest.html
-rw-r--r-- 14837 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/WhirlpoolDigestTest.html
-rw-r--r-- 14006 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/X25519Test.html
-rw-r--r-- 13988 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/X448Test.html
-rw-r--r-- 14178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/X931SignerTest.html
-rw-r--r-- 14160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/XSalsa20Test.html
-rw-r--r-- 12728 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/XTEATest.html
-rw-r--r-- 14566 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/ZucTest.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp
-rw-r--r-- 49591 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/package-summary.html
-rw-r--r-- 40998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/package-tree.html
-rw-r--r-- 11443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/CAVPListener.html
-rw-r--r-- 10614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/CAVPReader.html
-rw-r--r-- 14558 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFCounterTests.html
-rw-r--r-- 14684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFDoublePipelineCounterTests.html
-rw-r--r-- 14783 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFDoublePipelineIterationNoCounterTests.html
-rw-r--r-- 14630 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFFeedbackCounterTests.html
-rw-r--r-- 14648 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/KDFFeedbackNoCounterTests.html
-rw-r--r-- 7012 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/package-summary.html
-rw-r--r-- 7580 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/test/cavp/package-tree.html
-rw-r--r-- 10278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/AlgorithmIdentifierFactory.html
-rw-r--r-- 12775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/CipherFactory.html
-rw-r--r-- 10033 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/CipherKeyGeneratorFactory.html
-rw-r--r-- 11936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DERMacData.Builder.html
-rw-r--r-- 14701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DERMacData.Type.html
-rw-r--r-- 9755 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DERMacData.html
-rw-r--r-- 13307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DEROtherInfo.Builder.html
-rw-r--r-- 9614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DEROtherInfo.html
-rw-r--r-- 16488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/DigestFactory.html
-rw-r--r-- 20471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/JournaledAlgorithm.html
-rw-r--r-- 16528 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/JournalingSecureRandom.html
-rw-r--r-- 10783 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/OpenSSHPrivateKeyUtil.html
-rw-r--r-- 11826 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/OpenSSHPublicKeyUtil.html
-rw-r--r-- 13467 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PBKDF2Config.Builder.html
-rw-r--r-- 15722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PBKDF2Config.html
-rw-r--r-- 10456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PBKDFConfig.html
-rw-r--r-- 29793 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/Pack.html
-rw-r--r-- 13640 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PrivateKeyFactory.html
-rw-r--r-- 11850 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PrivateKeyInfoFactory.html
-rw-r--r-- 15499 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/PublicKeyFactory.html
-rw-r--r-- 14060 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/SSHNamedCurves.html
-rw-r--r-- 11421 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/ScryptConfig.Builder.html
-rw-r--r-- 11337 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/ScryptConfig.html
-rw-r--r-- 9812 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/SubjectPublicKeyInfoFactory.html
-rw-r--r-- 12075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/package-summary.html
-rw-r--r-- 10299 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/crypto/util/package-tree.html
-rw-r--r-- 25683 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.Builder.html
-rw-r--r-- 8689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.CertChainValidator.html
-rw-r--r-- 13849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.EncryptionAlgorithm.html
-rw-r--r-- 13677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.MacAlgorithm.html
-rw-r--r-- 15923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.SignatureAlgorithm.html
-rw-r--r-- 17366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSLoadStoreParameter.html
-rw-r--r-- 14512 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCFKSStoreParameter.html
-rw-r--r-- 13684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/BCLoadStoreParameter.html
-rw-r--r-- 14596 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/CompositePrivateKey.html
-rw-r--r-- 14251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/CompositePublicKey.html
-rw-r--r-- 14634 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDF1Key.html
-rw-r--r-- 14975 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDF1KeyWithParameters.html
-rw-r--r-- 14615 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDF2Key.html
-rw-r--r-- 14987 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDF2KeyWithParameters.html
-rw-r--r-- 8217 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PBKDFKey.html
-rw-r--r-- 15199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKCS12Key.html
-rw-r--r-- 15943 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKCS12KeyWithParameters.html
-rw-r--r-- 14262 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKCS12StoreParameter.html
-rw-r--r-- 10113 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCRLStore.html
-rw-r--r-- 17418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCRLStoreSelector.Builder.html
-rw-r--r-- 18639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCRLStoreSelector.html
-rw-r--r-- 9658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCertRevocationChecker.html
-rw-r--r-- 13561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCertRevocationCheckerParameters.html
-rw-r--r-- 10168 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCertStore.html
-rw-r--r-- 10773 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCertStoreSelector.Builder.html
-rw-r--r-- 14533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXCertStoreSelector.html
-rw-r--r-- 14173 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXExtendedBuilderParameters.Builder.html
-rw-r--r-- 12526 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXExtendedBuilderParameters.html
-rw-r--r-- 22398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXExtendedParameters.Builder.html
-rw-r--r-- 24729 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/PKIXExtendedParameters.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io
-rw-r--r-- 13928 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/package-summary.html
-rw-r--r-- 13182 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util
-rw-r--r-- 10266 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/BCX509Certificate.html
-rw-r--r-- 7779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/EdDSAKey.html
-rw-r--r-- 10195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/EdDSAPrivateKey.html
-rw-r--r-- 7831 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/EdDSAPublicKey.html
-rw-r--r-- 7753 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/XDHKey.html
-rw-r--r-- 10163 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/XDHPrivateKey.html
-rw-r--r-- 7809 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/XDHPublicKey.html
-rw-r--r-- 6682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/package-summary.html
-rw-r--r-- 9193 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/interfaces/package-tree.html
-rw-r--r-- 20320 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/CipherInputStream.html
-rw-r--r-- 17652 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/CipherOutputStream.html
-rw-r--r-- 13104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/MacOutputStream.html
-rw-r--r-- 12118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/OutputStreamFactory.html
-rw-r--r-- 6597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/package-summary.html
-rw-r--r-- 6258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/io/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util
-rw-r--r-- 13720 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/COMPOSITE.KeyFactory.html
-rw-r--r-- 12745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/COMPOSITE.Mappings.html
-rw-r--r-- 9226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/COMPOSITE.html
-rw-r--r-- 12689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DH.Mappings.html
-rw-r--r-- 8821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DH.html
-rw-r--r-- 12697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DSA.Mappings.html
-rw-r--r-- 8832 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DSA.html
-rw-r--r-- 12737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DSTU4145.Mappings.html
-rw-r--r-- 8887 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/DSTU4145.html
-rw-r--r-- 12689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/EC.Mappings.html
-rw-r--r-- 8821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/EC.html
-rw-r--r-- 12721 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ECGOST.Mappings.html
-rw-r--r-- 8865 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ECGOST.html
-rw-r--r-- 12705 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/EdEC.Mappings.html
-rw-r--r-- 8843 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/EdEC.html
-rw-r--r-- 12729 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ElGamal.Mappings.html
-rw-r--r-- 8876 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ElGamal.html
-rw-r--r-- 12689 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/GM.Mappings.html
-rw-r--r-- 8821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/GM.html
-rw-r--r-- 12705 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/GOST.Mappings.html
-rw-r--r-- 8843 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/GOST.html
-rw-r--r-- 12697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/IES.Mappings.html
-rw-r--r-- 8832 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/IES.html
-rw-r--r-- 12697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/RSA.Mappings.html
-rw-r--r-- 8832 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/RSA.html
-rw-r--r-- 12705 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/X509.Mappings.html
-rw-r--r-- 8949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/X509.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies
-rw-r--r-- 10728 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/package-summary.html
-rw-r--r-- 11754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509
-rw-r--r-- 14882 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 17318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/AlgorithmParametersSpi.html
-rw-r--r-- 20785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/BCDHPrivateKey.html
-rw-r--r-- 15771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/BCDHPublicKey.html
-rw-r--r-- 11618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IES.html
-rw-r--r-- 11654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IESwithAESCBC.html
-rw-r--r-- 11681 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.IESwithDESedeCBC.html
-rw-r--r-- 26476 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/IESCipher.html
-rw-r--r-- 17009 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA1CKDF.html
-rw-r--r-- 17000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA1KDF.html
-rw-r--r-- 17027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA224CKDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA224KDF.html
-rw-r--r-- 17027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA256CKDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA256KDF.html
-rw-r--r-- 17027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA384CKDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA384KDF.html
-rw-r--r-- 17027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA512CKDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHUwithSHA512KDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithRFC2631KDF.html
-rw-r--r-- 17000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA1CKDF.html
-rw-r--r-- 16991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA1KDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA224CKDF.html
-rw-r--r-- 17009 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA224KDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA256CKDF.html
-rw-r--r-- 17009 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA256KDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA384CKDF.html
-rw-r--r-- 17009 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA384KDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA512CKDF.html
-rw-r--r-- 17009 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.DHwithSHA512KDF.html
-rw-r--r-- 17009 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA1CKDF.html
-rw-r--r-- 17000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA1KDF.html
-rw-r--r-- 17027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA224CKDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA224KDF.html
-rw-r--r-- 17027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA256CKDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA256KDF.html
-rw-r--r-- 17027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA384CKDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA384KDF.html
-rw-r--r-- 17027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA512CKDF.html
-rw-r--r-- 17018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.MQVwithSHA512KDF.html
-rw-r--r-- 39994 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyAgreementSpi.html
-rw-r--r-- 16770 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyFactorySpi.html
-rw-r--r-- 12414 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/KeyPairGeneratorSpi.html
-rw-r--r-- 15480 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/package-summary.html
-rw-r--r-- 17481 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dh/package-tree.html
-rw-r--r-- 15567 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 17303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/AlgorithmParametersSpi.html
-rw-r--r-- 20814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/BCDSAPrivateKey.html
-rw-r--r-- 15037 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/BCDSAPublicKey.html
-rw-r--r-- 32496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA.html
-rw-r--r-- 32523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA224.html
-rw-r--r-- 32523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA256.html
-rw-r--r-- 32523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA384.html
-rw-r--r-- 32523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSA512.html
-rw-r--r-- 32568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSASha3_224.html
-rw-r--r-- 32568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSASha3_256.html
-rw-r--r-- 32568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSASha3_384.html
-rw-r--r-- 32568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.detDSASha3_512.html
-rw-r--r-- 32496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa224.html
-rw-r--r-- 32496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa256.html
-rw-r--r-- 32496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa384.html
-rw-r--r-- 32496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsa512.html
-rw-r--r-- 32541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsaSha3_224.html
-rw-r--r-- 32541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsaSha3_256.html
-rw-r--r-- 32541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsaSha3_384.html
-rw-r--r-- 32541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.dsaSha3_512.html
-rw-r--r-- 49804 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.html
-rw-r--r-- 32505 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.noneDSA.html
-rw-r--r-- 32496 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSASigner.stdDSA.html
-rw-r--r-- 14160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/DSAUtil.html
-rw-r--r-- 16772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/KeyFactorySpi.html
-rw-r--r-- 12416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/KeyPairGeneratorSpi.html
-rw-r--r-- 11425 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/package-summary.html
-rw-r--r-- 13339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dsa/package-tree.html
-rw-r--r-- 32001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/BCDSTU4145PrivateKey.html
-rw-r--r-- 25555 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/BCDSTU4145PublicKey.html
-rw-r--r-- 16774 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/KeyFactorySpi.html
-rw-r--r-- 12418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/KeyPairGeneratorSpi.html
-rw-r--r-- 38654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/SignatureSpi.html
-rw-r--r-- 32116 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/SignatureSpiLe.html
-rw-r--r-- 6641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/package-summary.html
-rw-r--r-- 8720 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/dstu/package-tree.html
-rw-r--r-- 16419 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/AlgorithmParametersSpi.html
-rw-r--r-- 34845 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/BCECPrivateKey.html
-rw-r--r-- 28156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/BCECPublicKey.html
-rw-r--r-- 11704 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.ErasableOutputStream.html
-rw-r--r-- 12920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2.html
-rw-r--r-- 12965 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withBlake2b.html
-rw-r--r-- 12965 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withBlake2s.html
-rw-r--r-- 12929 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withMD5.html
-rw-r--r-- 12929 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withRMD.html
-rw-r--r-- 12938 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha1.html
-rw-r--r-- 12956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha224.html
-rw-r--r-- 12956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha256.html
-rw-r--r-- 12956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha384.html
-rw-r--r-- 12956 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withSha512.html
-rw-r--r-- 12983 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.SM2withWhirlpool.html
-rw-r--r-- 30010 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMCipherSpi.html
-rw-r--r-- 19413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMSignatureSpi.html
-rw-r--r-- 11729 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMSignatureSpi.sha256WithSM2.html
-rw-r--r-- 11702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/GMSignatureSpi.sm3WithSM2.html
-rw-r--r-- 11784 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIES.html
-rw-r--r-- 12085 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithAESCBC.html
-rw-r--r-- 12581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithCipher.html
-rw-r--r-- 12112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.ECIESwithDESedeCBC.html
-rw-r--r-- 26686 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/IESCipher.html
-rw-r--r-- 20235 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 20253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 20253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 20253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 20253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.CDHwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 20010 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DH.html
-rw-r--r-- 20019 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHC.html
-rw-r--r-- 20028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUC.html
-rw-r--r-- 20127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA1CKDF.html
-rw-r--r-- 20118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA1KDF.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA224CKDF.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA224KDF.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA256CKDF.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA256KDF.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA384CKDF.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA384KDF.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA512CKDF.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHUwithSHA512KDF.html
-rw-r--r-- 20118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1CKDF.html
-rw-r--r-- 20109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1KDF.html
-rw-r--r-- 20226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 20244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA256CKDF.html
-rw-r--r-- 20244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA384CKDF.html
-rw-r--r-- 20244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA512CKDF.html
-rw-r--r-- 20244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.DHwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 20268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithRIPEMD160KDF.html
-rw-r--r-- 20223 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA1KDF.html
-rw-r--r-- 20241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA224KDF.html
-rw-r--r-- 20241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA256KDF.html
-rw-r--r-- 20241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA384KDF.html
-rw-r--r-- 20241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.ECKAEGwithSHA512KDF.html
-rw-r--r-- 20019 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQV.html
-rw-r--r-- 20127 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA1CKDF.html
-rw-r--r-- 20118 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA1KDF.html
-rw-r--r-- 20235 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA1KDFAndSharedInfo.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA224CKDF.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA224KDF.html
-rw-r--r-- 20253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA224KDFAndSharedInfo.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA256CKDF.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA256KDF.html
-rw-r--r-- 20253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA256KDFAndSharedInfo.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA384CKDF.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA384KDF.html
-rw-r--r-- 20253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA384KDFAndSharedInfo.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA512CKDF.html
-rw-r--r-- 20136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA512KDF.html
-rw-r--r-- 20253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.MQVwithSHA512KDFAndSharedInfo.html
-rw-r--r-- 46532 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyAgreementSpi.html
-rw-r--r-- 11674 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.EC.html
-rw-r--r-- 11692 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDH.html
-rw-r--r-- 11701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDHC.html
-rw-r--r-- 11701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECDSA.html
-rw-r--r-- 11746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECGOST3410.html
-rw-r--r-- 11791 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECGOST3410_2012.html
-rw-r--r-- 11701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.ECMQV.html
-rw-r--r-- 20497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyFactorySpi.html
-rw-r--r-- 20329 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.EC.html
-rw-r--r-- 12020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDH.html
-rw-r--r-- 12029 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDHC.html
-rw-r--r-- 12029 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECDSA.html
-rw-r--r-- 12029 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.ECMQV.html
-rw-r--r-- 11296 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/KeyPairGeneratorSpi.html
-rw-r--r-- 35366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA.html
-rw-r--r-- 35393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA224.html
-rw-r--r-- 35393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA256.html
-rw-r--r-- 35393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA384.html
-rw-r--r-- 35393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecCVCDSA512.html
-rw-r--r-- 35339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA.html
-rw-r--r-- 35366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA224.html
-rw-r--r-- 35366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA256.html
-rw-r--r-- 35366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA384.html
-rw-r--r-- 35366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSA512.html
-rw-r--r-- 35420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSARipeMD160.html
-rw-r--r-- 35411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSASha3_224.html
-rw-r--r-- 35411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSASha3_256.html
-rw-r--r-- 35411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSASha3_384.html
-rw-r--r-- 35411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSASha3_512.html
-rw-r--r-- 35375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDSAnone.html
-rw-r--r-- 35366 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA.html
-rw-r--r-- 35393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA224.html
-rw-r--r-- 35393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA256.html
-rw-r--r-- 35393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA384.html
-rw-r--r-- 35393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSA512.html
-rw-r--r-- 35438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSASha3_224.html
-rw-r--r-- 35438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSASha3_256.html
-rw-r--r-- 35438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSASha3_384.html
-rw-r--r-- 35438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecDetDSASha3_512.html
-rw-r--r-- 35330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR.html
-rw-r--r-- 35357 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR224.html
-rw-r--r-- 35357 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR256.html
-rw-r--r-- 35357 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR384.html
-rw-r--r-- 35357 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecNR512.html
-rw-r--r-- 35429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.ecPlainDSARP160.html
-rw-r--r-- 47702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/SignatureSpi.html
-rw-r--r-- 34822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/package-summary.html
-rw-r--r-- 38130 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ec/package-tree.html
-rw-r--r-- 32157 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/BCECGOST3410PrivateKey.html
-rw-r--r-- 25790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/BCECGOST3410PublicKey.html
-rw-r--r-- 12335 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyAgreementSpi.ECVKO.html
-rw-r--r-- 17970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyAgreementSpi.html
-rw-r--r-- 16778 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyFactorySpi.html
-rw-r--r-- 12422 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/KeyPairGeneratorSpi.html
-rw-r--r-- 38476 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/SignatureSpi.html
-rw-r--r-- 6898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/package-summary.html
-rw-r--r-- 9311 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost/package-tree.html
-rw-r--r-- 32599 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/BCECGOST3410_2012PrivateKey.html
-rw-r--r-- 26886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/BCECGOST3410_2012PublicKey.html
-rw-r--r-- 38704 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/ECGOST2012SignatureSpi256.html
-rw-r--r-- 38700 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/ECGOST2012SignatureSpi512.html
-rw-r--r-- 12534 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyAgreementSpi.ECVKO256.html
-rw-r--r-- 12534 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyAgreementSpi.ECVKO512.html
-rw-r--r-- 18488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyAgreementSpi.html
-rw-r--r-- 16766 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyFactorySpi.html
-rw-r--r-- 12532 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/KeyPairGeneratorSpi.html
-rw-r--r-- 7794 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/package-summary.html
-rw-r--r-- 10233 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ecgost12/package-tree.html
-rw-r--r-- 14270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/BCEdDSAPrivateKey.html
-rw-r--r-- 12491 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/BCEdDSAPublicKey.html
-rw-r--r-- 14224 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/BCXDHPrivateKey.html
-rw-r--r-- 12465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/BCXDHPublicKey.html
-rw-r--r-- 14545 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519.html
-rw-r--r-- 14674 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519UwithSHA256CKDF.html
-rw-r--r-- 14665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519UwithSHA256KDF.html
-rw-r--r-- 14671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519withSHA256CKDF.html
-rw-r--r-- 14662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519withSHA256KDF.html
-rw-r--r-- 14665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519withSHA384CKDF.html
