Liste von Zeichenfolge: 838 Elemente "SUN: SecureRandom.NativePRNG -> sun.security.provider.NativePRNG " "SUN: SecureRandom.SHA1PRNG -> sun.security.provider.SecureRandom attributes: {ImplementedIn=Software} " "SUN: SecureRandom.NativePRNGBlocking -> sun.security.provider.NativePRNG$Blocking " "SUN: SecureRandom.NativePRNGNonBlocking -> sun.security.provider.NativePRNG$NonBlocking " "SUN: Signature.SHA1withDSA -> sun.security.provider.DSA$SHA1withDSA aliases: [DSA, DSS, SHA/DSA, SHA-1/DSA, SHA1/DSA, SHAwithDSA, DSAWithSHA1, OID.1.2.840.10040.4.3, 1.2.840.10040.4.3, 1.3.14.3.2.13, 1.3.14.3.2.27] attributes: {ImplementedIn=Software, KeySize=1024, SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey} " "SUN: Signature.NONEwithDSA -> sun.security.provider.DSA$RawDSA aliases: [RawDSA] attributes: {KeySize=1024, SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey} " "SUN: Signature.SHA224withDSA -> sun.security.provider.DSA$SHA224withDSA aliases: [OID.2.16.840.1.101.3.4.3.1, 2.16.840.1.101.3.4.3.1] attributes: {KeySize=2048, SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey} " "SUN: Signature.SHA256withDSA -> sun.security.provider.DSA$SHA256withDSA aliases: [OID.2.16.840.1.101.3.4.3.2, 2.16.840.1.101.3.4.3.2] attributes: {KeySize=2048, SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey} " "SUN: KeyPairGenerator.DSA -> sun.security.provider.DSAKeyPairGenerator$Current aliases: [OID.1.2.840.10040.4.1, 1.2.840.10040.4.1, 1.3.14.3.2.12] attributes: {ImplementedIn=Software, KeySize=2048} " "SUN: MessageDigest.MD2 -> sun.security.provider.MD2 " "SUN: MessageDigest.MD5 -> sun.security.provider.MD5 attributes: {ImplementedIn=Software} " "SUN: MessageDigest.SHA -> sun.security.provider.SHA aliases: [SHA-1, SHA1, 1.3.14.3.2.26, OID.1.3.14.3.2.26] attributes: {ImplementedIn=Software} " "SUN: MessageDigest.SHA-224 -> sun.security.provider.SHA2$SHA224 aliases: [2.16.840.1.101.3.4.2.4, OID.2.16.840.1.101.3.4.2.4] " "SUN: MessageDigest.SHA-256 -> sun.security.provider.SHA2$SHA256 aliases: [2.16.840.1.101.3.4.2.1, OID.2.16.840.1.101.3.4.2.1] " "SUN: MessageDigest.SHA-384 -> sun.security.provider.SHA5$SHA384 aliases: [2.16.840.1.101.3.4.2.2, OID.2.16.840.1.101.3.4.2.2] " "SUN: MessageDigest.SHA-512 -> sun.security.provider.SHA5$SHA512 aliases: [2.16.840.1.101.3.4.2.3, OID.2.16.840.1.101.3.4.2.3] " "SUN: AlgorithmParameterGenerator.DSA -> sun.security.provider.DSAParameterGenerator attributes: {ImplementedIn=Software, KeySize=2048} " "SUN: AlgorithmParameters.DSA -> sun.security.provider.DSAParameters aliases: [OID.1.2.840.10040.4.1, 1.2.840.10040.4.1, 1.3.14.3.2.12] attributes: {ImplementedIn=Software} " "SUN: KeyFactory.DSA -> sun.security.provider.DSAKeyFactory aliases: [OID.1.2.840.10040.4.1, 1.2.840.10040.4.1, 1.3.14.3.2.12] attributes: {ImplementedIn=Software} " "SUN: CertificateFactory.X.509 -> sun.security.provider.X509Factory aliases: [X509] attributes: {ImplementedIn=Software} " "SUN: KeyStore.JKS -> sun.security.provider.JavaKeyStore$DualFormatJKS attributes: {ImplementedIn=Software} " "SUN: KeyStore.CaseExactJKS -> sun.security.provider.JavaKeyStore$CaseExactJKS " "SUN: KeyStore.DKS -> sun.security.provider.DomainKeyStore$DKS " "SUN: Policy.JavaPolicy -> sun.security.provider.PolicySpiFile " "SUN: Configuration.JavaLoginConfig -> sun.security.provider.ConfigFile$Spi " "SUN: CertPathBuilder.PKIX -> sun.security.provider.certpath.SunCertPathBuilder attributes: {ImplementedIn=Software, ValidationAlgorithm=RFC3280} " "SUN: CertPathValidator.PKIX -> sun.security.provider.certpath.PKIXCertPathValidator attributes: {ImplementedIn=Software, ValidationAlgorithm=RFC3280} " "SUN: CertStore.LDAP -> sun.security.provider.certpath.ldap.LDAPCertStore attributes: {ImplementedIn=Software, LDAPSchema=RFC2587} " "SUN: CertStore.Collection -> sun.security.provider.certpath.CollectionCertStore attributes: {ImplementedIn=Software} " "SUN: CertStore.com.sun.security.IndexedCollection -> sun.security.provider.certpath.IndexedCollectionCertStore attributes: {ImplementedIn=Software} " "ApacheXMLDSig: TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments -> org.apache.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/2000/09/xmldsig#base64 -> org.apache.jcp.xml.dsig.internal.dom.DOMBase64Transform aliases: [BASE64] attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 -> org.apache.jcp.xml.dsig.internal.dom.DOMXSLTTransform aliases: [XSLT] attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/2001/10/xml-exc-c14n# -> org.apache.jcp.xml.dsig.internal.dom.DOMExcC14NMethod aliases: [EXCLUSIVE] attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments -> org.apache.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod aliases: [INCLUSIVE_WITH_COMMENTS] attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature -> org.apache.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform aliases: [ENVELOPED] attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/2002/06/xmldsig-filter2 -> org.apache.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform aliases: [XPATH2] attributes: {MechanismType=DOM} " "ApacheXMLDSig: XMLSignatureFactory.DOM -> org.apache.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory " "ApacheXMLDSig: TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 -> org.apache.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod aliases: [INCLUSIVE] attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments -> org.apache.jcp.xml.dsig.internal.dom.DOMExcC14NMethod aliases: [EXCLUSIVE_WITH_COMMENTS] attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/2006/12/xml-c14n11 -> org.apache.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method attributes: {MechanismType=DOM} " "ApacheXMLDSig: TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 -> org.apache.jcp.xml.dsig.internal.dom.DOMXPathTransform aliases: [XPATH] attributes: {MechanismType=DOM} " "ApacheXMLDSig: KeyInfoFactory.DOM -> org.apache.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory " "SunRsaSign: KeyFactory.RSA -> sun.security.rsa.RSAKeyFactory aliases: [1.2.840.113549.1.1, OID.1.2.840.113549.1.1] " "SunRsaSign: KeyPairGenerator.RSA -> sun.security.rsa.RSAKeyPairGenerator aliases: [1.2.840.113549.1.1, OID.1.2.840.113549.1.1] " "SunRsaSign: Signature.MD2withRSA -> sun.security.rsa.RSASignature$MD2withRSA aliases: [1.2.840.113549.1.1.2, OID.1.2.840.113549.1.1.2] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} " "SunRsaSign: Signature.MD5withRSA -> sun.security.rsa.RSASignature$MD5withRSA aliases: [1.2.840.113549.1.1.4, OID.1.2.840.113549.1.1.4] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} " "SunRsaSign: Signature.SHA1withRSA -> sun.security.rsa.RSASignature$SHA1withRSA