-rw-r--r-- 14665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X25519withSHA512CKDF.html
-rw-r--r-- 14527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448.html
-rw-r--r-- 14656 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448UwithSHA512CKDF.html
-rw-r--r-- 14647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448UwithSHA512KDF.html
-rw-r--r-- 14653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448withSHA256CKDF.html
-rw-r--r-- 14647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448withSHA384CKDF.html
-rw-r--r-- 14653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448withSHA512CKDF.html
-rw-r--r-- 14644 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.X448withSHA512KDF.html
-rw-r--r-- 14518 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.XDH.html
-rw-r--r-- 23219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyAgreementSpi.html
-rw-r--r-- 11609 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.Ed25519.html
-rw-r--r-- 11591 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.Ed448.html
-rw-r--r-- 11591 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.EdDSA.html
-rw-r--r-- 11600 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.X25519.html
-rw-r--r-- 11582 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.X448.html
-rw-r--r-- 11573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.XDH.html
-rw-r--r-- 21456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyFactorySpi.html
-rw-r--r-- 11033 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.Ed25519.html
-rw-r--r-- 11015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.Ed448.html
-rw-r--r-- 11015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.EdDSA.html
-rw-r--r-- 11024 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.X25519.html
-rw-r--r-- 11006 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.X448.html
-rw-r--r-- 10997 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.XDH.html
-rw-r--r-- 14468 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/KeyPairGeneratorSpi.html
-rw-r--r-- 11653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/SignatureSpi.Ed25519.html
-rw-r--r-- 11635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/SignatureSpi.Ed448.html
-rw-r--r-- 11635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/SignatureSpi.EdDSA.html
-rw-r--r-- 19134 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/SignatureSpi.html
-rw-r--r-- 14211 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/package-summary.html
-rw-r--r-- 16483 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/edec/package-tree.html
-rw-r--r-- 14892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 17028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/AlgorithmParametersSpi.html
-rw-r--r-- 21145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/BCElGamalPrivateKey.html
-rw-r--r-- 14714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/BCElGamalPublicKey.html
-rw-r--r-- 13828 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.NoPadding.html
-rw-r--r-- 13836 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.PKCS1v1_5Padding.html
-rw-r--r-- 28301 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/CipherSpi.html
-rw-r--r-- 11595 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/ElGamalUtil.html
-rw-r--r-- 16768 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/KeyFactorySpi.html
-rw-r--r-- 12424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/KeyPairGeneratorSpi.html
-rw-r--r-- 7779 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/package-summary.html
-rw-r--r-- 10046 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/elgamal/package-tree.html
-rw-r--r-- 14886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/AlgorithmParameterGeneratorSpi.html
-rw-r--r-- 17320 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/AlgorithmParametersSpi.html
-rw-r--r-- 20798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/BCGOST3410PrivateKey.html
-rw-r--r-- 14367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/BCGOST3410PublicKey.html
-rw-r--r-- 16774 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/KeyFactorySpi.html
-rw-r--r-- 12418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/KeyPairGeneratorSpi.html
-rw-r--r-- 38879 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/SignatureSpi.html
-rw-r--r-- 6902 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/package-summary.html
-rw-r--r-- 9037 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/gost/package-tree.html
-rw-r--r-- 17184 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies/AlgorithmParametersSpi.html
-rw-r--r-- 5562 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies/package-summary.html
-rw-r--r-- 5693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/ies/package-tree.html
-rw-r--r-- 17904 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.OAEP.html
-rw-r--r-- 18187 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.PSS.html
-rw-r--r-- 14214 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/AlgorithmParametersSpi.html
-rw-r--r-- 21935 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPrivateCrtKey.html
-rw-r--r-- 22336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPrivateKey.html
-rw-r--r-- 14139 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/BCRSAPublicKey.html
-rw-r--r-- 14372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.ISO9796d1Padding.html
-rw-r--r-- 14364 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.NoPadding.html
-rw-r--r-- 14327 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.OAEPPadding.html
-rw-r--r-- 14372 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding.html
-rw-r--r-- 14480 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding_PrivateOnly.html
-rw-r--r-- 14471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.PKCS1v1_5Padding_PublicOnly.html
-rw-r--r-- 31785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/CipherSpi.html
-rw-r--r-- 13981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD2.html
-rw-r--r-- 13981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD4.html
-rw-r--r-- 13981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.MD5.html
-rw-r--r-- 14035 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD128.html
-rw-r--r-- 14035 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD160.html
-rw-r--r-- 14035 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.RIPEMD256.html
-rw-r--r-- 13990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA1.html
-rw-r--r-- 14008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA224.html
-rw-r--r-- 14008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA256.html
-rw-r--r-- 14008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA384.html
-rw-r--r-- 14026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA3_224.html
-rw-r--r-- 14026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA3_256.html
-rw-r--r-- 14026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA3_384.html
-rw-r--r-- 14026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA3_512.html
-rw-r--r-- 14008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512.html
-rw-r--r-- 14044 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512_224.html
-rw-r--r-- 14044 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.SHA512_256.html
-rw-r--r-- 31375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.html
-rw-r--r-- 14017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/DigestSignatureSpi.noneRSA.html
-rw-r--r-- 13165 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.MD5WithRSAEncryption.html
-rw-r--r-- 13219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.RIPEMD160WithRSAEncryption.html
-rw-r--r-- 13174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA1WithRSAEncryption.html
-rw-r--r-- 13192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA224WithRSAEncryption.html
-rw-r--r-- 13192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA256WithRSAEncryption.html
-rw-r--r-- 13192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA384WithRSAEncryption.html
-rw-r--r-- 13192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512WithRSAEncryption.html
-rw-r--r-- 13228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512_224WithRSAEncryption.html
-rw-r--r-- 13228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.SHA512_256WithRSAEncryption.html
-rw-r--r-- 13219 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.WhirlpoolWithRSAEncryption.html
-rw-r--r-- 25861 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/ISOSignatureSpi.html
-rw-r--r-- 16772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/KeyFactorySpi.html
-rw-r--r-- 10695 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/KeyPairGeneratorSpi.PSS.html
-rw-r--r-- 14431 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/KeyPairGeneratorSpi.html
-rw-r--r-- 13462 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.PSSwithRSA.html
-rw-r--r-- 13471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA1withRSA.html
-rw-r--r-- 13489 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA224withRSA.html
-rw-r--r-- 13489 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA256withRSA.html
-rw-r--r-- 13489 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA384withRSA.html
-rw-r--r-- 13507 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA3_224withRSA.html
-rw-r--r-- 13507 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA3_256withRSA.html
-rw-r--r-- 13507 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA3_384withRSA.html
-rw-r--r-- 13507 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA3_512withRSA.html
-rw-r--r-- 13525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512_224withRSA.html
-rw-r--r-- 13525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512_256withRSA.html
-rw-r--r-- 13489 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.SHA512withRSA.html
-rw-r--r-- 29852 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.html
-rw-r--r-- 13435 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/PSSSignatureSpi.nonePSS.html
-rw-r--r-- 11469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/RSAUtil.html
-rw-r--r-- 13278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.RIPEMD128WithRSAEncryption.html
-rw-r--r-- 13278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.RIPEMD160WithRSAEncryption.html
-rw-r--r-- 13233 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA1WithRSAEncryption.html
-rw-r--r-- 13251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA224WithRSAEncryption.html
-rw-r--r-- 13251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA256WithRSAEncryption.html
-rw-r--r-- 13251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA384WithRSAEncryption.html
-rw-r--r-- 13251 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512WithRSAEncryption.html
-rw-r--r-- 13287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512_224WithRSAEncryption.html
-rw-r--r-- 13287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.SHA512_256WithRSAEncryption.html
-rw-r--r-- 13278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.WhirlpoolWithRSAEncryption.html
-rw-r--r-- 25936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/X931SignatureSpi.html
-rw-r--r-- 23023 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/package-summary.html
-rw-r--r-- 24894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/rsa/package-tree.html
-rw-r--r-- 18763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseAgreementSpi.html
-rw-r--r-- 11651 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseAlgorithmParameterGeneratorSpi.html
-rw-r--r-- 11726 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseCipherSpi.ErasableOutputStream.html
-rw-r--r-- 21437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseCipherSpi.html
-rw-r--r-- 15490 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/BaseKeyFactorySpi.html
-rw-r--r-- 10510 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/DESUtil.html
-rw-r--r-- 11539 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/DHUtil.html
-rw-r--r-- 39398 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/DSABase.html
-rw-r--r-- 9602 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/DSAEncoder.html
-rw-r--r-- 22470 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/EC5Util.html
-rw-r--r-- 25069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/ECUtil.html
-rw-r--r-- 11278 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/ExtendedInvalidKeySpecException.html
-rw-r--r-- 11602 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/GOST3410Util.html
-rw-r--r-- 10349 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/IESUtil.html
-rw-r--r-- 14611 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/KeyUtil.html
-rw-r--r-- 15264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/PKCS12BagAttributeCarrierImpl.html
-rw-r--r-- 9034 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/PrimeCertaintyCalculator.html
-rw-r--r-- 10028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/package-summary.html
-rw-r--r-- 10855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/util/package-tree.html
-rw-r--r-- 20126 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/CertificateFactory.html
-rw-r--r-- 13561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/KeyFactory.html
-rw-r--r-- 13960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/PKIXCertPath.html
-rw-r--r-- 6102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/package-summary.html
-rw-r--r-- 6288 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/asymmetric/x509/package-tree.html
-rw-r--r-- 20258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/ConfigurableProvider.html
-rw-r--r-- 12498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/PKCS12StoreParameter.html
-rw-r--r-- 10428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/ProviderConfiguration.html
-rw-r--r-- 14469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/ProviderConfigurationPermission.html
-rw-r--r-- 6676 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/package-summary.html
-rw-r--r-- 6772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/config/package-tree.html
-rw-r--r-- 20775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/BCMessageDigest.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b160.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b256.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b384.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Blake2b512.html
-rw-r--r-- 13589 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.Mappings.html
-rw-r--r-- 8920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2b.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Blake2s128.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Blake2s160.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Blake2s224.html
-rw-r--r-- 12714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Blake2s256.html
-rw-r--r-- 13589 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.Mappings.html
-rw-r--r-- 8920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Blake2s.html
-rw-r--r-- 11506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.Digest256.html
-rw-r--r-- 11506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.Digest384.html
-rw-r--r-- 11506 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.Digest512.html
-rw-r--r-- 13241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.DigestDSTU7564.html
-rw-r--r-- 12584 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.HashMac256.html
-rw-r--r-- 12584 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.HashMac384.html
-rw-r--r-- 12584 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.HashMac512.html
-rw-r--r-- 10604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.KeyGenerator256.html
-rw-r--r-- 10604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.KeyGenerator384.html
-rw-r--r-- 10604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.KeyGenerator512.html
-rw-r--r-- 13597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.Mappings.html
-rw-r--r-- 10900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/DSTU7564.html
-rw-r--r-- 12686 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.Digest.html
-rw-r--r-- 12758 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.Digest2012_256.html
-rw-r--r-- 12758 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.Digest2012_512.html
-rw-r--r-- 12596 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.HashMac.html
-rw-r--r-- 12629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.HashMac2012_256.html
-rw-r--r-- 12629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.HashMac2012_512.html
-rw-r--r-- 10577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.KeyGenerator.html
-rw-r--r-- 10649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.KeyGenerator2012_256.html
-rw-r--r-- 10649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.KeyGenerator2012_512.html
-rw-r--r-- 13597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.Mappings.html
-rw-r--r-- 13687 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.PBEWithMacKeyFactory.html
-rw-r--r-- 11028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/GOST3411.html
-rw-r--r-- 12697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Haraka.Digest256.html
-rw-r--r-- 12697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Haraka.Digest512.html
-rw-r--r-- 13581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Haraka.Mappings.html
-rw-r--r-- 8264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Haraka.html
-rw-r--r-- 11458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest224.html
-rw-r--r-- 11458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest256.html
-rw-r--r-- 11458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest288.html
-rw-r--r-- 11458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest384.html
-rw-r--r-- 11458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Digest512.html
-rw-r--r-- 13443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.DigestKeccak.html
-rw-r--r-- 12568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac224.html
-rw-r--r-- 12568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac256.html
-rw-r--r-- 12568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac288.html
-rw-r--r-- 12568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac384.html
-rw-r--r-- 12568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.HashMac512.html
-rw-r--r-- 10588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator224.html
-rw-r--r-- 10588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator256.html
-rw-r--r-- 10588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator288.html
-rw-r--r-- 10588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator384.html
-rw-r--r-- 10588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.KeyGenerator512.html
-rw-r--r-- 13581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.Mappings.html
-rw-r--r-- 12764 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Keccak.html
-rw-r--r-- 12646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.Digest.html
-rw-r--r-- 12551 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.HashMac.html
-rw-r--r-- 10537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.KeyGenerator.html
-rw-r--r-- 13557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.Mappings.html
-rw-r--r-- 8563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD2.html
-rw-r--r-- 12646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.Digest.html
-rw-r--r-- 12554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.HashMac.html
-rw-r--r-- 10537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.KeyGenerator.html
-rw-r--r-- 13557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.Mappings.html
-rw-r--r-- 8566 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD4.html
-rw-r--r-- 12646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.Digest.html
-rw-r--r-- 12554 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.HashMac.html
-rw-r--r-- 10537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.KeyGenerator.html
-rw-r--r-- 13557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.Mappings.html
-rw-r--r-- 8566 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/MD5.html
-rw-r--r-- 12694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.Digest.html
-rw-r--r-- 12608 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.HashMac.html
-rw-r--r-- 10585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.KeyGenerator.html
-rw-r--r-- 13605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.Mappings.html
-rw-r--r-- 8656 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD128.html
-rw-r--r-- 12694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.Digest.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.HashMac.html
-rw-r--r-- 10585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.KeyGenerator.html
-rw-r--r-- 13605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.Mappings.html
-rw-r--r-- 12647 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.PBEWithHmac.html
-rw-r--r-- 13705 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.PBEWithHmacKeyFactory.html
-rw-r--r-- 9407 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD160.html
-rw-r--r-- 12694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.Digest.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.HashMac.html
-rw-r--r-- 10585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.KeyGenerator.html
-rw-r--r-- 13605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.Mappings.html
-rw-r--r-- 8653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD256.html
-rw-r--r-- 12694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.Digest.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.HashMac.html
-rw-r--r-- 10585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.KeyGenerator.html
-rw-r--r-- 13605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.Mappings.html
-rw-r--r-- 8653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/RIPEMD320.html
-rw-r--r-- 12654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.Digest.html
-rw-r--r-- 12560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.HashMac.html
-rw-r--r-- 10545 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.KeyGenerator.html
-rw-r--r-- 13565 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.Mappings.html
-rw-r--r-- 13650 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.PBEWithMacKeyFactory.html
-rw-r--r-- 12560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.SHA1Mac.html
-rw-r--r-- 9285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA1.html
-rw-r--r-- 12670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.Digest.html
-rw-r--r-- 12541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.HashMac.html
-rw-r--r-- 10561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.KeyGenerator.html
-rw-r--r-- 13581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.Mappings.html
-rw-r--r-- 8576 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA224.html
-rw-r--r-- 12670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.Digest.html
-rw-r--r-- 12541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.HashMac.html
-rw-r--r-- 10597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.KeyGenerator.html
-rw-r--r-- 13581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.Mappings.html
-rw-r--r-- 13666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.PBEWithMacKeyFactory.html
-rw-r--r-- 8980 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA256.html
-rw-r--r-- 11410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Digest224.html
-rw-r--r-- 11410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Digest256.html
-rw-r--r-- 11410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Digest384.html
-rw-r--r-- 11410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Digest512.html
-rw-r--r-- 13269 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.DigestSHA3.html
-rw-r--r-- 13825 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.DigestSHAKE.html
-rw-r--r-- 11500 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.DigestShake128_256.html
-rw-r--r-- 11500 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.DigestShake256_512.html
-rw-r--r-- 12745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMac224.html
-rw-r--r-- 12745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMac256.html
-rw-r--r-- 12745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMac384.html
-rw-r--r-- 12745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMac512.html
-rw-r--r-- 13148 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.HashMacSHA3.html
-rw-r--r-- 10767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGenerator224.html
-rw-r--r-- 10767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGenerator256.html
-rw-r--r-- 10767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGenerator384.html
-rw-r--r-- 10767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGenerator512.html
-rw-r--r-- 11208 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.KeyGeneratorSHA3.html
-rw-r--r-- 13565 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.Mappings.html
-rw-r--r-- 13348 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA3.html
-rw-r--r-- 12670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.Digest.html
-rw-r--r-- 12541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.HashMac.html
-rw-r--r-- 10597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.KeyGenerator.html
-rw-r--r-- 13581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.Mappings.html
-rw-r--r-- 12559 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.OldSHA384.html
-rw-r--r-- 8923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA384.html
-rw-r--r-- 12670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.Digest.html
-rw-r--r-- 13040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT.html
-rw-r--r-- 11427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT224.html
-rw-r--r-- 11427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.DigestT256.html
-rw-r--r-- 12541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.HashMac.html
-rw-r--r-- 12577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.HashMacT224.html
-rw-r--r-- 12577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.HashMacT256.html
-rw-r--r-- 10597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGenerator.html
-rw-r--r-- 10597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGeneratorT224.html
-rw-r--r-- 10597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.KeyGeneratorT256.html
-rw-r--r-- 13581 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.Mappings.html
-rw-r--r-- 12597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.OldSHA512.html
-rw-r--r-- 11204 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SHA512.html
-rw-r--r-- 12646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SM3.Digest.html
-rw-r--r-- 12551 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SM3.HashMac.html
-rw-r--r-- 10537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SM3.KeyGenerator.html
-rw-r--r-- 13557 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SM3.Mappings.html
-rw-r--r-- 8563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/SM3.html
-rw-r--r-- 13258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein1024.html
-rw-r--r-- 13373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein256.html
-rw-r--r-- 13637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.DigestSkein512.html
-rw-r--r-- 11529 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_1024.html
-rw-r--r-- 11520 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_384.html
-rw-r--r-- 11520 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_1024_512.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_128.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_160.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_224.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_256_256.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_128.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_160.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_224.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_256.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_384.html
-rw-r--r-- 11503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Digest_512_512.html
-rw-r--r-- 10679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_1024.html
-rw-r--r-- 10670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_384.html
-rw-r--r-- 10670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_1024_512.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_128.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_160.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_224.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_256_256.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_128.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_160.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_224.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_256.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_384.html
-rw-r--r-- 10661 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HMacKeyGenerator_512_512.html
-rw-r--r-- 12623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_1024.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_384.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_1024_512.html
-rw-r--r-- 12641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_128.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_160.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_224.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_256_256.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_128.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_160.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_224.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_256.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_384.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.HashMac_512_512.html
-rw-r--r-- 13573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.Mappings.html
-rw-r--r-- 10715 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_1024.html
-rw-r--r-- 10706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_384.html
-rw-r--r-- 10706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_1024_512.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_128.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_160.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_224.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_256_256.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_128.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_160.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_224.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_256.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_384.html
-rw-r--r-- 10697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMacKeyGenerator_512_512.html
-rw-r--r-- 12632 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_1024.html
-rw-r--r-- 12623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_384.html
-rw-r--r-- 12623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_1024_512.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_128.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_160.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_224.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_256_256.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_128.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_160.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_224.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_256.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_384.html
-rw-r--r-- 12614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.SkeinMac_512_512.html
-rw-r--r-- 30431 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Skein.html
-rw-r--r-- 12662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.Digest.html
-rw-r--r-- 12569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.HashMac.html
-rw-r--r-- 10553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.KeyGenerator.html
-rw-r--r-- 13573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.Mappings.html
-rw-r--r-- 12638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.PBEWithHashMac.html
-rw-r--r-- 13660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.PBEWithMacKeyFactory.html
-rw-r--r-- 12587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.TigerHmac.html
-rw-r--r-- 9672 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Tiger.html
-rw-r--r-- 12694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.Digest.html
-rw-r--r-- 12605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.HashMac.html
-rw-r--r-- 10585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.KeyGenerator.html
-rw-r--r-- 13605 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.Mappings.html
-rw-r--r-- 8653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/Whirlpool.html
-rw-r--r-- 57516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/package-summary.html
-rw-r--r-- 60088 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/digest/package-tree.html
-rw-r--r-- 12016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/DRBG.Default.html
-rw-r--r-- 12687 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/DRBG.Mappings.html
-rw-r--r-- 12046 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/DRBG.NonceAndIV.html
-rw-r--r-- 10537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/DRBG.html
-rw-r--r-- 6082 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/package-summary.html
-rw-r--r-- 6642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/drbg/package-tree.html
-rw-r--r-- 12683 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/BC.Mappings.html
-rw-r--r-- 8815 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/BC.html
-rw-r--r-- 12707 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/BCFKS.Mappings.html
-rw-r--r-- 8848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/BCFKS.html
-rw-r--r-- 12715 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/PKCS12.Mappings.html
-rw-r--r-- 8859 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/PKCS12.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bcfks
-rw-r--r-- 6433 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/package-summary.html
-rw-r--r-- 6964 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12
-rw-r--r-- 16972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.BouncyCastleStore.html
-rw-r--r-- 13309 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.Std.html
-rw-r--r-- 13354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.Version1.html
-rw-r--r-- 32577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/BcKeyStoreSpi.html
-rw-r--r-- 6259 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/package-summary.html
-rw-r--r-- 6525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bc/package-tree.html
-rw-r--r-- 5000 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bcfks/package-summary.html
-rw-r--r-- 5198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/bcfks/package-tree.html
-rw-r--r-- 32745 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.BCPKCS12KeyStore.html
-rw-r--r-- 32781 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.BCPKCS12KeyStore3DES.html
-rw-r--r-- 32754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.DefPKCS12KeyStore.html
-rw-r--r-- 32790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.DefPKCS12KeyStore3DES.html
-rw-r--r-- 55816 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/PKCS12KeyStoreSpi.html
-rw-r--r-- 6588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/package-summary.html
-rw-r--r-- 7245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/keystore/pkcs12/package-tree.html
-rw-r--r-- 12102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AESCCMMAC.html
-rw-r--r-- 12084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AESCMAC.html
-rw-r--r-- 12084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AESGMAC.html
-rw-r--r-- 13277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGen.html
-rw-r--r-- 13304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGenCCM.html
-rw-r--r-- 13304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamGenGCM.html
-rw-r--r-- 12404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParams.html
-rw-r--r-- 16933 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamsCCM.html
-rw-r--r-- 16933 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.AlgParamsGCM.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.CBC.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.CCM.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.CFB.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.ECB.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.GCM.html
-rw-r--r-- 12418 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyFactory.html
-rw-r--r-- 11131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen.html
-rw-r--r-- 10523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen128.html
-rw-r--r-- 10523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen192.html
-rw-r--r-- 10523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.KeyGen256.html
-rw-r--r-- 14990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.Mappings.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.OFB.html
-rw-r--r-- 15800 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithAESCBC.html
-rw-r--r-- 13307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And128BitAESCBCOpenSSL.html
-rw-r--r-- 13307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And192BitAESCBCOpenSSL.html
-rw-r--r-- 13307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithMD5And256BitAESCBCOpenSSL.html
-rw-r--r-- 15867 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC128.html
-rw-r--r-- 15823 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC192.html
-rw-r--r-- 15823 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA1AESCBC256.html
-rw-r--r-- 15887 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC128.html
-rw-r--r-- 15841 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC192.html
-rw-r--r-- 15841 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256AESCBC256.html
-rw-r--r-- 13260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And128BitAESBC.html
-rw-r--r-- 13260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And192BitAESBC.html
-rw-r--r-- 13260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHA256And256BitAESBC.html
-rw-r--r-- 13231 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd128BitAESBC.html
-rw-r--r-- 13231 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd192BitAESBC.html
-rw-r--r-- 13231 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.PBEWithSHAAnd256BitAESBC.html
-rw-r--r-- 12093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.Poly1305.html
-rw-r--r-- 10395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.Poly1305KeyGen.html
-rw-r--r-- 14955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.RFC3211Wrap.html
-rw-r--r-- 14955 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.RFC5649Wrap.html
-rw-r--r-- 14892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.Wrap.html
-rw-r--r-- 14919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.WrapPad.html
-rw-r--r-- 21767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/AES.html
-rw-r--r-- 15555 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.Base.html
-rw-r--r-- 10331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.KeyGen.html
-rw-r--r-- 10790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.Mappings.html
-rw-r--r-- 15738 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd128Bit.html
-rw-r--r-- 13280 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd128BitKeyFactory.html
-rw-r--r-- 15728 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd40Bit.html
-rw-r--r-- 13270 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.PBEWithSHAAnd40BitKeyFactory.html
-rw-r--r-- 9791 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARC4.html
-rw-r--r-- 13285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.AlgParamGen.html
-rw-r--r-- 12412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.AlgParams.html
-rw-r--r-- 16941 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.AlgParamsCCM.html
-rw-r--r-- 16941 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.AlgParamsGCM.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.CBC.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.CCM.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.CFB.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.ECB.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.GCM.html
-rw-r--r-- 12065 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.GMAC.html
-rw-r--r-- 12426 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyFactory.html
-rw-r--r-- 11145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyGen.html
-rw-r--r-- 10535 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyGen128.html
-rw-r--r-- 10535 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyGen192.html
-rw-r--r-- 10535 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.KeyGen256.html
-rw-r--r-- 14998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.Mappings.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.OFB.html
-rw-r--r-- 12101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.Poly1305.html
-rw-r--r-- 10403 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.Poly1305KeyGen.html
-rw-r--r-- 14963 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.RFC3211Wrap.html
-rw-r--r-- 14900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.Wrap.html
-rw-r--r-- 14927 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.WrapPad.html
-rw-r--r-- 14174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ARIA.html
-rw-r--r-- 12444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.AlgParams.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.CBC.html
-rw-r--r-- 12097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.CMAC.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.ECB.html
-rw-r--r-- 10363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.KeyGen.html
-rw-r--r-- 10822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.Mappings.html
-rw-r--r-- 9238 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Blowfish.html
-rw-r--r-- 13293 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.AlgParamGen.html
-rw-r--r-- 16776 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.AlgParams.html
-rw-r--r-- 15686 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.CBC.html
-rw-r--r-- 15686 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.ECB.html
-rw-r--r-- 10339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.KeyGen.html
-rw-r--r-- 10798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.Mappings.html
-rw-r--r-- 9198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST5.html
-rw-r--r-- 12420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.AlgParams.html
-rw-r--r-- 15686 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.ECB.html
-rw-r--r-- 12073 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.GMAC.html
-rw-r--r-- 10339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.KeyGen.html
-rw-r--r-- 15006 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.Mappings.html
-rw-r--r-- 12109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.Poly1305.html
-rw-r--r-- 10411 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.Poly1305KeyGen.html
-rw-r--r-- 9521 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/CAST6.html
-rw-r--r-- 13317 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.AlgParamGen.html
-rw-r--r-- 12444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.AlgParams.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.CBC.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.ECB.html
-rw-r--r-- 12097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.GMAC.html
-rw-r--r-- 12458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyFactory.html
-rw-r--r-- 11201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen.html
-rw-r--r-- 10583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen128.html
-rw-r--r-- 10583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen192.html
-rw-r--r-- 10583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.KeyGen256.html
-rw-r--r-- 15030 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.Mappings.html
-rw-r--r-- 12133 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.Poly1305.html
-rw-r--r-- 10435 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.Poly1305KeyGen.html
-rw-r--r-- 14995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.RFC3211Wrap.html
-rw-r--r-- 14932 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.Wrap.html
-rw-r--r-- 12153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Camellia.html
-rw-r--r-- 12428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.AlgParams.html
-rw-r--r-- 12482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.AlgParamsCC1305.html
-rw-r--r-- 15571 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.Base.html
-rw-r--r-- 15607 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.Base7539.html
-rw-r--r-- 15784 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.BaseCC20P1305.html
-rw-r--r-- 10347 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.KeyGen.html
-rw-r--r-- 10383 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.KeyGen7539.html
-rw-r--r-- 10806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.Mappings.html
-rw-r--r-- 9884 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/ChaCha.html
-rw-r--r-- 13277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.AlgParamGen.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.CBC.html
-rw-r--r-- 12075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.CBCMAC.html
-rw-r--r-- 12057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.CMAC.html
-rw-r--r-- 12097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DES64.html
-rw-r--r-- 12204 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DES64with7816d4.html
-rw-r--r-- 12157 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DES9797Alg3.html
-rw-r--r-- 12264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DES9797Alg3with7816d4.html
-rw-r--r-- 12120 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DESCFB8.html
-rw-r--r-- 16432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.DESPBEKeyFactory.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.ECB.html
-rw-r--r-- 15925 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.KeyFactory.html
-rw-r--r-- 13410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.KeyGenerator.html
-rw-r--r-- 10782 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.Mappings.html
-rw-r--r-- 15775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD2.html
-rw-r--r-- 13143 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD2KeyFactory.html
-rw-r--r-- 15775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD5.html
-rw-r--r-- 13143 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithMD5KeyFactory.html
-rw-r--r-- 15785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithSHA1.html
-rw-r--r-- 13153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.PBEWithSHA1KeyFactory.html
-rw-r--r-- 14919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.RFC3211.html
-rw-r--r-- 14568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DES.html
-rw-r--r-- 13301 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.AlgParamGen.html
-rw-r--r-- 15694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.CBC.html
-rw-r--r-- 12099 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.CBCMAC.html
-rw-r--r-- 12081 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.CMAC.html
-rw-r--r-- 12151 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.DESede64.html
-rw-r--r-- 12258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.DESede64with7816d4.html
-rw-r--r-- 12174 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.DESedeCFB8.html
-rw-r--r-- 15694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.ECB.html
-rw-r--r-- 15949 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyFactory.html
-rw-r--r-- 13437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyGenerator.html
-rw-r--r-- 10478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.KeyGenerator3.html
-rw-r--r-- 10806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.Mappings.html
-rw-r--r-- 15904 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES2Key.html
-rw-r--r-- 13245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES2KeyFactory.html
-rw-r--r-- 15904 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES3Key.html
-rw-r--r-- 13245 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.PBEWithSHAAndDES3KeyFactory.html
-rw-r--r-- 14943 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.RFC3211.html
-rw-r--r-- 14916 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.Wrap.html
-rw-r--r-- 13747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DESede.html
-rw-r--r-- 13849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParamGen.html
-rw-r--r-- 11069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParamGen128.html
-rw-r--r-- 11069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParamGen256.html
-rw-r--r-- 11069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParamGen512.html
-rw-r--r-- 12444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.AlgParams.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CBC128.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CBC256.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CBC512.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CCM128.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CCM256.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CCM512.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CFB128.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CFB256.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CFB512.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CTR128.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CTR256.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.CTR512.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB128.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB256.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB512.html
-rw-r--r-- 15746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB_128.html
-rw-r--r-- 15746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB_256.html
-rw-r--r-- 15746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.ECB_512.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GCM128.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GCM256.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GCM512.html
-rw-r--r-- 12097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GMAC.html
-rw-r--r-- 12124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GMAC128.html
-rw-r--r-- 12124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GMAC256.html
-rw-r--r-- 12124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.GMAC512.html
-rw-r--r-- 11201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.KeyGen.html
-rw-r--r-- 10583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.KeyGen128.html
-rw-r--r-- 10583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.KeyGen256.html
-rw-r--r-- 10583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.KeyGen512.html
-rw-r--r-- 15030 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Mappings.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.OFB128.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.OFB256.html
-rw-r--r-- 15737 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.OFB512.html
-rw-r--r-- 14932 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Wrap.html
-rw-r--r-- 14959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Wrap128.html
-rw-r--r-- 14959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Wrap256.html
-rw-r--r-- 14959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.Wrap512.html
-rw-r--r-- 21057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/DSTU7624.html
-rw-r--r-- 13325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.AlgParamGen.html
-rw-r--r-- 16338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.AlgParams.html
-rw-r--r-- 19134 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.BaseAlgParams.html
-rw-r--r-- 15718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.CBC.html
-rw-r--r-- 15021 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.CryptoProWrap.html
-rw-r--r-- 15718 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.ECB.html
-rw-r--r-- 15727 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.GCFB.html
-rw-r--r-- 14976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.GostWrap.html
-rw-r--r-- 10763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.KeyGen.html
-rw-r--r-- 12131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.Mac.html
-rw-r--r-- 10830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.Mappings.html
-rw-r--r-- 10917 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST28147.html
-rw-r--r-- 15750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.CBC.html
-rw-r--r-- 15750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.CTR.html
-rw-r--r-- 15750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.ECB.html
-rw-r--r-- 15759 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.GCFB.html
-rw-r--r-- 15768 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.GCFB8.html
-rw-r--r-- 10795 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.KeyGen.html
-rw-r--r-- 12180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.Mac.html
-rw-r--r-- 10862 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.Mappings.html
-rw-r--r-- 15750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.OFB.html
-rw-r--r-- 11566 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/GOST3412_2015.html
-rw-r--r-- 15587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grain128.Base.html
-rw-r--r-- 10363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grain128.KeyGen.html
-rw-r--r-- 10822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grain128.Mappings.html
-rw-r--r-- 8293 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grain128.html
-rw-r--r-- 12436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.AlgParams.html
-rw-r--r-- 15579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.Base.html
-rw-r--r-- 10355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.KeyGen.html
-rw-r--r-- 10814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.Mappings.html
-rw-r--r-- 8602 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Grainv1.html
-rw-r--r-- 12420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.AlgParams.html
-rw-r--r-- 15563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.Base.html
-rw-r--r-- 10339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.KeyGen.html
-rw-r--r-- 10798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.Mappings.html
-rw-r--r-- 8574 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC128.html
-rw-r--r-- 12420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.AlgParams.html
-rw-r--r-- 15563 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.Base.html
-rw-r--r-- 10339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.KeyGen.html
-rw-r--r-- 10798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.Mappings.html
-rw-r--r-- 8574 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/HC256.html
-rw-r--r-- 13285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.AlgParamGen.html
-rw-r--r-- 16914 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.AlgParams.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.CBC.html
-rw-r--r-- 12092 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.CFB8Mac.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.ECB.html
-rw-r--r-- 10331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.KeyGen.html
-rw-r--r-- 12056 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.Mac.html
-rw-r--r-- 10790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.Mappings.html
-rw-r--r-- 15804 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.PBEWithSHAAndIDEA.html
-rw-r--r-- 13178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.PBEWithSHAAndIDEAKeyGen.html
-rw-r--r-- 10468 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/IDEA.html
-rw-r--r-- 13309 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.AlgParamGen.html
-rw-r--r-- 12436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.AlgParams.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.ECB.html
-rw-r--r-- 12089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.GMAC.html
-rw-r--r-- 10355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.KeyGen.html
-rw-r--r-- 15022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Mappings.html
-rw-r--r-- 12125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Poly1305.html
-rw-r--r-- 10427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.Poly1305KeyGen.html
-rw-r--r-- 9886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Noekeon.html
-rw-r--r-- 10854 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.Mappings.html
-rw-r--r-- 14679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.PBKDF.html
-rw-r--r-- 8018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/OpenSSLPBKDF.html
-rw-r--r-- 16662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF1.AlgParams.html
-rw-r--r-- 10830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF1.Mappings.html
-rw-r--r-- 7990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF1.html
-rw-r--r-- 16662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.AlgParams.html
-rw-r--r-- 17295 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.BasePBKDF2.html
-rw-r--r-- 10830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.Mappings.html
-rw-r--r-- 13095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2with8BIT.html
-rw-r--r-- 13131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withGOST3411.html
-rw-r--r-- 13113 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA224.html
-rw-r--r-- 13113 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA256.html
-rw-r--r-- 13113 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA384.html
-rw-r--r-- 13131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA3_224.html
-rw-r--r-- 13131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA3_256.html
-rw-r--r-- 13131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA3_384.html
-rw-r--r-- 13131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA3_512.html
-rw-r--r-- 13113 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSHA512.html
-rw-r--r-- 13086 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withSM3.html
-rw-r--r-- 13095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.PBKDF2withUTF8.html
-rw-r--r-- 12391 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPBKDF2.html
-rw-r--r-- 16662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.AlgParams.html
-rw-r--r-- 10830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.Mappings.html
-rw-r--r-- 7990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/PBEPKCS12.html
-rw-r--r-- 10363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Poly1305.KeyGen.html
-rw-r--r-- 12088 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Poly1305.Mac.html
-rw-r--r-- 10822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Poly1305.Mappings.html
-rw-r--r-- 8285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Poly1305.html
-rw-r--r-- 13277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.AlgParamGen.html
-rw-r--r-- 16760 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.AlgParams.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.CBC.html
-rw-r--r-- 12104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.CBCMAC.html
-rw-r--r-- 12084 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.CFB8MAC.html
-rw-r--r-- 15699 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.ECB.html