aliases: [1.2.840.113549.1.1.5, OID.1.2.840.113549.1.1.5, 1.3.14.3.2.29] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} " "SunRsaSign: Signature.SHA224withRSA -> sun.security.rsa.RSASignature$SHA224withRSA aliases: [1.2.840.113549.1.1.14, OID.1.2.840.113549.1.1.14] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} " "SunRsaSign: Signature.SHA256withRSA -> sun.security.rsa.RSASignature$SHA256withRSA aliases: [1.2.840.113549.1.1.11, OID.1.2.840.113549.1.1.11] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} " "SunRsaSign: Signature.SHA384withRSA -> sun.security.rsa.RSASignature$SHA384withRSA aliases: [1.2.840.113549.1.1.12, OID.1.2.840.113549.1.1.12] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} " "SunRsaSign: Signature.SHA512withRSA -> sun.security.rsa.RSASignature$SHA512withRSA aliases: [1.2.840.113549.1.1.13, OID.1.2.840.113549.1.1.13] attributes: {SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} " "SunEC: KeyFactory.EC -> sun.security.ec.ECKeyFactory aliases: [EllipticCurve] attributes: {ImplementedIn=Software} " "SunEC: AlgorithmParameters.EC -> sun.security.ec.ECParameters aliases: [EllipticCurve, 1.2.840.10045.2.1] attributes: {ImplementedIn=Software, KeySize=256, SupportedCurves=[secp112r1,1.3.132.0.6]|[secp112r2,1.3.132.0.7]|[secp128r1,1.3.132.0.28]|[secp128r2,1.3.132.0.29]|[secp160k1,1.3.132.0.9]|[secp160r1,1.3.132.0.8]|[secp160r2,1.3.132.0.30]|[secp192k1,1.3.132.0.31]|[secp192r1,NIST P-192,X9.62 prime192v1,1.2.840.10045.3.1.1]|[secp224k1,1.3.132.0.32]|[secp224r1,NIST P-224,1.3.132.0.33]|[secp256k1,1.3.132.0.10]|[secp256r1,NIST P-256,X9.62 prime256v1,1.2.840.10045.3.1.7]|[secp384r1,NIST P-384,1.3.132.0.34]|[secp521r1,NIST P-521,1.3.132.0.35]|[X9.62 prime192v2,1.2.840.10045.3.1.2]|[X9.62 prime192v3,1.2.840.10045.3.1.3]|[X9.62 prime239v1,1.2.840.10045.3.1.4]|[X9.62 prime239v2,1.2.840.10045.3.1.5]|[X9.62 prime239v3,1.2.840.10045.3.1.6]|[sect113r1,1.3.132.0.4]|[sect113r2,1.3.132.0.5]|[sect131r1,1.3.132.0.22]|[sect131r2,1.3.132.0.23]|[sect163k1,NIST K-163,1.3.132.0.1]|[sect163r1,1.3.132.0.2]|[sect163r2,NIST B-163,1.3.132.0.15]|[sect193r1,1.3.132.0.24]|[sect193r2,1.3.132.0.25]|[sect233k1,NIST K-233,1.3.132.0.26]|[sect233r1,NIST B-233,1.3.132.0.27]|[sect239k1,1.3.132.0.3]|[sect283k1,NIST K-283,1.3.132.0.16]|[sect283r1,NIST B-283,1.3.132.0.17]|[sect409k1,NIST K-409,1.3.132.0.36]|[sect409r1,NIST B-409,1.3.132.0.37]|[sect571k1,NIST K-571,1.3.132.0.38]|[sect571r1,NIST B-571,1.3.132.0.39]|[X9.62 c2tnb191v1,1.2.840.10045.3.0.5]|[X9.62 c2tnb191v2,1.2.840.10045.3.0.6]|[X9.62 c2tnb191v3,1.2.840.10045.3.0.7]|[X9.62 c2tnb239v1,1.2.840.10045.3.0.11]|[X9.62 c2tnb239v2,1.2.840.10045.3.0.12]|[X9.62 c2tnb239v3,1.2.840.10045.3.0.13]|[X9.62 c2tnb359v1,1.2.840.10045.3.0.18]|[X9.62 c2tnb431r1,1.2.840.10045.3.0.20]|[brainpoolP160r1,1.3.36.3.3.2.8.1.1.1]|[brainpoolP192r1,1.3.36.3.3.2.8.1.1.3]|[brainpoolP224r1,1.3.36.3.3.2.8.1.1.5]|[brainpoolP256r1,1.3.36.3.3.2.8.1.1.7]|[brainpoolP320r1,1.3.36.3.3.2.8.1.1.9]|[brainpoolP384r1,1.3.36.3.3.2.8.1.1.11]|[brainpoolP512r1,1.3.36.3.3.2.8.1.1.13]} " "SunEC: Signature.NONEwithECDSA -> sun.security.ec.ECDSASignature$Raw attributes: {ImplementedIn=Software, SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey} " "SunEC: Signature.SHA1withECDSA -> sun.security.ec.ECDSASignature$SHA1 aliases: [OID.1.2.840.10045.4.1, 1.2.840.10045.4.1] attributes: {ImplementedIn=Software, KeySize=256, SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey} " "SunEC: Signature.SHA224withECDSA -> sun.security.ec.ECDSASignature$SHA224 aliases: [OID.1.2.840.10045.4.3.1, 1.2.840.10045.4.3.1] attributes: {ImplementedIn=Software, SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey} " "SunEC: Signature.SHA256withECDSA -> sun.security.ec.ECDSASignature$SHA256 aliases: [OID.1.2.840.10045.4.3.2, 1.2.840.10045.4.3.2] attributes: {ImplementedIn=Software, SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey} " "SunEC: Signature.SHA384withECDSA -> sun.security.ec.ECDSASignature$SHA384 aliases: [OID.1.2.840.10045.4.3.3, 1.2.840.10045.4.3.3] attributes: {ImplementedIn=Software, SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey} " "SunEC: Signature.SHA512withECDSA -> sun.security.ec.ECDSASignature$SHA512 aliases: [OID.1.2.840.10045.4.3.4, 1.2.840.10045.4.3.4] attributes: {ImplementedIn=Software, SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey} " "SunEC: KeyPairGenerator.EC -> sun.security.ec.ECKeyPairGenerator aliases: [EllipticCurve] attributes: {ImplementedIn=Software, KeySize=256} " "SunEC: KeyAgreement.ECDH -> sun.security.ec.ECDHKeyAgreement attributes: {ImplementedIn=Software, SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey} " "SunJSSE: KeyFactory.RSA -> sun.security.rsa.RSAKeyFactory aliases: [1.2.840.113549.1.1, OID.1.2.840.113549.1.1] " "SunJSSE: KeyPairGenerator.RSA -> sun.security.rsa.RSAKeyPairGenerator aliases: [1.2.840.113549.1.1, OID.1.2.840.113549.1.1] " "SunJSSE: Signature.MD2withRSA -> sun.security.rsa.RSASignature$MD2withRSA aliases: [1.2.840.113549.1.1.2, OID.1.2.840.113549.1.1.2] " "SunJSSE: Signature.MD5withRSA -> sun.security.rsa.RSASignature$MD5withRSA aliases: [1.2.840.113549.1.1.4, OID.1.2.840.113549.1.1.4] " "SunJSSE: Signature.SHA1withRSA -> sun.security.rsa.RSASignature$SHA1withRSA aliases: [1.2.840.113549.1.1.5, OID.1.2.840.113549.1.1.5, 1.3.14.3.2.29, OID.1.3.14.3.2.29] " "SunJSSE: Signature.MD5andSHA1withRSA -> sun.security.ssl.RSASignature " "SunJSSE: KeyManagerFactory.SunX509 -> sun.security.ssl.KeyManagerFactoryImpl$SunX509 " "SunJSSE: KeyManagerFactory.NewSunX509 -> sun.security.ssl.KeyManagerFactoryImpl$X509 aliases: [PKIX] " "SunJSSE: TrustManagerFactory.SunX509 -> sun.security.ssl.TrustManagerFactoryImpl$SimpleFactory " "SunJSSE: TrustManagerFactory.PKIX -> sun.security.ssl.TrustManagerFactoryImpl$PKIXFactory aliases: [SunPKIX, X509, X.509] " "SunJSSE: SSLContext.TLSv1 -> sun.security.ssl.SSLContextImpl$TLS10Context aliases: [SSLv3] " "SunJSSE: SSLContext.TLSv1.1 -> sun.security.ssl.SSLContextImpl$TLS11Context " "SunJSSE: SSLContext.TLSv1.2 -> sun.security.ssl.SSLContextImpl$TLS12Context " "SunJSSE: SSLContext.TLS -> sun.security.ssl.SSLContextImpl$TLSContext aliases: [SSL] " "SunJSSE: SSLContext.Default -> sun.security.ssl.SSLContextImpl$DefaultSSLContext " "SunJSSE: KeyStore.PKCS12 -> sun.security.pkcs12.PKCS12KeyStore " "SunJCE: Cipher.RSA -> com.sun.crypto.provider.RSACipher attributes: {SupportedPaddings=NOPADDING|PKCS1PADDING|OAEPPADDING|OAEPWITHMD5ANDMGF1PADDING|OAEPWITHSHA1ANDMGF1PADDING|OAEPWITHSHA-1ANDMGF1PADDING|OAEPWITHSHA-224ANDMGF1PADDING|OAEPWITHSHA-256ANDMGF1PADDING|OAEPWITHSHA-384ANDMGF1PADDING|OAEPWITHSHA-512ANDMGF1PADDING, SupportedModes=ECB, SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey} " "SunJCE: Cipher.DES -> com.sun.crypto.provider.DESCipher attributes: {SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedKeyFormats=RAW, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64} " "SunJCE: Cipher.DESede -> com.sun.crypto.provider.DESedeCipher aliases: [TripleDES] attributes: {SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedKeyFormats=RAW, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64} " "SunJCE: Cipher.DESedeWrap -> com.sun.crypto.provider.DESedeWrapCipher attributes: {SupportedPaddings=NOPADDING, SupportedKeyFormats=RAW, SupportedModes=CBC} " "SunJCE: Cipher.PBEWithMD5AndDES -> com.sun.crypto.provider.PBEWithMD5AndDESCipher aliases: [OID.1.2.840.113549.1.5.3, 1.2.840.113549.1.5.3] " "SunJCE: Cipher.PBEWithMD5AndTripleDES -> com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher " "SunJCE: Cipher.PBEWithSHA1AndDESede -> com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede aliases: [OID.1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.3] " "SunJCE: Cipher.PBEWithSHA1AndRC2_40 -> com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40 aliases: [OID.1.2.840.113549.1.12.1.6, 1.2.840.113549.1.12.1.6] " "SunJCE: Cipher.PBEWithSHA1AndRC2_128 -> com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_128 aliases: [OID.1.2.840.113549.1.12.1.5, 1.2.840.113549.1.12.1.5] " "SunJCE: Cipher.PBEWithSHA1AndRC4_40 -> com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_40 aliases: [OID.1.2.840.113549.1.12.1.2, 1.2.840.113549.1.12.1.2] " "SunJCE: Cipher.PBEWithSHA1AndRC4_128 -> com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_128 aliases: [OID.1.2.840.113549.1.12.1.1, 1.2.840.113549.1.12.1.1] " "SunJCE: Cipher.PBEWithHmacSHA1AndAES_128 -> com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_128 " "SunJCE: Cipher.PBEWithHmacSHA224AndAES_128 -> com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_128 " "SunJCE: Cipher.PBEWithHmacSHA256AndAES_128 -> com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_128 " "SunJCE: Cipher.PBEWithHmacSHA384AndAES_128 -> com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_128 " "SunJCE: Cipher.PBEWithHmacSHA512AndAES_128 -> com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_128 " "SunJCE: Cipher.PBEWithHmacSHA1AndAES_256 -> com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_256 " "SunJCE: Cipher.PBEWithHmacSHA224AndAES_256 -> com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_256 " "SunJCE: Cipher.PBEWithHmacSHA256AndAES_256 -> com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_256 " "SunJCE: Cipher.PBEWithHmacSHA384AndAES_256 -> com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_256 " "SunJCE: Cipher.PBEWithHmacSHA512AndAES_256 -> com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_256 " "SunJCE: Cipher.Blowfish -> com.sun.crypto.provider.BlowfishCipher attributes: {SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedKeyFormats=RAW, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64} " "SunJCE: Cipher.AES -> com.sun.crypto.provider.AESCipher$General aliases: [Rijndael] attributes: {SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedKeyFormats=RAW, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64|GCM|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128} " "SunJCE: Cipher.AES_128/ECB/NoPadding -> com.sun.crypto.provider.AESCipher$AES128_ECB_NoPadding