-rw-r--r-- 10377 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.KeyGenerator.html
-rw-r--r-- 10782 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.Mappings.html
-rw-r--r-- 13185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD2KeyFactory.html
-rw-r--r-- 15829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD5AndRC2.html
-rw-r--r-- 13185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithMD5KeyFactory.html
-rw-r--r-- 15839 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHA1AndRC2.html
-rw-r--r-- 13195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHA1KeyFactory.html
-rw-r--r-- 13276 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd128BitKeyFactory.html
-rw-r--r-- 15893 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd128BitRC2.html
-rw-r--r-- 13266 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd40BitKeyFactory.html
-rw-r--r-- 15883 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.PBEWithSHAAnd40BitRC2.html
-rw-r--r-- 14892 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.Wrap.html
-rw-r--r-- 13584 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC2.html
-rw-r--r-- 13277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.AlgParamGen.html
-rw-r--r-- 12404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.AlgParams.html
-rw-r--r-- 15688 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.CBC32.html
-rw-r--r-- 12102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.CFB8Mac32.html
-rw-r--r-- 15717 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.ECB32.html
-rw-r--r-- 15719 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.ECB64.html
-rw-r--r-- 10341 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.KeyGen32.html
-rw-r--r-- 10370 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.KeyGen64.html
-rw-r--r-- 12066 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.Mac32.html
-rw-r--r-- 10782 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.Mappings.html
-rw-r--r-- 10482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC5.html
-rw-r--r-- 13277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.AlgParamGen.html
-rw-r--r-- 12404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.AlgParams.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.CBC.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.CFB.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.ECB.html
-rw-r--r-- 12057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.GMAC.html
-rw-r--r-- 10323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.KeyGen.html
-rw-r--r-- 14990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.Mappings.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.OFB.html
-rw-r--r-- 12093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.Poly1305.html
-rw-r--r-- 10395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.Poly1305KeyGen.html
-rw-r--r-- 10701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/RC6.html
-rw-r--r-- 12444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.AlgParams.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.ECB.html
-rw-r--r-- 10363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.KeyGen.html
-rw-r--r-- 10822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.Mappings.html
-rw-r--r-- 8614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Rijndael.html
-rw-r--r-- 15034 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SCRYPT.BasePBKDF2.html
-rw-r--r-- 10806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SCRYPT.Mappings.html
-rw-r--r-- 13047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SCRYPT.ScryptWithUTF8.html
-rw-r--r-- 8291 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SCRYPT.html
-rw-r--r-- 13285 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.AlgParamGen.html
-rw-r--r-- 12412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.AlgParams.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.CBC.html
-rw-r--r-- 12065 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.CMAC.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.ECB.html
-rw-r--r-- 12065 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.GMAC.html
-rw-r--r-- 12426 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.KeyFactory.html
-rw-r--r-- 10331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.KeyGen.html
-rw-r--r-- 14998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.Mappings.html
-rw-r--r-- 12101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.Poly1305.html
-rw-r--r-- 10403 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.Poly1305KeyGen.html
-rw-r--r-- 14900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.Wrap.html
-rw-r--r-- 11050 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SEED.html
-rw-r--r-- 13277 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.AlgParamGen.html
-rw-r--r-- 12404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.AlgParams.html
-rw-r--r-- 12057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.CMAC.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.ECB.html
-rw-r--r-- 12057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.GMAC.html
-rw-r--r-- 10323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.KeyGen.html
-rw-r--r-- 14990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.Mappings.html
-rw-r--r-- 12093 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.Poly1305.html
-rw-r--r-- 10395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.Poly1305KeyGen.html
-rw-r--r-- 10101 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SM4.html
-rw-r--r-- 12436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.AlgParams.html
-rw-r--r-- 15579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.Base.html
-rw-r--r-- 10355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.KeyGen.html
-rw-r--r-- 10814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.Mappings.html
-rw-r--r-- 8602 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Salsa20.html
-rw-r--r-- 12436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.AlgParams.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.CBC.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.CFB.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.ECB.html
-rw-r--r-- 10355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.KeyGen.html
-rw-r--r-- 15022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.Mappings.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.OFB.html
-rw-r--r-- 12125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.Poly1305.html
-rw-r--r-- 10427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.Poly1305KeyGen.html
-rw-r--r-- 12152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.SerpentGMAC.html
-rw-r--r-- 12445 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.TAlgParams.html
-rw-r--r-- 15711 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.TECB.html
-rw-r--r-- 10364 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.TKeyGen.html
-rw-r--r-- 12161 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.TSerpentGMAC.html
-rw-r--r-- 11780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Serpent.html
-rw-r--r-- 13309 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.AlgParamGen.html
-rw-r--r-- 12436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.AlgParams.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.CBC.html
-rw-r--r-- 12089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.CMAC.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.ECB.html
-rw-r--r-- 10355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.KeyGen.html
-rw-r--r-- 15022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.Mappings.html
-rw-r--r-- 9545 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Shacal2.html
-rw-r--r-- 10355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.KeyGen.html
-rw-r--r-- 12098 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mac24.html
-rw-r--r-- 12098 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mac48.html
-rw-r--r-- 10814 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.Mappings.html
-rw-r--r-- 8596 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash.html
-rw-r--r-- 10379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash128.KeyGen.html
-rw-r--r-- 12122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash128.Mac24.html
-rw-r--r-- 12122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash128.Mac48.html
-rw-r--r-- 10838 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash128.Mappings.html
-rw-r--r-- 8638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/SipHash128.html
-rw-r--r-- 12444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.AlgParams.html
-rw-r--r-- 15710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.ECB.html
-rw-r--r-- 10363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.KeyGen.html
-rw-r--r-- 12088 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.Mac.html
-rw-r--r-- 12124 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.MacCFB8.html
-rw-r--r-- 10822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.Mappings.html
-rw-r--r-- 9244 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Skipjack.html
-rw-r--r-- 12404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.AlgParams.html
-rw-r--r-- 15670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.ECB.html
-rw-r--r-- 10323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.KeyGen.html
-rw-r--r-- 10782 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.Mappings.html
-rw-r--r-- 8544 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TEA.html
-rw-r--r-- 10806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.Mappings.html
-rw-r--r-- 14874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS10.html
-rw-r--r-- 14874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS11.html
-rw-r--r-- 15816 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS12.html
-rw-r--r-- 13253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS12withSHA256.html
-rw-r--r-- 13253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS12withSHA384.html
-rw-r--r-- 13253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLS12withSHA512.html
-rw-r--r-- 13156 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.TLSKeyMaterialFactory.html
-rw-r--r-- 11131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/TLSKDF.html
-rw-r--r-- 12497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_1024.html
-rw-r--r-- 12488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_256.html
-rw-r--r-- 12488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.AlgParams_512.html
-rw-r--r-- 12150 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_1024.html
-rw-r--r-- 12141 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_256.html
-rw-r--r-- 12141 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.CMAC_512.html
-rw-r--r-- 15763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_1024.html
-rw-r--r-- 15754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_256.html
-rw-r--r-- 15754 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.ECB_512.html
-rw-r--r-- 10416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_1024.html
-rw-r--r-- 10407 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_256.html
-rw-r--r-- 10407 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.KeyGen_512.html
-rw-r--r-- 10830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.Mappings.html
-rw-r--r-- 11591 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Threefish.html
-rw-r--r-- 12436 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.AlgParams.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.ECB.html
-rw-r--r-- 12089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.GMAC.html
-rw-r--r-- 10355 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.KeyGen.html
-rw-r--r-- 15022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.Mappings.html
-rw-r--r-- 15815 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.PBEWithSHA.html
-rw-r--r-- 13225 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.PBEWithSHAKeyFactory.html
-rw-r--r-- 12125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.Poly1305.html
-rw-r--r-- 10427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.Poly1305KeyGen.html
-rw-r--r-- 10317 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Twofish.html
-rw-r--r-- 15555 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.Base.html
-rw-r--r-- 10331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.KeyGen.html
-rw-r--r-- 12056 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.Mac.html
-rw-r--r-- 10790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.Mappings.html
-rw-r--r-- 8548 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPC.html
-rw-r--r-- 15587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.Base.html
-rw-r--r-- 10363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.KeyGen.html
-rw-r--r-- 10822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.Mappings.html
-rw-r--r-- 8293 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/VMPCKSA3.html
-rw-r--r-- 12444 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.AlgParams.html
-rw-r--r-- 15587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.Base.html
-rw-r--r-- 10363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.KeyGen.html
-rw-r--r-- 10822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.Mappings.html
-rw-r--r-- 8616 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XSalsa20.html
-rw-r--r-- 12412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.AlgParams.html
-rw-r--r-- 15678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.ECB.html
-rw-r--r-- 10331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.KeyGen.html
-rw-r--r-- 10790 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.Mappings.html
-rw-r--r-- 8558 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/XTEA.html
-rw-r--r-- 12404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.AlgParams.html
-rw-r--r-- 10350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.KeyGen128.html
-rw-r--r-- 10350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.KeyGen256.html
-rw-r--r-- 14990 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.Mappings.html
-rw-r--r-- 15565 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.Zuc128.html
-rw-r--r-- 15565 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.Zuc256.html
-rw-r--r-- 12102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.ZucMac128.html
-rw-r--r-- 12102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.ZucMac256.html
-rw-r--r-- 12129 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.ZucMac256_32.html
-rw-r--r-- 12129 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.ZucMac256_64.html
-rw-r--r-- 10434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/Zuc.html
-rw-r--r--108999 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/package-summary.html
-rw-r--r--112094 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util
-rw-r--r-- 19575 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BCPBEKey.html
-rw-r--r-- 15765 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseAlgorithmParameterGenerator.html
-rw-r--r-- 14427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseAlgorithmParameters.html
-rw-r--r-- 54596 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseBlockCipher.html
-rw-r--r-- 32546 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseKeyGenerator.html
-rw-r--r-- 34839 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseMac.html
-rw-r--r-- 18950 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseSecretKeyFactory.html
-rw-r--r-- 35028 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseStreamCipher.html
-rw-r--r-- 11731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseWrapCipher.ErasableOutputStream.html
-rw-r--r-- 10131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseWrapCipher.InvalidKeyOrParametersException.html
-rw-r--r-- 38290 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BaseWrapCipher.html
-rw-r--r-- 8185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/BlockCipherProvider.html
-rw-r--r-- 9875 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/ClassUtil.html
-rw-r--r-- 13110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/GcmSpecUtil.html
-rw-r--r-- 20877 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/IvAlgorithmParameters.html
-rw-r--r-- 19603 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/PBE.Util.html
-rw-r--r-- 64680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/PBE.html
-rw-r--r-- 19236 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/PBESecretKeyFactory.html
-rw-r--r-- 9934 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/package-summary.html
-rw-r--r-- 11578 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/symmetric/util/package-tree.html
-rw-r--r-- 19653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/AlgorithmProvider.html
-rw-r--r-- 21844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/AsymmetricAlgorithmProvider.html
-rw-r--r-- 14995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/AsymmetricKeyInfoConverter.html
-rw-r--r-- 10997 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/BadBlockException.html
-rw-r--r-- 11310 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/DigestFactory.html
-rw-r--r-- 9900 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/SecretKeyUtil.html
-rw-r--r-- 7071 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/package-summary.html
-rw-r--r-- 6961 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/provider/util/package-tree.html
-rw-r--r-- 13503 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/AEADParameterSpec.html
-rw-r--r-- 11684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/CompositeAlgorithmSpec.Builder.html
-rw-r--r-- 11725 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/CompositeAlgorithmSpec.html
-rw-r--r-- 19670 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/DHDomainParameterSpec.html
-rw-r--r-- 11022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/DHExtendedPrivateKeySpec.html
-rw-r--r-- 11005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/DHExtendedPublicKeySpec.html
-rw-r--r-- 20406 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/DHUParameterSpec.html
-rw-r--r-- 11703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/DSTU4145ParameterSpec.html
-rw-r--r-- 12375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/EdDSAParameterSpec.html
-rw-r--r-- 14092 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/GOST28147ParameterSpec.html
-rw-r--r-- 13012 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/GOST28147WrapParameterSpec.html
-rw-r--r-- 16817 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/GOST3410ParameterSpec.html
-rw-r--r-- 14516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/KTSParameterSpec.Builder.html
-rw-r--r-- 13343 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/KTSParameterSpec.html
-rw-r--r-- 16110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/MQVParameterSpec.html
-rw-r--r-- 11694 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/OpenSSHPrivateKeySpec.html
-rw-r--r-- 11552 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/OpenSSHPublicKeySpec.html
-rw-r--r-- 12567 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/PBKDF2KeySpec.html
-rw-r--r-- 12543 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/RepeatedSecretKeySpec.html
-rw-r--r-- 10160 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/SM2ParameterSpec.html
-rw-r--r-- 12706 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/ScryptKeySpec.html
-rw-r--r-- 22976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/SkeinParameterSpec.Builder.html
-rw-r--r-- 23481 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/SkeinParameterSpec.html
-rw-r--r-- 15008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/TLSKeyMaterialSpec.html
-rw-r--r-- 9871 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/UserKeyingMaterialSpec.html
-rw-r--r-- 12343 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/XDHParameterSpec.html
-rw-r--r-- 12703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/package-summary.html
-rw-r--r-- 11841 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/spec/package-tree.html
-rw-r--r-- 11129 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/AlgorithmParametersUtils.html
-rw-r--r-- 18187 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/AnnotatedPrivateKey.html
-rw-r--r-- 11434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/BCJcaJceHelper.html
-rw-r--r-- 32703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/DefaultJcaJceHelper.html
-rw-r--r-- 10301 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/ECKeyUtil.html
-rw-r--r-- 27655 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/JcaJceHelper.html
-rw-r--r-- 13400 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/JcaJceUtils.html
-rw-r--r-- 10425 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/MessageDigestUtils.html
-rw-r--r-- 36928 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/NamedJcaJceHelper.html
-rw-r--r-- 11629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/PrivateKeyAnnotator.html
-rw-r--r-- 34195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/ProviderJcaJceHelper.html
-rw-r--r-- 8708 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/package-summary.html
-rw-r--r-- 7833 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jcajce/util/package-tree.html
-rw-r--r-- 11180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/ECGOST3410NamedCurveTable.html
-rw-r--r-- 16574 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/ECKeyUtil.html
-rw-r--r-- 11108 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/ECNamedCurveTable.html
-rw-r--r-- 10339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/ECPointUtil.html
-rw-r--r-- 12803 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/MultiCertStoreParameters.html
-rw-r--r-- 32780 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/PKCS10CertificationRequest.html
-rw-r--r-- 11923 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/PKCS12Util.html
-rw-r--r-- 12898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/PrincipalUtil.html
-rw-r--r-- 19079 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/X509KeyUsage.html
-rw-r--r-- 67383 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/X509LDAPCertStoreParameters.Builder.html
-rw-r--r-- 38228 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/X509LDAPCertStoreParameters.html
-rw-r--r-- 26989 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/X509Principal.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape
-rw-r--r-- 8587 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/package-summary.html
-rw-r--r-- 8239 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec
-rw-r--r-- 12905 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtCertPathBuilderException.html
-rw-r--r-- 14438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtCertPathValidatorException.html
-rw-r--r-- 12081 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtCertificateEncodingException.html
-rw-r--r-- 9164 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtException.html
-rw-r--r-- 11640 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/ExtIOException.html
-rw-r--r-- 6568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/package-summary.html
-rw-r--r-- 7499 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/exception/package-tree.html
-rw-r--r-- 9951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/BCKeyStore.html
-rw-r--r-- 10343 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ECKey.html
-rw-r--r-- 10415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ECPointEncoder.html
-rw-r--r-- 10723 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ECPrivateKey.html
-rw-r--r-- 10538 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ECPublicKey.html
-rw-r--r-- 9426 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ElGamalKey.html
-rw-r--r-- 10629 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ElGamalPrivateKey.html
-rw-r--r-- 10313 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/ElGamalPublicKey.html
-rw-r--r-- 8834 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/GOST3410Key.html
-rw-r--r-- 9898 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/GOST3410Params.html
-rw-r--r-- 9957 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/GOST3410PrivateKey.html
-rw-r--r-- 9645 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/GOST3410PublicKey.html
-rw-r--r-- 9671 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/IESKey.html
-rw-r--r-- 11709 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/MQVPrivateKey.html
-rw-r--r-- 10454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/MQVPublicKey.html
-rw-r--r-- 13112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/PKCS12BagAttributeCarrier.html
-rw-r--r-- 9281 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/package-summary.html
-rw-r--r-- 13461 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/interfaces/package-tree.html
-rw-r--r-- 23666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape/NetscapeCertRequest.html
-rw-r--r-- 5463 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape/package-summary.html
-rw-r--r-- 5839 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/netscape/package-tree.html
-rw-r--r-- 12147 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/AnnotatedException.html
-rw-r--r-- 27979 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BouncyCastleProvider.html
-rw-r--r-- 13685 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithMD5AndDES.html
-rw-r--r-- 13695 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHA1AndDES.html
-rw-r--r-- 13736 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHAAndDES2Key.html
-rw-r--r-- 13736 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.BrokePBEWithSHAAndDES3Key.html
-rw-r--r-- 13721 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.OldPBEWithSHAAndDES3Key.html
-rw-r--r-- 13714 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.OldPBEWithSHAAndTwofish.html
-rw-r--r-- 29682 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenJCEBlockCipher.html
-rw-r--r-- 14248 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenKDF2BytesGenerator.html
-rw-r--r-- 8176 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenPBE.Util.html
-rw-r--r-- 12951 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/BrokenPBE.html
-rw-r--r-- 11703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/CertStoreCollectionSpi.html
-rw-r--r-- 11363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/DHUtil.html
-rw-r--r-- 17757 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEDHPrivateKey.html
-rw-r--r-- 11499 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEDHPublicKey.html
-rw-r--r-- 32002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEECPrivateKey.html
-rw-r--r-- 26187 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEECPublicKey.html
-rw-r--r-- 19476 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEElGamalPrivateKey.html
-rw-r--r-- 13196 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCEElGamalPublicKey.html
-rw-r--r-- 21206 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCERSAPrivateCrtKey.html
-rw-r--r-- 20612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCERSAPrivateKey.html
-rw-r--r-- 13972 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JCERSAPublicKey.html
-rw-r--r-- 19001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JDKDSAPrivateKey.html
-rw-r--r-- 13332 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JDKDSAPublicKey.html
-rw-r--r-- 15039 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/JDKPKCS12StoreParameter.html
-rw-r--r-- 11667 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/MultiCertStoreSpi.html
-rw-r--r-- 6678 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PEMUtil.html
-rw-r--r-- 12598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXAttrCertPathBuilderSpi.html
-rw-r--r-- 12536 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXAttrCertPathValidatorSpi.html
-rw-r--r-- 12597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXCertPathBuilderSpi.html
-rw-r--r-- 13121 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXCertPathBuilderSpi_8.html
-rw-r--r-- 11653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi.html
-rw-r--r-- 12181 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXCertPathValidatorSpi_8.html
-rw-r--r-- 19976 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXNameConstraintValidator.html
-rw-r--r-- 11472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXNameConstraintValidatorException.html
-rw-r--r-- 24415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/PKIXPolicyNode.html
-rw-r--r-- 13241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509AttrCertParser.html
-rw-r--r-- 20280 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CRLEntryObject.html
-rw-r--r-- 34722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CRLObject.html
-rw-r--r-- 13196 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CRLParser.html
-rw-r--r-- 13241 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CertPairParser.html
-rw-r--r-- 14210 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CertParser.html
-rw-r--r-- 49023 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509CertificateObject.html
-rw-r--r-- 12318 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509LDAPCertStoreSpi.html
-rw-r--r-- 11047 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreAttrCertCollection.html
-rw-r--r-- 11002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreCRLCollection.html
-rw-r--r-- 11011 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreCertCollection.html
-rw-r--r-- 12283 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreCertPairCollection.html
-rw-r--r-- 12775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreLDAPAttrCerts.html
-rw-r--r-- 12628 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreLDAPCRLs.html
-rw-r--r-- 12767 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreLDAPCertPairs.html
-rw-r--r-- 12889 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/X509StoreLDAPCerts.html
-rw-r--r-- 19622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/package-summary.html
-rw-r--r-- 20534 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test
-rw-r--r-- 14427 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AEADTest.html
-rw-r--r-- 14433 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AESSICTest.html
-rw-r--r-- 14433 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AESTest.html
-rw-r--r-- 14443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ARIATest.html
-rw-r--r-- 14415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AlgorithmParametersTest.html
-rw-r--r-- 11097 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AllTests.html
-rw-r--r-- 9195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/AttrCertData.html
-rw-r--r-- 27948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/BCFKSStoreTest.html
-rw-r--r-- 16547 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/BaseBlockCipherTest.html
-rw-r--r-- 15100 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/BlockCipherTest.html
-rw-r--r-- 14424 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CMacTest.html
-rw-r--r-- 15490 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CRL5Test.html
-rw-r--r-- 15288 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CamelliaTest.html
-rw-r--r-- 14379 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertPathBuilderTest.html
-rw-r--r-- 15912 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertPathTest.html
-rw-r--r-- 38088 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertPathValidatorTest.X509CertificateObject.html
-rw-r--r-- 15930 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertPathValidatorTest.html
-rw-r--r-- 14325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertStoreTest.html
-rw-r--r-- 18542 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertTest.html
-rw-r--r-- 15138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CertUniqueIDTest.html
-rw-r--r-- 14535 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ChaCha20Poly1305Test.html
-rw-r--r-- 14438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CipherStreamTest.html
-rw-r--r-- 15881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/CipherStreamTest2.html
-rw-r--r-- 15138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DESedeTest.html
-rw-r--r-- 14520 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DHIESTest.html
-rw-r--r-- 15150 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DHTest.html
-rw-r--r-- 14367 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DRBGTest.html
-rw-r--r-- 14986 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DSATest.html
-rw-r--r-- 14316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DSTU4145Test.html
-rw-r--r-- 17648 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DSTU7624Test.html
-rw-r--r-- 16026 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DetDSATest.html
-rw-r--r-- 14298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DigestTest.html
-rw-r--r-- 12537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/DoFinalTest.html
-rw-r--r-- 22265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECDSA5Test.html
-rw-r--r-- 14334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECEncodingTest.html
-rw-r--r-- 14520 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECIESTest.html
-rw-r--r-- 16103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECIESVectorTest.html
-rw-r--r-- 14995 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ECNRTest.html
-rw-r--r-- 15477 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/EdECTest.html
-rw-r--r-- 14960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ElGamalTest.html
-rw-r--r-- 15092 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/EncryptedPrivateKeyInfoTest.html
-rw-r--r-- 13098 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/FIPSDESTest.html
-rw-r--r-- 14280 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GMacTest.html
-rw-r--r-- 16140 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GOST28147Test.html
-rw-r--r-- 14936 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GOST3410KeyPairTest.html
-rw-r--r-- 14873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GOST3410Test.html
-rw-r--r-- 16062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/GOST3412Test.html
-rw-r--r-- 16846 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/HMacTest.html
-rw-r--r-- 15152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/IESTest.html
-rw-r--r-- 14352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ImplicitlyCaTest.html
-rw-r--r-- 14298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/KeccakTest.html
-rw-r--r-- 15874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/KeyStoreTest.html
-rw-r--r-- 14271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/MQVTest.html
-rw-r--r-- 14457 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/MacTest.html
-rw-r--r-- 14370 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/MultiCertStoreTest.html
-rw-r--r--297426 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/NISTCertPathTest.html
-rw-r--r-- 17569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/NamedCurveTest.html
-rw-r--r-- 11812 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/NetscapeCertRequestTest.html
-rw-r--r-- 15275 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/NoekeonTest.html
-rw-r--r-- 14271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/OCBTest.html
-rw-r--r-- 16161 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/OpenSSHSpecTests.html
-rw-r--r-- 17639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PBETest.html
-rw-r--r-- 10420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PEMData.html
-rw-r--r-- 14397 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKCS10CertRequestTest.html
-rw-r--r-- 14370 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKCS12StorePBETest.html
-rw-r--r-- 16590 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKCS12StoreTest.html
-rw-r--r-- 14899 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKIXNameConstraintsTest.html
-rw-r--r-- 14397 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKIXPolicyMappingTest.html
-rw-r--r-- 11677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PKIXTest.html
-rw-r--r-- 14271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/PSSTest.html
-rw-r--r-- 14316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/Poly1305Test.html
-rw-r--r-- 17239 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/RSATest.html
-rw-r--r-- 10991 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/RegressionTest.html
-rw-r--r-- 15248 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SEEDTest.html
-rw-r--r-- 14325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SM2CipherTest.html
-rw-r--r-- 14352 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SM2SignatureTest.html
-rw-r--r-- 15238 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SM4Test.html
-rw-r--r-- 11695 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SealedTest.html
-rw-r--r-- 14361 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SerialisationTest.html
-rw-r--r-- 15298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/Shacal2Test.html
-rw-r--r-- 14307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SigNameTest.html
-rw-r--r-- 14271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SigTest.html
-rw-r--r-- 14325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SignatureTest.html
-rw-r--r-- 10592 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SimpleTestTest.html
-rw-r--r-- 14334 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SipHash128Test.html
-rw-r--r-- 14307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SipHashTest.html
-rw-r--r-- 14289 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SkeinTest.html
-rw-r--r-- 14307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/SlotTwoTest.html
-rw-r--r-- 14298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/TLSKDFTest.html
-rw-r--r-- 14472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ThreefishTest.html
-rw-r--r-- 11677 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/WrapTest.html
-rw-r--r-- 14415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/X509CertificatePairTest.html
-rw-r--r-- 14397 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/X509LDAPCertStoreTest.html
-rw-r--r-- 14388 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/X509StreamParserTest.html
-rw-r--r-- 14271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/ZucTest.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist
-rw-r--r-- 26901 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/package-summary.html
-rw-r--r-- 25022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3
-rw-r--r-- 11164 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/AllTests.html
-rw-r--r-- 34881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/NistCertPathReviewerTest.html
-rw-r--r-- 43611 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/NistCertPathTest.html
-rw-r--r--245271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/NistCertPathTest2.html
-rw-r--r-- 6258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/package-summary.html
-rw-r--r-- 6348 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/nist/package-tree.html
-rw-r--r-- 11164 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/AllTests.html
-rw-r--r-- 18385 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/RSA3CertTest.html
-rw-r--r-- 5778 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/package-summary.html
-rw-r--r-- 5906 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/provider/test/rsa3/package-tree.html
-rw-r--r-- 10614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECKeySpec.html
-rw-r--r-- 10181 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECNamedCurveGenParameterSpec.html
-rw-r--r-- 15031 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECNamedCurveParameterSpec.html
-rw-r--r-- 16041 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECNamedCurveSpec.html
-rw-r--r-- 17572 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECParameterSpec.html
-rw-r--r-- 11069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECPrivateKeySpec.html
-rw-r--r-- 11344 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ECPublicKeySpec.html
-rw-r--r-- 10037 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalGenParameterSpec.html
-rw-r--r-- 10430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalKeySpec.html
-rw-r--r-- 11304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalParameterSpec.html
-rw-r--r-- 11268 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalPrivateKeySpec.html
-rw-r--r-- 11255 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/ElGamalPublicKeySpec.html
-rw-r--r-- 11664 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST28147ParameterSpec.html
-rw-r--r-- 18217 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST3410ParameterSpec.html
-rw-r--r-- 12948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST3410PrivateKeySpec.html
-rw-r--r-- 13286 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST3410PublicKeyParameterSetSpec.html
-rw-r--r-- 12926 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/GOST3410PublicKeySpec.html
-rw-r--r-- 14525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/IEKeySpec.html
-rw-r--r-- 17429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/IESParameterSpec.html
-rw-r--r-- 19020 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/MQVPrivateKeySpec.html
-rw-r--r-- 15968 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/MQVPublicKeySpec.html
-rw-r--r-- 10590 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/OpenSSHPrivateKeySpec.html
-rw-r--r-- 10171 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/OpenSSHPublicKeySpec.html
-rw-r--r-- 10667 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/RepeatedSecretKeySpec.html
-rw-r--r-- 11937 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/package-summary.html
-rw-r--r-- 12123 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/jce/spec/package-tree.html
-rw-r--r-- 9586 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/Primes.MROutput.html
-rw-r--r-- 9522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/Primes.STOutput.html
-rw-r--r-- 21112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/Primes.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field
-rw-r--r-- 6253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/package-summary.html
-rw-r--r-- 5618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw
-rw-r--r-- 10883 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/AbstractECLookupTable.html
-rw-r--r-- 13947 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/AbstractECMultiplier.html
-rw-r--r-- 22854 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECAlgorithms.html
-rw-r--r-- 14077 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECConstants.html
-rw-r--r-- 26526 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.AbstractF2m.html
-rw-r--r-- 21195 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.AbstractFp.html
-rw-r--r-- 13497 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.Config.html
-rw-r--r-- 38172 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.F2m.html
-rw-r--r-- 27528 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.Fp.html
-rw-r--r-- 53469 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECCurve.html
-rw-r--r-- 16614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.AbstractF2m.html
-rw-r--r-- 14655 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.AbstractFp.html
-rw-r--r-- 44331 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.F2m.html
-rw-r--r-- 38823 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.Fp.html
-rw-r--r-- 29785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECFieldElement.html
-rw-r--r-- 9325 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECLookupTable.html
-rw-r--r-- 9636 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECMultiplier.html
-rw-r--r-- 27034 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.AbstractF2m.html
-rw-r--r-- 20998 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.AbstractFp.html
-rw-r--r-- 20107 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.F2m.html
-rw-r--r-- 28577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.Fp.html
-rw-r--r-- 47103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPoint.html
-rw-r--r-- 8695 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ECPointMap.html
-rw-r--r-- 11489 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/FixedPointCombMultiplier.html
-rw-r--r-- 15897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/FixedPointPreCompInfo.html
-rw-r--r-- 13057 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/FixedPointUtil.html
-rw-r--r-- 13967 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/GLVMultiplier.html
-rw-r--r-- 8317 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/PreCompCallback.html
-rw-r--r-- 6595 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/PreCompInfo.html
-rw-r--r-- 12074 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ScaleXNegateYPointMap.html
-rw-r--r-- 12011 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ScaleXPointMap.html
-rw-r--r-- 12074 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ScaleYNegateXPointMap.html
-rw-r--r-- 12011 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/ScaleYPointMap.html
-rw-r--r-- 12142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/SimpleLookupTable.html
-rw-r--r-- 12036 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WNafL2RMultiplier.html
-rw-r--r-- 19419 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WNafPreCompInfo.html
-rw-r--r-- 25137 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WNafUtil.html
-rw-r--r-- 12314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WTauNafMultiplier.html
-rw-r--r-- 12491 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/WTauNafPreCompInfo.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo
-rw-r--r-- 14099 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/package-summary.html
-rw-r--r-- 13622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec
-rw-r--r-- 29472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/Curve25519.html
-rw-r--r-- 20546 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/Curve25519Field.html
-rw-r--r-- 30763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/Curve25519FieldElement.html
-rw-r--r-- 22668 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/Curve25519Point.html
-rw-r--r-- 6533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/package-summary.html
-rw-r--r-- 7439 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/djb/package-tree.html
-rw-r--r-- 29500 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/SM2P256V1Curve.html
-rw-r--r-- 20535 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/SM2P256V1Field.html
-rw-r--r-- 30746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/SM2P256V1FieldElement.html
-rw-r--r-- 19014 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/SM2P256V1Point.html
-rw-r--r-- 6260 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/package-summary.html
-rw-r--r-- 7430 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/gm/package-tree.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP128R1Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP128R1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP128R1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP128R1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160K1Curve.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160K1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R1Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R2Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R2Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R2FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP160R2Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192K1Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192K1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192K1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192K1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192R1Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192R1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192R1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP192R1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224K1Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224K1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224K1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224K1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224R1Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224R1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224R1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP224R1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256K1Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256K1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256K1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256K1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256R1Curve.html
-rw-r--r-- 20537 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256R1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256R1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP256R1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP384R1Curve.html
-rw-r--r-- 19811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP384R1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP384R1FieldElement.html
-rw-r--r-- 19016 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP384R1Point.html
-rw-r--r-- 29504 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP521R1Curve.html
-rw-r--r-- 19731 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP521R1Field.html
-rw-r--r-- 30748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP521R1FieldElement.html
-rw-r--r-- 24743 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecP521R1Point.html
-rw-r--r-- 20264 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113FieldElement.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113R1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113R1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113R2Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT113R2Point.html
-rw-r--r-- 20805 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131FieldElement.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131R1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131R1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131R2Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT131R2Point.html
-rw-r--r-- 20805 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163FieldElement.html
-rw-r--r-- 31053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163K1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163K1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163R1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163R1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163R2Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT163R2Point.html
-rw-r--r-- 21454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193FieldElement.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193R1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193R1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193R2Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT193R2Point.html
-rw-r--r-- 21454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233FieldElement.html
-rw-r--r-- 31053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233K1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233K1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233R1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT233R1Point.html
-rw-r--r-- 21454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT239Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT239FieldElement.html
-rw-r--r-- 31053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT239K1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT239K1Point.html
-rw-r--r-- 21415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283FieldElement.html
-rw-r--r-- 31053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283K1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283K1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283R1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT283R1Point.html
-rw-r--r-- 21454 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409FieldElement.html
-rw-r--r-- 31053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409K1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409K1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409R1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT409R1Point.html
-rw-r--r-- 23872 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571Field.html
-rw-r--r-- 42323 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571FieldElement.html
-rw-r--r-- 31053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571K1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571K1Point.html
-rw-r--r-- 30145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571R1Curve.html
-rw-r--r-- 20573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/SecT571R1Point.html
-rw-r--r-- 25845 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/package-summary.html
-rw-r--r-- 27071 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/custom/sec/package-tree.html
-rw-r--r-- 9042 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/ECEndomorphism.html
-rw-r--r-- 14095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/EndoPreCompInfo.html
-rw-r--r-- 12710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/EndoUtil.html
-rw-r--r-- 9149 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/GLVEndomorphism.html
-rw-r--r-- 14795 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/GLVTypeAEndomorphism.html
-rw-r--r-- 13583 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/GLVTypeAParameters.html
-rw-r--r-- 14795 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/GLVTypeBEndomorphism.html
-rw-r--r-- 21530 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/GLVTypeBParameters.html
-rw-r--r-- 16478 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/ScalarSplitParameters.html
-rw-r--r-- 7298 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/package-summary.html
-rw-r--r-- 7515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/endo/package-tree.html
-rw-r--r-- 6913 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X25519.Friend.html
-rw-r--r-- 16669 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X25519.html
-rw-r--r-- 27569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X25519Field.html
-rw-r--r-- 6897 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X448.Friend.html
-rw-r--r-- 16643 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X448.html
-rw-r--r-- 26868 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/X448Field.html
-rw-r--r-- 6354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/package-summary.html
-rw-r--r-- 6359 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc7748/package-tree.html
-rw-r--r-- 10751 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/Ed25519.Algorithm.html
-rw-r--r-- 30339 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/Ed25519.html
-rw-r--r-- 10104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/Ed448.Algorithm.html
-rw-r--r-- 27311 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/Ed448.html
-rw-r--r-- 5996 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/package-summary.html
-rw-r--r-- 6015 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/rfc8032/package-tree.html
-rw-r--r-- 10523 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/DiscoverEndomorphisms.html
-rw-r--r-- 10423 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/F2mSqrtOptimizer.html
-rw-r--r-- 11305 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/TraceOptimizer.html
-rw-r--r-- 5829 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/package-summary.html
-rw-r--r-- 5849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/ec/tools/package-tree.html
-rw-r--r-- 9350 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/ExtensionField.html
-rw-r--r-- 8636 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/FiniteField.html
-rw-r--r-- 10613 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/FiniteFields.html
-rw-r--r-- 8299 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/Polynomial.html
-rw-r--r-- 9415 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/PolynomialExtensionField.html
-rw-r--r-- 6413 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/package-summary.html
-rw-r--r-- 6249 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/field/package-tree.html
-rw-r--r-- 11747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Bits.html
-rw-r--r-- 17599 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Interleave.html
-rw-r--r-- 16136 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Mod.html
-rw-r--r-- 12203 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Mont256.html
-rw-r--r-- 94450 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat.html
-rw-r--r-- 38022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat128.html
-rw-r--r-- 33137 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat160.html
-rw-r--r-- 37292 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat192.html
-rw-r--r-- 35314 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat224.html
-rw-r--r-- 40199 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat256.html
-rw-r--r-- 13844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat320.html
-rw-r--r-- 10142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat384.html
-rw-r--r-- 13844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat448.html
-rw-r--r-- 10142 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat512.html
-rw-r--r-- 13844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/Nat576.html
-rw-r--r-- 7913 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/package-summary.html
-rw-r--r-- 7592 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/math/raw/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math
-rw-r--r-- 17292 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/GMSSPrivateKey.html
-rw-r--r-- 13798 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/GMSSPublicKey.html
-rw-r--r-- 19096 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/McElieceCCA2PrivateKey.html
-rw-r--r-- 16152 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/McElieceCCA2PublicKey.html
-rw-r--r-- 19412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/McEliecePrivateKey.html
-rw-r--r-- 15018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/McEliecePublicKey.html
-rw-r--r-- 42931 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/PQCObjectIdentifiers.html
-rw-r--r-- 15022 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/ParSet.html
-rw-r--r-- 19607 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/RainbowPrivateKey.html
-rw-r--r-- 16970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/RainbowPublicKey.html
-rw-r--r-- 14157 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/SPHINCS256KeyParams.html
-rw-r--r-- 14750 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSKeyParams.html
-rw-r--r-- 15328 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSMTKeyParams.html
-rw-r--r-- 18758 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSMTPrivateKey.html
-rw-r--r-- 14297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSMTPublicKey.html
-rw-r--r-- 18662 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSPrivateKey.html
-rw-r--r-- 14263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/XMSSPublicKey.html
-rw-r--r-- 9646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/package-summary.html
-rw-r--r-- 8794 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/asn1/package-tree.html
-rw-r--r-- 17752 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/DigestingMessageSigner.html
-rw-r--r-- 12857 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/DigestingStateAwareMessageSigner.html
-rw-r--r-- 11575 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ExchangePair.html
-rw-r--r-- 11059 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ExchangePairGenerator.html
-rw-r--r-- 9169 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ExhaustedPrivateKeyException.html
-rw-r--r-- 10809 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/MessageEncryptor.html
-rw-r--r-- 11946 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/MessageSigner.html
-rw-r--r-- 10066 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/StateAwareMessageSigner.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru
-rw-r--r-- 8070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/package-summary.html
-rw-r--r-- 7302 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss
-rw-r--r-- 8082 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSDigestProvider.html
-rw-r--r-- 11229 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSKeyGenerationParameters.html
-rw-r--r-- 18422 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSKeyPairGenerator.html
-rw-r--r-- 11526 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSKeyParameters.html
-rw-r--r-- 13978 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSLeaf.html
-rw-r--r-- 14221 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSParameters.html
-rw-r--r-- 28005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSPrivateKeyParameters.html
-rw-r--r-- 12132 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSPublicKeyParameters.html
-rw-r--r-- 21382 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSRootCalc.html
-rw-r--r-- 17874 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSRootSig.html
-rw-r--r-- 14623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSSigner.html
-rw-r--r-- 16693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/GMSSStateAwareSigner.html
-rw-r--r-- 24125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/Treehash.html
-rw-r--r-- 9180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/package-summary.html
-rw-r--r-- 9017 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util
-rw-r--r-- 10679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/GMSSRandom.html
-rw-r--r-- 17225 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/GMSSUtil.html
-rw-r--r-- 12960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/WinternitzOTSVerify.html
-rw-r--r-- 13406 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/WinternitzOTSignature.html
-rw-r--r-- 6577 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/package-summary.html
-rw-r--r-- 6158 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/gmss/util/package-tree.html
-rw-r--r-- 17589 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/Composer.html
-rw-r--r-- 12060 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/HSSKeyGenerationParameters.html
-rw-r--r-- 12849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/HSSKeyPairGenerator.html
-rw-r--r-- 24795 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/HSSPrivateKeyParameters.html
-rw-r--r-- 18354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/HSSPublicKeyParameters.html
-rw-r--r-- 15431 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/HSSSignature.html
-rw-r--r-- 14125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/HSSSigner.html
-rw-r--r-- 17859 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMOtsParameters.html
-rw-r--r-- 19919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSContext.html
-rw-r--r-- 9708 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSContextBasedSigner.html
-rw-r--r-- 9271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSContextBasedVerifier.html
-rw-r--r-- 11166 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSException.html
-rw-r--r-- 11558 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSKeyGenerationParameters.html
-rw-r--r-- 12849 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSKeyPairGenerator.html
-rw-r--r-- 12488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSKeyParameters.html
-rw-r--r-- 11086 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSParameters.html
-rw-r--r-- 24508 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSPrivateKeyParameters.html
-rw-r--r-- 20517 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSPublicKeyParameters.html
-rw-r--r-- 14125 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSSigner.html
-rw-r--r-- 15635 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/LMSigParameters.html
-rw-r--r-- 9891 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/package-summary.html
-rw-r--r-- 11728 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/lms/package-tree.html
-rw-r--r-- 11429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyGenerationParameters.html
-rw-r--r-- 14553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyPairGenerator.html
-rw-r--r-- 11252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2KeyParameters.html
-rw-r--r-- 18649 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2Parameters.html
-rw-r--r-- 21622 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2PrivateKeyParameters.html
-rw-r--r-- 14255 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCCA2PublicKeyParameters.html
-rw-r--r-- 17342 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceCipher.html
-rw-r--r-- 16162 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceFujisakiCipher.html
-rw-r--r-- 11345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyGenerationParameters.html
-rw-r--r-- 13027 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyPairGenerator.html
-rw-r--r-- 11666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceKeyParameters.html
-rw-r--r-- 16697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceKobaraImaiCipher.html
-rw-r--r-- 21481 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McElieceParameters.html
-rw-r--r-- 17498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McEliecePointchevalCipher.html
-rw-r--r-- 22852 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McEliecePrivateKeyParameters.html
-rw-r--r-- 13970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/McEliecePublicKeyParameters.html
-rw-r--r-- 9432 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/package-summary.html
-rw-r--r-- 10568 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/mceliece/package-tree.html
-rw-r--r-- 10680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHAgreement.html
-rw-r--r-- 13889 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHExchangePairGenerator.html
-rw-r--r-- 12848 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHKeyPairGenerator.html
-rw-r--r-- 14522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHOtherInfoGenerator.PartyU.html
-rw-r--r-- 14522 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHOtherInfoGenerator.PartyV.html
-rw-r--r-- 13491 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHOtherInfoGenerator.html
-rw-r--r-- 10701 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHPrivateKeyParameters.html
-rw-r--r-- 10881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHPublicKeyParameters.html
-rw-r--r-- 11535 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHSecretKeyProcessor.PartyUBuilder.html
-rw-r--r-- 12775 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHSecretKeyProcessor.PartyVBuilder.html
-rw-r--r-- 10024 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/NHSecretKeyProcessor.html
-rw-r--r-- 8345 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/package-summary.html
-rw-r--r-- 8389 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/newhope/package-tree.html
-rw-r--r-- 12679 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/IndexGenerator.BitString.html
-rw-r--r-- 7882 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/IndexGenerator.html
-rw-r--r-- 52736 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyGenerationParameters.html
-rw-r--r-- 12452 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyPairGenerator.html
-rw-r--r-- 13178 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionKeyParameters.html
-rw-r--r-- 32164 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionParameters.html
-rw-r--r-- 23170 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionPrivateKeyParameters.html
-rw-r--r-- 20442 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEncryptionPublicKeyParameters.html
-rw-r--r-- 20769 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUEngine.html
-rw-r--r-- 10265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUParameters.html
-rw-r--r-- 17258 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigner.html
-rw-r--r-- 6895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSignerPrng.html
-rw-r--r-- 38303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyGenerationParameters.html
-rw-r--r-- 10828 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyPairGenerator.FGBasis.html
-rw-r--r-- 15725 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningKeyPairGenerator.html
-rw-r--r-- 23072 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningParameters.html
-rw-r--r-- 15722 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPrivateKeyParameters.Basis.html
-rw-r--r-- 20008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPrivateKeyParameters.html
-rw-r--r-- 18472 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/NTRUSigningPublicKeyParameters.html
-rw-r--r-- 10841 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/package-summary.html
-rw-r--r-- 10618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/ntru/package-tree.html
-rw-r--r-- 11611 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLAKeyGenerationParameters.html
-rw-r--r-- 12575 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLAKeyPairGenerator.html
-rw-r--r-- 12107 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLAPrivateKeyParameters.html
-rw-r--r-- 12110 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLAPublicKeyParameters.html
-rw-r--r-- 11059 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLASecurityCategory.html
-rw-r--r-- 13637 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/QTESLASigner.html
-rw-r--r-- 6854 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/package-summary.html
-rw-r--r-- 7482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/qtesla/package-tree.html
-rw-r--r-- 19969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/Layer.html
-rw-r--r-- 11316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyGenerationParameters.html
-rw-r--r-- 15263 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyPairGenerator.html
-rw-r--r-- 11201 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowKeyParameters.html
-rw-r--r-- 12598 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowParameters.html
-rw-r--r-- 16527 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowPrivateKeyParameters.html
-rw-r--r-- 13296 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowPublicKeyParameters.html
-rw-r--r-- 14656 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/RainbowSigner.html
-rw-r--r-- 7200 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/package-summary.html
-rw-r--r-- 8046 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util
-rw-r--r-- 20498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/ComputeInField.html
-rw-r--r-- 15960 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/GF2Field.html
-rw-r--r-- 20292 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/RainbowUtil.html
-rw-r--r-- 6303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/package-summary.html
-rw-r--r-- 5963 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/rainbow/util/package-tree.html
-rw-r--r-- 11255 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCS256KeyGenerationParameters.html
-rw-r--r-- 12920 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCS256KeyPairGenerator.html
-rw-r--r-- 15683 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCS256Signer.html
-rw-r--r-- 13642 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCSKeyParameters.html
-rw-r--r-- 12748 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCSPrivateKeyParameters.html
-rw-r--r-- 12734 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/SPHINCSPublicKeyParameters.html
-rw-r--r-- 6778 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/package-summary.html
-rw-r--r-- 7533 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/sphincs/package-tree.html
-rw-r--r-- 10782 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/AllTests.SimpleTestTest.html
-rw-r--r-- 11985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/AllTests.html
-rw-r--r-- 11599 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/BitStringTest.html
-rw-r--r-- 10776 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/EncryptionKeyTest.html
-rw-r--r-- 14330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/GMSSSignerTest.html
-rw-r--r-- 12076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/HSSTest.html
-rw-r--r-- 11447 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/LMSTest.html
-rw-r--r-- 14586 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/McElieceCipherTest.html
-rw-r--r-- 14658 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/McElieceFujisakiCipherTest.html
-rw-r--r-- 14456 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/McElieceKobaraImaiCipherTest.html
-rw-r--r-- 14465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/McEliecePointchevalCipherTest.html
-rw-r--r-- 12926 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUEncryptTest.html
-rw-r--r-- 11946 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUEncryptionParametersTest.html
-rw-r--r-- 10803 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUSignatureKeyTest.html
-rw-r--r-- 11937 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUSignatureParametersTest.html
-rw-r--r-- 11232 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUSignerTest.html
-rw-r--r-- 11919 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NTRUSigningParametersTest.html
-rw-r--r-- 14303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NewHopeTest.html
-rw-r--r-- 11053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/NullPRNG.html
-rw-r--r-- 10561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/QTESLATest.QTeslaKatParser.html
-rw-r--r-- 9395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/QTESLATest.QTeslaKatVector.html
-rw-r--r-- 13138 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/QTESLATest.html
-rw-r--r-- 14221 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/RainbowSignerTest.html
-rw-r--r-- 10987 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/RegressionTest.html
-rw-r--r-- 14330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/Sphincs256Test.html
-rw-r--r-- 11652 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSMTPrivateKeyTest.html
-rw-r--r-- 11541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSMTPublicKeyTest.html
-rw-r--r-- 11253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSMTSignatureTest.html
-rw-r--r-- 19243 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSMTTest.html
-rw-r--r-- 12218 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSOidTest.html
-rw-r--r-- 11036 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSPrivateKeyTest.html
-rw-r--r-- 11746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSPublicKeyTest.html
-rw-r--r-- 11816 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSReducedSignatureTest.html
-rw-r--r-- 11746 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSSignatureTest.html
-rw-r--r-- 18191 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSTest.html
-rw-r--r-- 15316 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/XMSSUtilTest.html
-rw-r--r-- 13416 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/package-summary.html
-rw-r--r-- 12992 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/test/package-tree.html
-rw-r--r-- 13789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/PrivateKeyFactory.html
-rw-r--r-- 11985 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/PrivateKeyInfoFactory.html
-rw-r--r-- 15680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/PublicKeyFactory.html
-rw-r--r-- 9909 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/SubjectPublicKeyInfoFactory.html
-rw-r--r-- 6525 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/package-summary.html
-rw-r--r-- 6089 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/util/package-tree.html
-rw-r--r-- 13888 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/BDS.html
-rw-r--r-- 10095 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/BDSStateMap.html
-rw-r--r-- 11708 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/DefaultXMSSMTOid.html
-rw-r--r-- 11591 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/DefaultXMSSOid.html
-rw-r--r-- 23194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSS.html
-rw-r--r-- 12952 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSAddress.Builder.html
-rw-r--r-- 12988 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSAddress.html
-rw-r--r-- 11513 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSKeyGenerationParameters.html
-rw-r--r-- 12747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSKeyPairGenerator.html
-rw-r--r-- 14397 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSKeyParameters.html
-rw-r--r-- 16725 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMT.html
-rw-r--r-- 11562 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTKeyGenerationParameters.html
-rw-r--r-- 12772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTKeyPairGenerator.html
-rw-r--r-- 11180 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTKeyParameters.html
-rw-r--r-- 17402 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTParameters.html
-rw-r--r-- 16830 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTPrivateKeyParameters.Builder.html
-rw-r--r-- 19375 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTPrivateKeyParameters.html
-rw-r--r-- 12666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTPublicKeyParameters.Builder.html
-rw-r--r-- 15606 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTPublicKeyParameters.html
-rw-r--r-- 13437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTSignature.Builder.html
-rw-r--r-- 13619 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTSignature.html
-rw-r--r-- 16618 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSMTSigner.html
-rw-r--r-- 10501 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSNode.html
-rw-r--r-- 8741 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSOid.html
-rw-r--r-- 13806 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSParameters.html
-rw-r--r-- 16680 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSPrivateKeyParameters.Builder.html
-rw-r--r-- 20145 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSPrivateKeyParameters.html
-rw-r--r-- 12606 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSPublicKeyParameters.Builder.html
-rw-r--r-- 16394 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSPublicKeyParameters.html
-rw-r--r-- 13192 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSReducedSignature.Builder.html
-rw-r--r-- 14187 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSReducedSignature.html
-rw-r--r-- 13698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSSignature.Builder.html
-rw-r--r-- 14420 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSSignature.html
-rw-r--r-- 16553 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSSigner.html
-rw-r--r-- 9730 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSStoreableObjectInterface.html
-rw-r--r-- 26079 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/XMSSUtil.html
-rw-r--r-- 14194 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/package-summary.html
-rw-r--r-- 16234 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/crypto/xmss/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec
-rw-r--r-- 9579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/LMSKey.html
-rw-r--r-- 12487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/LMSPrivateKey.html
-rw-r--r-- 7785 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/NHKey.html
-rw-r--r-- 9784 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/NHPrivateKey.html
-rw-r--r-- 9470 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/NHPublicKey.html
-rw-r--r-- 8821 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/QTESLAKey.html
-rw-r--r-- 9153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/SPHINCSKey.html
-rw-r--r-- 24773 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/StateAwareSignature.html
-rw-r--r-- 8864 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/XMSSKey.html
-rw-r--r-- 9301 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/XMSSMTKey.html
-rw-r--r-- 12440 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/XMSSMTPrivateKey.html
-rw-r--r-- 12346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/XMSSPrivateKey.html
-rw-r--r-- 8106 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/package-summary.html
-rw-r--r-- 11515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/interfaces/package-tree.html
-rw-r--r-- 27098 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/BouncyCastlePQCProvider.html
-rw-r--r-- 12962 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/LMS.Mappings.html
-rw-r--r-- 8811 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/LMS.html
-rw-r--r-- 13002 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/McEliece.Mappings.html
-rw-r--r-- 8866 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/McEliece.html
-rw-r--r-- 12954 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/NH.Mappings.html
-rw-r--r-- 8800 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/NH.html
-rw-r--r-- 12986 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/QTESLA.Mappings.html
-rw-r--r-- 8844 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/QTESLA.html
-rw-r--r-- 12994 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/Rainbow.Mappings.html
-rw-r--r-- 8855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/Rainbow.html
-rw-r--r-- 12994 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/SPHINCS.Mappings.html
-rw-r--r-- 8855 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/SPHINCS.html
-rw-r--r-- 12970 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/XMSS.Mappings.html
-rw-r--r-- 8822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/XMSS.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope
-rw-r--r-- 8159 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/package-summary.html
-rw-r--r-- 9237 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss
-rw-r--r-- 16121 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss/BCGMSSPublicKey.html
-rw-r--r-- 5675 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss/package-summary.html
-rw-r--r-- 5755 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/gmss/package-tree.html
-rw-r--r-- 20072 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms/BCLMSPrivateKey.html
-rw-r--r-- 15397 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms/BCLMSPublicKey.html
-rw-r--r-- 16930 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms/LMSKeyFactorySpi.html
-rw-r--r-- 12429 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms/LMSKeyPairGeneratorSpi.html
-rw-r--r-- 12287 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms/LMSSignatureSpi.generic.html
-rw-r--r-- 22771 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms/LMSSignatureSpi.html
-rw-r--r-- 6585 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms/package-summary.html
-rw-r--r-- 7582 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/lms/package-tree.html
-rw-r--r-- 21115 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcElieceCCA2PrivateKey.html
-rw-r--r-- 18062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcElieceCCA2PublicKey.html
-rw-r--r-- 22315 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcEliecePrivateKey.html
-rw-r--r-- 17734 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/BCMcEliecePublicKey.html
-rw-r--r-- 23847 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2KeyFactorySpi.html
-rw-r--r-- 13505 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2KeyPairGeneratorSpi.html
-rw-r--r-- 11705 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2KeysToParams.html
-rw-r--r-- 16354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceCCA2Primitives.html
-rw-r--r-- 35573 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.McElieceFujisaki.html
-rw-r--r-- 50304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceFujisakiCipherSpi.html
-rw-r--r-- 23551 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeyFactorySpi.html
-rw-r--r-- 12482 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeyPairGeneratorSpi.html
-rw-r--r-- 11665 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKeysToParams.html
-rw-r--r-- 36383 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai.html
-rw-r--r-- 36410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai224.html
-rw-r--r-- 36410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai256.html
-rw-r--r-- 36410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai384.html
-rw-r--r-- 36410 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.McElieceKobaraImai512.html
-rw-r--r-- 53265 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McElieceKobaraImaiCipherSpi.html
-rw-r--r-- 35713 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.McEliecePKCS.html
-rw-r--r-- 47595 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePKCSCipherSpi.html
-rw-r--r-- 36438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval.html
-rw-r--r-- 36465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval224.html
-rw-r--r-- 36465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval256.html
-rw-r--r-- 36465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval384.html
-rw-r--r-- 36465 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.McEliecePointcheval512.html
-rw-r--r-- 52747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/McEliecePointchevalCipherSpi.html
-rw-r--r-- 14303 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/package-summary.html
-rw-r--r-- 15528 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/mceliece/package-tree.html
-rw-r--r-- 15831 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/BCNHPrivateKey.html
-rw-r--r-- 15552 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/BCNHPublicKey.html
-rw-r--r-- 18696 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/KeyAgreementSpi.html
-rw-r--r-- 16929 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/NHKeyFactorySpi.html
-rw-r--r-- 12428 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/NHKeyPairGeneratorSpi.html
-rw-r--r-- 6386 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/package-summary.html
-rw-r--r-- 7571 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/newhope/package-tree.html
-rw-r--r-- 16109 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/BCqTESLAPrivateKey.html
-rw-r--r-- 15822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/BCqTESLAPublicKey.html
-rw-r--r-- 12408 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/KeyPairGeneratorSpi.html
-rw-r--r-- 16963 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/QTESLAKeyFactorySpi.html
-rw-r--r-- 12419 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.PI.html
-rw-r--r-- 12437 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.PIII.html
-rw-r--r-- 24018 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.html
-rw-r--r-- 12455 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/SignatureSpi.qTESLA.html
-rw-r--r-- 7034 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/package-summary.html
-rw-r--r-- 8055 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/qtesla/package-tree.html
-rw-r--r-- 21579 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/BCRainbowPrivateKey.html
-rw-r--r-- 19122 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/BCRainbowPublicKey.html
-rw-r--r-- 21707 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeyFactorySpi.html
-rw-r--r-- 12473 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeyPairGeneratorSpi.html
-rw-r--r-- 11653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/RainbowKeysToParams.html
-rw-r--r-- 23261 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.html
-rw-r--r-- 11910 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha224.html
-rw-r--r-- 11910 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha256.html
-rw-r--r-- 11910 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha384.html
-rw-r--r-- 11910 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/SignatureSpi.withSha512.html
-rw-r--r-- 8058 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/package-summary.html
-rw-r--r-- 8214 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/rainbow/package-tree.html
-rw-r--r-- 16273 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/BCSphincs256PrivateKey.html
-rw-r--r-- 15982 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/BCSphincs256PublicKey.html
-rw-r--r-- 22638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/SignatureSpi.html
-rw-r--r-- 11672 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/SignatureSpi.withSha3_512.html
-rw-r--r-- 11654 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/SignatureSpi.withSha512.html
-rw-r--r-- 17001 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/Sphincs256KeyFactorySpi.html
-rw-r--r-- 12500 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/Sphincs256KeyPairGeneratorSpi.html
-rw-r--r-- 6902 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/package-summary.html
-rw-r--r-- 7870 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/sphincs/package-tree.html
-rw-r--r-- 11233 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/AllTests.html
-rw-r--r-- 15856 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricBlockCipherTest.html
-rw-r--r-- 15797 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/AsymmetricHybridCipherTest.html
-rw-r--r-- 17062 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/FlexiTest.html
-rw-r--r-- 14835 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/KeyPairGeneratorTest.html
-rw-r--r-- 12505 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/KeyStoreTest.html
-rw-r--r-- 14090 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/LMSTest.html
-rw-r--r-- 15304 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2KeyPairGeneratorTest.html
-rw-r--r-- 13358 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceCCA2PrimitivesTest.html
-rw-r--r-- 15487 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceCipherTest.html
-rw-r--r-- 16404 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceFujisakiCipherTest.html
-rw-r--r-- 15933 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceKeyPairGeneratorTest.html
-rw-r--r-- 15044 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McElieceKobaraImaiCipherTest.html
-rw-r--r-- 15053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/McEliecePointchevalCipherTest.html
-rw-r--r-- 15330 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/NewHopeKeyPairGeneratorTest.html
-rw-r--r-- 12777 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/NewHopeTest.html
-rw-r--r-- 8076 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/PQCSigUtils.html
-rw-r--r-- 15933 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/QTESLATest.html
-rw-r--r-- 23461 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/RainbowSignatureTest.html
-rw-r--r-- 15356 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/Sphincs256KeyPairGeneratorTest.html
-rw-r--r-- 16895 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/Sphincs256Test.html
-rw-r--r-- 22005 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/XMSSMTTest.html
-rw-r--r-- 23300 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/XMSSTest.html
-rw-r--r-- 11128 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/package-summary.html
-rw-r--r-- 10578 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/test/package-tree.html
-rw-r--r-- 52630 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/AsymmetricBlockCipher.html
-rw-r--r-- 48726 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/AsymmetricHybridCipher.html
-rw-r--r-- 63356 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/CipherSpiExt.html
-rw-r--r-- 14597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/KeyUtil.html
-rw-r--r-- 6363 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/package-summary.html
-rw-r--r-- 6281 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/util/package-tree.html
-rw-r--r-- 21813 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/BCXMSSMTPrivateKey.html
-rw-r--r-- 17068 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/BCXMSSMTPublicKey.html
-rw-r--r-- 20959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/BCXMSSPrivateKey.html
-rw-r--r-- 16256 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/BCXMSSPublicKey.html
-rw-r--r-- 16941 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSKeyFactorySpi.html
-rw-r--r-- 12440 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSKeyPairGeneratorSpi.html
-rw-r--r-- 16959 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTKeyFactorySpi.html
-rw-r--r-- 12458 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTKeyPairGeneratorSpi.html
-rw-r--r-- 15567 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.generic.html
-rw-r--r-- 32297 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.html
-rw-r--r-- 15594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withSha256.html
-rw-r--r-- 15684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withSha256andPrehash.html
-rw-r--r-- 15594 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withSha512.html
-rw-r--r-- 15684 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withSha512andPrehash.html
-rw-r--r-- 15612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withShake128.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withShake128andPrehash.html
-rw-r--r-- 15612 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withShake256.html
-rw-r--r-- 15702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSMTSignatureSpi.withShake256andPrehash.html
-rw-r--r-- 15471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.generic.html
-rw-r--r-- 32181 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.html
-rw-r--r-- 15498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withSha256.html
-rw-r--r-- 15588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withSha256andPrehash.html
-rw-r--r-- 15498 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withSha512.html
-rw-r--r-- 15588 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withSha512andPrehash.html
-rw-r--r-- 15516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withShake128.html
-rw-r--r-- 15606 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withShake128andPrehash.html
-rw-r--r-- 15516 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withShake256.html
-rw-r--r-- 15606 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/XMSSSignatureSpi.withShake256andPrehash.html
-rw-r--r-- 11856 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/package-summary.html
-rw-r--r-- 13912 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/provider/xmss/package-tree.html
-rw-r--r-- 11131 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/LMSHSSKeyGenParameterSpec.html
-rw-r--r-- 11655 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/LMSHSSParameterSpec.html
-rw-r--r-- 12466 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/LMSKeyGenParameterSpec.html
-rw-r--r-- 13197 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/LMSParameterSpec.html
-rw-r--r-- 22883 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/McElieceCCA2KeyGenParameterSpec.html
-rw-r--r-- 17049 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/McElieceKeyGenParameterSpec.html
-rw-r--r-- 12373 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/QTESLAParameterSpec.html
-rw-r--r-- 13104 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/RainbowParameterSpec.html
-rw-r--r-- 15198 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/RainbowPrivateKeySpec.html
-rw-r--r-- 12434 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/RainbowPublicKeySpec.html
-rw-r--r-- 13242 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/SPHINCS256KeyGenParameterSpec.html
-rw-r--r-- 35954 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/XMSSMTParameterSpec.html
-rw-r--r-- 21597 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/XMSSParameterSpec.html
-rw-r--r-- 9137 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/package-summary.html
-rw-r--r-- 8640 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/jcajce/spec/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru
-rw-r--r-- 22544 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/BigEndianConversions.html
-rw-r--r-- 14793 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/BigIntUtils.html
-rw-r--r-- 26698 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/ByteUtils.html
-rw-r--r-- 11547 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/CharUtils.html
-rw-r--r-- 41412 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2Matrix.html
-rw-r--r-- 62307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2Polynomial.html
-rw-r--r-- 34040 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2Vector.html
-rw-r--r-- 24069 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2mField.html
-rw-r--r-- 28613 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2mMatrix.html
-rw-r--r-- 22822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2mVector.html
-rw-r--r-- 27613 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nElement.html
-rw-r--r-- 25132 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nField.html
-rw-r--r-- 43322 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nONBElement.html
-rw-r--r-- 16984 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nONBField.html
-rw-r--r-- 35638 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomial.html
-rw-r--r-- 59354 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomialElement.html
-rw-r--r-- 25149 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GF2nPolynomialField.html
-rw-r--r-- 23873 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GFElement.html
-rw-r--r-- 13948 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.MaMaPe.html
-rw-r--r-- 12333 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.MatrixSet.html
-rw-r--r-- 17221 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/GoppaCode.html
-rw-r--r-- 15397 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/IntUtils.html
-rw-r--r-- 50403 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/IntegerFunctions.html
-rw-r--r-- 19653 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/LittleEndianConversions.html
-rw-r--r-- 24443 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/Matrix.html
-rw-r--r-- 17739 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/Permutation.html
-rw-r--r-- 50253 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/PolynomialGF2mSmallM.html
-rw-r--r-- 17281 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/PolynomialRingGF2.html
-rw-r--r-- 14592 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/PolynomialRingGF2m.html
-rw-r--r-- 7997 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/RandUtils.html
-rw-r--r-- 17560 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/Vector.html
-rw-r--r-- 15438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/package-summary.html
-rw-r--r-- 11856 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/linearalgebra/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util
-rw-r--r-- 11602 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/BigIntEuclidean.html
-rw-r--r-- 11307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/IntEuclidean.html
-rw-r--r-- 5853 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/package-summary.html
-rw-r--r-- 5752 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test
-rw-r--r-- 11227 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/AllTests.html
-rw-r--r-- 10797 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/BigIntEuclideanTest.html
-rw-r--r-- 10770 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/IntEuclideanTest.html
-rw-r--r-- 5999 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/package-summary.html
-rw-r--r-- 6215 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/euclid/test/package-tree.html
-rw-r--r-- 16837 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/BigDecimalPolynomial.html
-rw-r--r-- 21066 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/BigIntPolynomial.html
-rw-r--r-- 8058 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/Constants.html
-rw-r--r-- 24639 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/DenseTernaryPolynomial.html
-rw-r--r-- 52963 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/IntegerPolynomial.html
-rw-r--r-- 15697 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/LongPolynomial2.html
-rw-r--r-- 12247 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/LongPolynomial5.html
-rw-r--r-- 7902 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/ModularResultant.html
-rw-r--r-- 14395 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/Polynomial.html
-rw-r--r-- 25315 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/ProductFormPolynomial.html
-rw-r--r-- 9591 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/Resultant.html
-rw-r--r-- 29112 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/SparseTernaryPolynomial.html
-rw-r--r-- 12471 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/TernaryPolynomial.html
-rw-r--r-- 10048 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/package-summary.html
-rw-r--r-- 8937 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test
-rw-r--r-- 11235 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/AllTests.html
-rw-r--r-- 10825 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/BigDecimalPolynomialTest.html
-rw-r--r-- 10789 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/BigIntPolynomialTest.html
-rw-r--r-- 14053 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/IntegerPolynomialTest.html
-rw-r--r-- 11660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/LongPolynomial2Test.html
-rw-r--r-- 11280 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/LongPolynomial5Test.html
-rw-r--r-- 10646 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/PolynomialGenerator.html
-rw-r--r-- 12012 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/ProductFormPolynomialTest.html
-rw-r--r-- 11628 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/SparseTernaryPolynomialTest.html
-rw-r--r-- 7399 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/package-summary.html
-rw-r--r-- 7669 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/polynomial/test/package-tree.html
-rw-r--r-- 19859 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/ArrayEncoder.html
-rw-r--r-- 16962 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/Util.html
-rw-r--r-- 5763 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/package-summary.html
-rw-r--r-- 5716 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test
-rw-r--r-- 11223 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/AllTests.html
-rw-r--r-- 11816 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/ArrayEncoderTest.html
-rw-r--r-- 5772 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/package-summary.html
-rw-r--r-- 5981 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/pqc/math/ntru/util/test/package-tree.html
-rw-r--r-- 12252 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Arrays.Iterator.html
-rw-r--r-- 68202 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Arrays.html
-rw-r--r-- 23438 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/BigIntegers.html
-rw-r--r-- 13760 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/CollectionStore.html
-rw-r--r-- 64969 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Encodable.html
-rw-r--r-- 17614 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Fingerprint.html
-rw-r--r-- 13952 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/IPAddress.html
-rw-r--r-- 12672 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Integers.html
-rw-r--r-- 10075 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Iterable.html
-rw-r--r-- 11541 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Longs.html
-rw-r--r-- 13703 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Memoable.html
-rw-r--r-- 9511 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/MemoableResetException.html
-rw-r--r-- 10103 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Objects.html
-rw-r--r-- 37747 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Pack.html
-rw-r--r-- 14282 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Properties.html
-rw-r--r-- 9515 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Selector.html
-rw-r--r-- 9414 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Shorts.html
-rw-r--r-- 9837 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Store.html
-rw-r--r-- 11083 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/StoreException.html
-rw-r--r-- 8850 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/StreamParser.html
-rw-r--r-- 10702 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/StreamParsingException.html
-rw-r--r-- 12070 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/StringList.html
-rw-r--r-- 18659 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Strings.html
-rw-r--r-- 9338 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/Times.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io
-rw-r--r-- 11346 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/package-summary.html
-rw-r--r-- 9813 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test
-rw-r--r-- 18246 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Base64.html
-rw-r--r-- 17312 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Base64Encoder.html
-rw-r--r-- 13336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/BufferedDecoder.html
-rw-r--r-- 13336 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/BufferedEncoder.html
-rw-r--r-- 9604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/DecoderException.html
-rw-r--r-- 10308 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Encoder.html
-rw-r--r-- 9604 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/EncoderException.html
-rw-r--r-- 19008 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Hex.html
-rw-r--r-- 16710 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/HexEncoder.html
-rw-r--r-- 13488 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/HexTranslator.html
-rw-r--r-- 10388 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/Translator.html
-rw-r--r-- 11273 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/UTF8.html
-rw-r--r-- 15479 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/UrlBase64.html
-rw-r--r-- 10561 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/UrlBase64Encoder.html
-rw-r--r-- 9693 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/package-summary.html
-rw-r--r-- 8530 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/encoders/package-tree.html
-rw-r--r-- 14777 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/BufferingOutputStream.html
-rw-r--r-- 11872 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/SimpleOutputStream.html
-rw-r--r-- 9098 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/StreamOverflowException.html
-rw-r--r-- 19120 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/Streams.html
-rw-r--r-- 14666 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/TeeInputStream.html
-rw-r--r-- 14393 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/TeeOutputStream.html
-rw-r--r-- 7185 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/package-summary.html
-rw-r--r-- 6663 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem
-rw-r--r-- 11493 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemGenerationException.html
-rw-r--r-- 11733 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemHeader.html
-rw-r--r-- 13881 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemObject.html
-rw-r--r-- 8826 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemObjectGenerator.html
-rw-r--r-- 8894 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemObjectParser.html
-rw-r--r-- 11623 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemReader.html
-rw-r--r-- 12828 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/PemWriter.html
-rw-r--r-- 7802 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/package-summary.html
-rw-r--r-- 7332 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/io/pem/package-tree.html
-rw-r--r-- 10212 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/FixedSecureRandom.BigInteger.html
-rw-r--r-- 8571 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/FixedSecureRandom.Data.html
-rw-r--r-- 7307 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/FixedSecureRandom.Source.html
-rw-r--r-- 16641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/FixedSecureRandom.html
-rw-r--r-- 9102 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/NumberParsing.html
-rw-r--r-- 61660 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/SimpleTest.html
-rw-r--r-- 18153 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/SimpleTestResult.html
-rw-r--r-- 59822 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/Test.html
-rw-r--r-- 10865 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestFailedException.html
-rw-r--r-- 14271 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestRandomBigInteger.html
-rw-r--r-- 12226 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestRandomData.html
-rw-r--r-- 11656 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestRandomEntropySourceProvider.html
-rw-r--r-- 9074 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/TestResult.html
-rw-r--r-- 12569 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/UncloseableOutputStream.html
-rw-r--r-- 9641 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/package-summary.html
-rw-r--r-- 8886 root root /usr/share/javadoc/bouncycastle/bcprov/org/bouncycastle/util/test/package-tree.html
-rw-r--r-- 499 root root /usr/share/javadoc/bouncycastle/bcprov/resources/glass.png
-rw-r--r-- 394 root root /usr/share/javadoc/bouncycastle/bcprov/resources/x.png
-rw-r--r--107497 root root /usr/share/javadoc/bouncycastle/bctls/allclasses-index.html
-rw-r--r-- 50853 root root /usr/share/javadoc/bouncycastle/bctls/allclasses.html
-rw-r--r-- 8295 root root /usr/share/javadoc/bouncycastle/bctls/allpackages-index.html
-rw-r--r--300590 root root /usr/share/javadoc/bouncycastle/bctls/constant-values.html
-rw-r--r-- 7891 root root /usr/share/javadoc/bouncycastle/bctls/deprecated-list.html
-rw-r--r-- 413 root root /usr/share/javadoc/bouncycastle/bctls/element-list
-rw-r--r-- 9797 root root /usr/share/javadoc/bouncycastle/bctls/help-doc.html
-rw-r--r--1420470 root root /usr/share/javadoc/bouncycastle/bctls/index-all.html
-rw-r--r-- 9272 root root /usr/share/javadoc/bouncycastle/bctls/index.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/jquery
-rw-r--r--393734 root root /usr/share/javadoc/bouncycastle/bctls/member-search-index.js
-rw-r--r-- 36578 root root /usr/share/javadoc/bouncycastle/bctls/member-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org
-rw-r--r-- 699 root root /usr/share/javadoc/bouncycastle/bctls/overview-summary.html
-rw-r--r-- 96063 root root /usr/share/javadoc/bouncycastle/bctls/overview-tree.html
-rw-r--r-- 591 root root /usr/share/javadoc/bouncycastle/bctls/package-search-index.js
-rw-r--r-- 314 root root /usr/share/javadoc/bouncycastle/bctls/package-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/resources
-rw-r--r-- 6040 root root /usr/share/javadoc/bouncycastle/bctls/script.js
-rw-r--r-- 13299 root root /usr/share/javadoc/bouncycastle/bctls/search.js
-rw-r--r-- 8644 root root /usr/share/javadoc/bouncycastle/bctls/serialized-form.html
-rw-r--r-- 22271 root root /usr/share/javadoc/bouncycastle/bctls/stylesheet.css
-rw-r--r-- 20915 root root /usr/share/javadoc/bouncycastle/bctls/type-search-index.js
-rw-r--r-- 2674 root root /usr/share/javadoc/bouncycastle/bctls/type-search-index.zip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/jquery/external
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jquery-3.5.1.js
-rw-r--r-- 20275 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jquery-ui.css
-rw-r--r-- 71563 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jquery-ui.js
-rw-r--r-- 17416 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jquery-ui.min.css
-rw-r--r-- 32162 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jquery-ui.min.js
-rw-r--r-- 2555 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jquery-ui.structure.css
-rw-r--r-- 1787 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jquery-ui.structure.min.css
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip-utils
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/jquery/external/jquery
-rw-r--r--287630 root root /usr/share/javadoc/bouncycastle/bctls/jquery/external/jquery/jquery.js
-rw-r--r-- 335 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-bg_glass_55_fbf9ee_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-bg_glass_65_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-bg_glass_75_dadada_1x400.png
-rw-r--r-- 262 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-bg_glass_75_e6e6e6_1x400.png
-rw-r--r-- 332 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-bg_glass_95_fef1ec_1x400.png
-rw-r--r-- 280 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-bg_highlight-soft_75_cccccc_1x100.png
-rw-r--r-- 6922 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-icons_222222_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-icons_2e83ff_256x240.png
-rw-r--r-- 6992 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-icons_454545_256x240.png
-rw-r--r-- 6999 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-icons_888888_256x240.png
-rw-r--r-- 4549 root root /usr/share/javadoc/bouncycastle/bctls/jquery/images/ui-icons_cd0a0a_256x240.png
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip-utils/dist
-rw-r--r-- 2444 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip-utils/dist/jszip-utils-ie.js
-rw-r--r-- 1610 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip-utils/dist/jszip-utils-ie.min.js
-rw-r--r-- 4483 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip-utils/dist/jszip-utils.js
-rw-r--r-- 1777 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip-utils/dist/jszip-utils.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip/dist
-rw-r--r--366226 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip/dist/jszip.js
-rw-r--r-- 95827 root root /usr/share/javadoc/bouncycastle/bctls/jquery/jszip/dist/jszip.min.js
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls
-rw-r--r-- 8383 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCApplicationProtocolSelector.html
-rw-r--r-- 13548 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCExtendedSSLSession.html
-rw-r--r-- 13739 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSNIHostName.html
-rw-r--r-- 10453 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSNIMatcher.html
-rw-r--r-- 12093 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSNIServerName.html
-rw-r--r-- 10666 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSSLConnection.html
-rw-r--r-- 16483 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSSLEngine.html
-rw-r--r-- 22558 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSSLParameters.html
-rw-r--r-- 18352 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCSSLSocket.html
-rw-r--r-- 9340 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCStandardConstants.html
-rw-r--r-- 15241 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCX509ExtendedKeyManager.html
-rw-r--r-- 14367 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCX509ExtendedTrustManager.html
-rw-r--r-- 8355 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/BCX509Key.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java
-rw-r--r-- 8530 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/package-summary.html
-rw-r--r-- 7725 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security
-rw-r--r-- 10619 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/BCAlgorithmConstraints.html
-rw-r--r-- 16989 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/BCCryptoPrimitive.html
-rw-r--r-- 5939 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/package-summary.html
-rw-r--r-- 5931 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/java/security/package-tree.html
-rw-r--r-- 18942 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/BouncyCastleJsseProvider.html
-rw-r--r-- 12878 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/IDNUtil.html
-rw-r--r-- 16561 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/SSLServerSocketFactoryImpl.html
-rw-r--r-- 20326 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/SSLSocketFactoryImpl.html
-rw-r--r-- 6432 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/package-summary.html
-rw-r--r-- 6618 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test
-rw-r--r-- 11410 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/AllTests.html
-rw-r--r-- 9950 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BCJSSEClientTest.html
-rw-r--r-- 12143 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicClientAuthTlsTest.ClientAuthAcceptedClient.html
-rw-r--r-- 11831 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicClientAuthTlsTest.ClientAuthRejectedClient.html
-rw-r--r-- 10123 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicClientAuthTlsTest.ClientAuthServer.html
-rw-r--r-- 13801 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicClientAuthTlsTest.html
-rw-r--r-- 11397 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicTlsTest.SimpleClient.html
-rw-r--r-- 10019 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicTlsTest.SimpleServer.html
-rw-r--r-- 14715 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/BasicTlsTest.html
-rw-r--r-- 14217 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/CipherSuitesTestCase.html
-rw-r--r-- 11750 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/CipherSuitesTestConfig.html
-rw-r--r-- 10331 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/CipherSuitesTestSuite.html
-rw-r--r-- 11632 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/ConfigTest.html
-rw-r--r-- 12000 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/EdDSACredentialsTest.EdDSAClient.html
-rw-r--r-- 10077 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/EdDSACredentialsTest.EdDSAServer.html
-rw-r--r-- 13353 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/EdDSACredentialsTest.html
-rw-r--r-- 10367 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/FipsCipherSuitesTestSuite.html
-rw-r--r-- 12557 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/InstanceTest.html
-rw-r--r-- 13914 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/KeyManagerFactoryTest.html
-rw-r--r-- 11950 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/PSSCredentialsTest.PSSClient.html
-rw-r--r-- 10049 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/PSSCredentialsTest.PSSServer.html
-rw-r--r-- 12654 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/PSSCredentialsTest.html
-rw-r--r-- 13917 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/TrustManagerFactoryTest.html
-rw-r--r-- 10737 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/package-summary.html
-rw-r--r-- 11255 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/provider/test/package-tree.html
-rw-r--r-- 20735 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util/CustomSSLSocketFactory.html
-rw-r--r-- 5364 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util/package-summary.html
-rw-r--r-- 5522 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/jsse/util/package-tree.html
-rw-r--r-- 50284 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsClient.html
-rw-r--r-- 24242 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsKeyExchange.html
-rw-r--r-- 34408 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsKeyExchangeFactory.html
-rw-r--r-- 39572 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsPeer.html
-rw-r--r-- 62259 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AbstractTlsServer.html
-rw-r--r-- 44502 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AlertDescription.html
-rw-r--r-- 11952 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/AlertLevel.html
-rw-r--r-- 14710 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/BasicTlsPSKIdentity.html
-rw-r--r-- 13215 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/BasicTlsSRPIdentity.html
-rw-r--r-- 13317 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/BulkCipherAlgorithm.html
-rw-r--r-- 18891 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ByteQueue.html
-rw-r--r-- 15121 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ByteQueueInputStream.html
-rw-r--r-- 11774 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ByteQueueOutputStream.html
-rw-r--r-- 12055 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CachedInformationType.html
-rw-r--r-- 12588 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertChainType.html
-rw-r--r-- 25753 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/Certificate.html
-rw-r--r-- 12452 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateEntry.html
-rw-r--r-- 22785 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateRequest.html
-rw-r--r-- 18416 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateStatus.html
-rw-r--r-- 16162 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateStatusRequest.html
-rw-r--r-- 16324 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateStatusRequestItemV2.html
-rw-r--r-- 9894 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateStatusType.html
-rw-r--r-- 10443 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateType.html
-rw-r--r-- 15657 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CertificateURL.html
-rw-r--r-- 9335 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ChangeCipherSpec.html
-rw-r--r-- 10742 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ChannelBinding.html
-rw-r--r--242532 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CipherSuite.html
-rw-r--r-- 10478 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CipherType.html
-rw-r--r-- 10553 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ClientAuthenticationType.html
-rw-r--r-- 14980 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ClientCertificateType.html
-rw-r--r-- 17323 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ClientHello.html
-rw-r--r-- 18013 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CombinedHash.html
-rw-r--r-- 9876 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/CompressionMethod.html
-rw-r--r-- 9975 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ConnectionEnd.html
-rw-r--r-- 13784 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ContentType.html
-rw-r--r-- 8310 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSClientProtocol.ClientHandshakeState.html
-rw-r--r-- 32469 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSClientProtocol.html
-rw-r--r-- 17824 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSProtocol.html
-rw-r--r-- 6627 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSRequest.html
-rw-r--r-- 8310 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSServerProtocol.ServerHandshakeState.html
-rw-r--r-- 36722 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSServerProtocol.html
-rw-r--r-- 13083 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSTransport.html
-rw-r--r-- 10537 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DTLSVerifier.html
-rw-r--r-- 9436 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DatagramReceiver.html
-rw-r--r-- 9314 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DatagramSender.html
-rw-r--r-- 8744 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DatagramTransport.html
-rw-r--r-- 18980 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsClient.html
-rw-r--r-- 21239 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsCredentialedSigner.html
-rw-r--r-- 19806 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsDHGroupVerifier.html
-rw-r--r-- 11671 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsHeartbeat.html
-rw-r--r-- 39975 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsKeyExchangeFactory.html
-rw-r--r-- 15757 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsSRPConfigVerifier.html
-rw-r--r-- 25481 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DefaultTlsServer.html
-rw-r--r-- 15799 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/DigitallySigned.html
-rw-r--r-- 11575 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ECBasisType.html
-rw-r--r-- 11260 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ECCurveType.html
-rw-r--r-- 10659 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ECPointFormat.html
-rw-r--r-- 24375 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/EncryptionAlgorithm.html
-rw-r--r-- 15106 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ExporterLabel.html
-rw-r--r-- 35348 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ExtensionType.html
-rw-r--r-- 20417 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HandshakeType.html
-rw-r--r-- 16911 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HashAlgorithm.html
-rw-r--r-- 13487 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HeartbeatExtension.html
-rw-r--r-- 17529 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HeartbeatMessage.html
-rw-r--r-- 12703 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HeartbeatMessageType.html
-rw-r--r-- 12638 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/HeartbeatMode.html
-rw-r--r-- 12709 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/IdentifierType.html
-rw-r--r-- 23372 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/KeyExchangeAlgorithm.html
-rw-r--r-- 14791 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/KeyShareEntry.html
-rw-r--r-- 12681 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/KeyUpdateRequest.html
-rw-r--r-- 15995 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/MACAlgorithm.html
-rw-r--r-- 12588 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/MaxFragmentLength.html
-rw-r--r-- 12349 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/NameType.html
-rw-r--r-- 42276 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/NamedGroup.html
-rw-r--r-- 10487 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/NamedGroupRole.html
-rw-r--r-- 14510 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/NewSessionTicket.html
-rw-r--r-- 15695 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/OCSPStatusRequest.html
-rw-r--r-- 13409 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/OfferedPsks.html
-rw-r--r-- 14633 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/PRFAlgorithm.html
-rw-r--r-- 24504 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/PSKTlsClient.html
-rw-r--r-- 26119 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/PSKTlsServer.html
-rw-r--r-- 24341 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ProtocolName.html
-rw-r--r-- 30278 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ProtocolVersion.html
-rw-r--r-- 13357 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/PskIdentity.html
-rw-r--r-- 12034 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/PskKeyExchangeMode.html
-rw-r--r-- 11070 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/RecordFormat.html
-rw-r--r-- 8765 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/RecordPreview.html
-rw-r--r-- 10577 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/RenegotiationPolicy.html
-rw-r--r-- 27154 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SRPTlsClient.html
-rw-r--r-- 30600 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SRPTlsServer.html
-rw-r--r-- 12758 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SRTPProtectionProfile.html
-rw-r--r-- 37947 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SecurityParameters.html
-rw-r--r-- 16290 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerHello.html
-rw-r--r-- 13360 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerName.html
-rw-r--r-- 14009 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerNameList.html
-rw-r--r-- 12486 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerOnlyTlsAuthentication.html
-rw-r--r-- 16262 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/ServerSRPParams.html
-rw-r--r-- 12051 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SessionID.html
-rw-r--r-- 18471 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SessionParameters.Builder.html
-rw-r--r-- 15334 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SessionParameters.html
-rw-r--r-- 20480 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SignatureAlgorithm.html
-rw-r--r-- 23916 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SignatureAndHashAlgorithm.html
-rw-r--r-- 23931 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SignatureScheme.html
-rw-r--r-- 18534 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SimulatedTlsSRPIdentityManager.html
-rw-r--r-- 11603 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SupplementalDataEntry.html
-rw-r--r-- 9399 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/SupplementalDataType.html
-rw-r--r-- 11306 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsAuthentication.html
-rw-r--r-- 25228 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsClient.html
-rw-r--r-- 8148 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsClientContext.html
-rw-r--r-- 52632 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsClientProtocol.html
-rw-r--r-- 8889 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCloseable.html
-rw-r--r-- 22555 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsContext.html
-rw-r--r-- 10218 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCredentialedAgreement.html
-rw-r--r-- 10221 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCredentialedDecryptor.html
-rw-r--r-- 11691 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCredentialedSigner.html
-rw-r--r-- 9960 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsCredentials.html
-rw-r--r-- 28005 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHEKeyExchange.html
-rw-r--r-- 8837 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHGroupVerifier.html
-rw-r--r-- 25325 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHKeyExchange.html
-rw-r--r-- 17950 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHUtils.html
-rw-r--r-- 28348 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsDHanonKeyExchange.html
-rw-r--r-- 15338 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsECCUtils.html
-rw-r--r-- 28586 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsECDHEKeyExchange.html
-rw-r--r-- 25370 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsECDHKeyExchange.html
-rw-r--r-- 28873 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsECDHanonKeyExchange.html
-rw-r--r-- 12303 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsException.html
-rw-r--r--155869 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsExtensionsUtils.html
-rw-r--r-- 14412 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsFatalAlert.html
-rw-r--r-- 12595 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsFatalAlertReceived.html
-rw-r--r-- 12596 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsHandshakeHash.html
-rw-r--r-- 8868 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsHeartbeat.html
-rw-r--r-- 20212 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsKeyExchange.html
-rw-r--r-- 26678 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsKeyExchangeFactory.html
-rw-r--r-- 9404 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsNoCloseNotifyException.html
-rw-r--r-- 7482 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsObjectIdentifiers.html
-rw-r--r-- 9461 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsPSKIdentity.html
-rw-r--r-- 8380 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsPSKIdentityManager.html
-rw-r--r-- 34956 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsPSKKeyExchange.html
-rw-r--r-- 29457 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsPeer.html
-rw-r--r-- 98453 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsProtocol.html
-rw-r--r-- 22213 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsRSAKeyExchange.html
-rw-r--r-- 9656 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsRSAUtils.html
-rw-r--r-- 8921 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPConfigVerifier.html
-rw-r--r-- 8500 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPIdentity.html
-rw-r--r-- 9568 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPIdentityManager.html
-rw-r--r-- 30646 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPKeyExchange.html
-rw-r--r-- 14230 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPLoginParameters.html
-rw-r--r-- 15478 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRPUtils.html
-rw-r--r-- 14147 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSRTPUtils.html
-rw-r--r-- 29300 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsServer.html
-rw-r--r-- 8706 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsServerCertificate.html
-rw-r--r-- 8148 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsServerContext.html
-rw-r--r-- 53063 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsServerProtocol.html
-rw-r--r-- 9385 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsSession.html
-rw-r--r-- 9375 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsTimeoutException.html
-rw-r--r--144583 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TlsUtils.html
-rw-r--r-- 17874 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/TrustedAuthority.html
-rw-r--r-- 18159 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/UDPTransport.html
-rw-r--r-- 14784 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/URLAndHash.html
-rw-r--r-- 12274 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/UseSRTPData.html
-rw-r--r-- 9341 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/UserMappingType.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto
-rw-r--r-- 42190 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/package-summary.html
-rw-r--r-- 36925 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test
-rw-r--r-- 11548 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/DHGroup.html
-rw-r--r-- 18524 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/DHStandardGroups.html
-rw-r--r-- 10401 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/SRP6Group.html
-rw-r--r-- 12845 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/SRP6StandardGroups.html
-rw-r--r-- 11449 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsAgreement.html
-rw-r--r-- 16016 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCertificate.html
-rw-r--r-- 18632 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCipher.html
-rw-r--r-- 41122 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCrypto.html
-rw-r--r-- 10863 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCryptoException.html
-rw-r--r-- 13496 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCryptoParameters.html
-rw-r--r-- 10315 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCryptoProvider.html
-rw-r--r-- 10619 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsCryptoUtils.html
-rw-r--r-- 13497 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsDHConfig.html
-rw-r--r-- 8702 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsDHDomain.html
-rw-r--r-- 10527 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsDecodeResult.html
-rw-r--r-- 11068 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsECConfig.html
-rw-r--r-- 9237 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsECDomain.html
-rw-r--r-- 10520 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsEncodeResult.html
-rw-r--r-- 9347 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsHMAC.html
-rw-r--r-- 10794 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsHash.html
-rw-r--r-- 12562 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsMAC.html
-rw-r--r-- 12740 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsMACOutputStream.html
-rw-r--r-- 8264 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsNonceGenerator.html
-rw-r--r-- 25047 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsNullNullCipher.html
-rw-r--r-- 10086 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSRP6Client.html
-rw-r--r-- 9497 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSRP6Server.html
-rw-r--r-- 8852 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSRP6VerifierGenerator.html
-rw-r--r-- 11881 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSRPConfig.html
-rw-r--r-- 16236 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSecret.html
-rw-r--r-- 12384 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsSigner.html
-rw-r--r-- 8658 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsStreamSigner.html
-rw-r--r-- 8659 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsStreamVerifier.html
-rw-r--r-- 12482 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/TlsVerifier.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl
-rw-r--r-- 14349 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/package-summary.html
-rw-r--r-- 11888 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/test
-rw-r--r-- 15846 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/AbstractTlsCrypto.html
-rw-r--r-- 18411 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/AbstractTlsSecret.html
-rw-r--r-- 11303 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/RSAUtil.html
-rw-r--r-- 37229 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsAEADCipher.html
-rw-r--r-- 13385 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsAEADCipherImpl.html
-rw-r--r-- 35770 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsBlockCipher.html
-rw-r--r-- 12682 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsBlockCipherImpl.html
-rw-r--r-- 8812 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsEncryptor.html
-rw-r--r-- 20126 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsImplUtils.html
-rw-r--r-- 27258 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsNullCipher.html
-rw-r--r-- 11716 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/TlsSuiteMac.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce
-rw-r--r-- 8602 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/package-summary.html
-rw-r--r-- 8142 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/package-tree.html
-rw-r--r-- 20640 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcChaCha20Poly1305.html
-rw-r--r-- 16077 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcDefaultTlsCredentialedAgreement.html
-rw-r--r-- 18618 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcDefaultTlsCredentialedDecryptor.html
-rw-r--r-- 12682 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcDefaultTlsCredentialedSigner.html
-rw-r--r-- 40195 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsCertificate.html
-rw-r--r-- 17115 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsCrypto.AeadOperator.html
-rw-r--r-- 77888 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsCrypto.html
-rw-r--r-- 16689 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDH.html
-rw-r--r-- 21684 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDHDomain.html
-rw-r--r-- 13881 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDSASigner.html
-rw-r--r-- 13935 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDSAVerifier.html
-rw-r--r-- 15048 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDSSSigner.html
-rw-r--r-- 14921 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsDSSVerifier.html
-rw-r--r-- 16722 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsECDH.html
-rw-r--r-- 13901 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsECDSASigner.html
-rw-r--r-- 13955 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsECDSAVerifier.html
-rw-r--r-- 22346 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsECDomain.html
-rw-r--r-- 14522 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsEd25519Signer.html
-rw-r--r-- 14523 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsEd25519Verifier.html
-rw-r--r-- 14492 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsEd448Signer.html
-rw-r--r-- 14493 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsEd448Verifier.html
-rw-r--r-- 14699 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsRSAPSSSigner.html
-rw-r--r-- 14710 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsRSAPSSVerifier.html
-rw-r--r-- 13576 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsRSASigner.html
-rw-r--r-- 13183 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsRSAVerifier.html
-rw-r--r-- 22672 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsSecret.html
-rw-r--r-- 14480 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsSigner.html
-rw-r--r-- 14475 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcTlsVerifier.html
-rw-r--r-- 16488 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcX25519.html
-rw-r--r-- 12500 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcX25519Domain.html
-rw-r--r-- 16468 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcX448.html
-rw-r--r-- 12482 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/BcX448Domain.html
-rw-r--r-- 14426 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/package-summary.html
-rw-r--r-- 15018 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/bc/package-tree.html
-rw-r--r-- 12597 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaDefaultTlsCredentialedSigner.html
-rw-r--r-- 42766 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsCertificate.html
-rw-r--r-- 80225 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsCrypto.html
-rw-r--r-- 15936 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsCryptoProvider.html
-rw-r--r-- 13504 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsDSASigner.html
-rw-r--r-- 13506 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsDSAVerifier.html
-rw-r--r-- 17172 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsDSSSigner.html
-rw-r--r-- 16984 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsDSSVerifier.html
-rw-r--r-- 10692 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsECDSASigner.html
-rw-r--r-- 10728 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsECDSAVerifier.html
-rw-r--r-- 10638 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEd25519Signer.html
-rw-r--r-- 10668 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEd25519Verifier.html
-rw-r--r-- 10616 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEd448Signer.html
-rw-r--r-- 10646 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEd448Verifier.html
-rw-r--r-- 16966 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEdDSASigner.html
-rw-r--r-- 16951 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsEdDSAVerifier.html
-rw-r--r-- 14521 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsHash.html
-rw-r--r-- 13942 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsRSAPSSSigner.html
-rw-r--r-- 13933 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsRSAPSSVerifier.html
-rw-r--r-- 15334 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsRSASigner.html
-rw-r--r-- 15188 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JcaTlsRSAVerifier.html
-rw-r--r-- 18671 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceAEADCipherImpl.html
-rw-r--r-- 16785 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceBlockCipherImpl.html
-rw-r--r-- 16999 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceBlockCipherWithCBCImplicitIVImpl.html
-rw-r--r-- 22306 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceChaCha20Poly1305.html
-rw-r--r-- 15350 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceDefaultTlsCredentialedAgreement.html
-rw-r--r-- 18391 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceDefaultTlsCredentialedDecryptor.html
-rw-r--r-- 16634 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsDH.html
-rw-r--r-- 20956 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsDHDomain.html
-rw-r--r-- 16643 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsECDH.html
-rw-r--r-- 19097 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsECDomain.html
-rw-r--r-- 20166 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsHMAC.html
-rw-r--r-- 23590 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceTlsSecret.html
-rw-r--r-- 16611 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceX25519.html
-rw-r--r-- 15726 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceX25519Domain.html
-rw-r--r-- 16571 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceX448.html
-rw-r--r-- 15708 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/JceX448Domain.html
-rw-r--r-- 16255 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/package-summary.html
-rw-r--r-- 17975 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/package-tree.html
drwxr-xr-x 0 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp
-rw-r--r-- 25001 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/SRP6Client.html
-rw-r--r-- 24924 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/SRP6Server.html
-rw-r--r-- 15296 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/SRP6VerifierGenerator.html
-rw-r--r-- 6358 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/package-summary.html
-rw-r--r-- 6066 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/impl/jcajce/srp/package-tree.html
-rw-r--r-- 10586 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/test/BcTlsCryptoTest.html
-rw-r--r-- 10595 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/test/JcaTlsCryptoTest.html
-rw-r--r-- 14425 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/test/TlsCryptoTest.html
-rw-r--r-- 5827 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/test/package-summary.html
-rw-r--r-- 6019 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/crypto/test/package-tree.html
-rw-r--r-- 11333 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/AllTests.html
-rw-r--r-- 12600 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/BasicTlsTest.html
-rw-r--r-- 12362 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/ByteQueueInputStreamTest.html
-rw-r--r-- 16178 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/CertChainUtil.html
-rw-r--r-- 10016 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSClientTest.html
-rw-r--r-- 10759 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSPSKProtocolTest.html
-rw-r--r-- 10732 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSProtocolTest.html
-rw-r--r-- 10016 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSServerTest.html
-rw-r--r-- 14004 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSTestCase.html
-rw-r--r-- 10018 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/DTLSTestSuite.html
-rw-r--r-- 11728 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/HTTPSServerThread.html
-rw-r--r-- 14929 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/LoggingDatagramTransport.html
-rw-r--r-- 10409 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/MockDatagramAssociation.html
-rw-r--r-- 11227 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/OCSPTest.html
-rw-r--r-- 12844 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/PRFTest.html
-rw-r--r-- 10141 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/PSKTlsClientTest.html
-rw-r--r-- 10031 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/PSKTlsServerTest.html
-rw-r--r-- 10345 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TestOCSPCertServer.ServerTask.html
-rw-r--r-- 12902 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TestOCSPCertServer.html
-rw-r--r-- 10004 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsClientTest.html
-rw-r--r-- 10750 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsPSKProtocolTest.html
-rw-r--r-- 11577 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsProtocolNonBlockingTest.html
-rw-r--r-- 10723 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsProtocolTest.html
-rw-r--r-- 10750 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsSRPProtocolTest.html
-rw-r--r-- 10004 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsServerTest.html
-rw-r--r-- 13990 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsTestCase.html
-rw-r--r-- 32779 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsTestConfig.html
-rw-r--r-- 10009 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsTestSuite.html
-rw-r--r-- 7939 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsTestUtils.html
-rw-r--r-- 10756 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/TlsUtilsTest.html
-rw-r--r-- 15234 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/UnreliableDatagramTransport.html
-rw-r--r-- 12036 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/package-summary.html
-rw-r--r-- 11407 root root /usr/share/javadoc/bouncycastle/bctls/org/bouncycastle/tls/test/package-tree.html
-rw-r--r-- 499 root root /usr/share/javadoc/bouncycastle/bctls/resources/glass.png
-rw-r--r-- 394 root root /usr/share/javadoc/bouncycastle/bctls/resources/x.png
drwxr-xr-x 0 root root /usr/share/licenses/bouncycastle-javadoc
-rw-r--r-- 1174 root root /usr/share/licenses/bouncycastle-javadoc/LICENSE.html