aliases: [2.16.840.1.101.3.4.1.1, OID.2.16.840.1.101.3.4.1.1] " "SunJCE: Cipher.AES_128/CBC/NoPadding -> com.sun.crypto.provider.AESCipher$AES128_CBC_NoPadding aliases: [2.16.840.1.101.3.4.1.2, OID.2.16.840.1.101.3.4.1.2] " "SunJCE: Cipher.AES_128/OFB/NoPadding -> com.sun.crypto.provider.AESCipher$AES128_OFB_NoPadding aliases: [2.16.840.1.101.3.4.1.3, OID.2.16.840.1.101.3.4.1.3] " "SunJCE: Cipher.AES_128/CFB/NoPadding -> com.sun.crypto.provider.AESCipher$AES128_CFB_NoPadding aliases: [2.16.840.1.101.3.4.1.4, OID.2.16.840.1.101.3.4.1.4] " "SunJCE: Cipher.AES_128/GCM/NoPadding -> com.sun.crypto.provider.AESCipher$AES128_GCM_NoPadding aliases: [2.16.840.1.101.3.4.1.6, OID.2.16.840.1.101.3.4.1.6] " "SunJCE: Cipher.AES_192/ECB/NoPadding -> com.sun.crypto.provider.AESCipher$AES192_ECB_NoPadding aliases: [2.16.840.1.101.3.4.1.21, OID.2.16.840.1.101.3.4.1.21] " "SunJCE: Cipher.AES_192/CBC/NoPadding -> com.sun.crypto.provider.AESCipher$AES192_CBC_NoPadding aliases: [2.16.840.1.101.3.4.1.22, OID.2.16.840.1.101.3.4.1.22] " "SunJCE: Cipher.AES_192/OFB/NoPadding -> com.sun.crypto.provider.AESCipher$AES192_OFB_NoPadding aliases: [2.16.840.1.101.3.4.1.23, OID.2.16.840.1.101.3.4.1.23] " "SunJCE: Cipher.AES_192/CFB/NoPadding -> com.sun.crypto.provider.AESCipher$AES192_CFB_NoPadding aliases: [2.16.840.1.101.3.4.1.24, OID.2.16.840.1.101.3.4.1.24] " "SunJCE: Cipher.AES_192/GCM/NoPadding -> com.sun.crypto.provider.AESCipher$AES192_GCM_NoPadding aliases: [2.16.840.1.101.3.4.1.26, OID.2.16.840.1.101.3.4.1.26] " "SunJCE: Cipher.AES_256/ECB/NoPadding -> com.sun.crypto.provider.AESCipher$AES256_ECB_NoPadding aliases: [2.16.840.1.101.3.4.1.41, OID.2.16.840.1.101.3.4.1.41] " "SunJCE: Cipher.AES_256/CBC/NoPadding -> com.sun.crypto.provider.AESCipher$AES256_CBC_NoPadding aliases: [2.16.840.1.101.3.4.1.42, OID.2.16.840.1.101.3.4.1.42] " "SunJCE: Cipher.AES_256/OFB/NoPadding -> com.sun.crypto.provider.AESCipher$AES256_OFB_NoPadding aliases: [2.16.840.1.101.3.4.1.43, OID.2.16.840.1.101.3.4.1.43] " "SunJCE: Cipher.AES_256/CFB/NoPadding -> com.sun.crypto.provider.AESCipher$AES256_CFB_NoPadding aliases: [2.16.840.1.101.3.4.1.44, OID.2.16.840.1.101.3.4.1.44] " "SunJCE: Cipher.AES_256/GCM/NoPadding -> com.sun.crypto.provider.AESCipher$AES256_GCM_NoPadding aliases: [2.16.840.1.101.3.4.1.46, OID.2.16.840.1.101.3.4.1.46] " "SunJCE: Cipher.AESWrap -> com.sun.crypto.provider.AESWrapCipher$General attributes: {SupportedPaddings=NOPADDING, SupportedKeyFormats=RAW, SupportedModes=ECB} " "SunJCE: Cipher.AESWrap_128 -> com.sun.crypto.provider.AESWrapCipher$AES128 aliases: [2.16.840.1.101.3.4.1.5, OID.2.16.840.1.101.3.4.1.5] " "SunJCE: Cipher.AESWrap_192 -> com.sun.crypto.provider.AESWrapCipher$AES192 aliases: [2.16.840.1.101.3.4.1.25, OID.2.16.840.1.101.3.4.1.25] " "SunJCE: Cipher.AESWrap_256 -> com.sun.crypto.provider.AESWrapCipher$AES256 aliases: [2.16.840.1.101.3.4.1.45, OID.2.16.840.1.101.3.4.1.45] " "SunJCE: Cipher.RC2 -> com.sun.crypto.provider.RC2Cipher attributes: {SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING, SupportedKeyFormats=RAW, SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64} " "SunJCE: Cipher.ARCFOUR -> com.sun.crypto.provider.ARCFOURCipher aliases: [RC4] attributes: {SupportedPaddings=NOPADDING, SupportedKeyFormats=RAW, SupportedModes=ECB} " "SunJCE: KeyGenerator.DES -> com.sun.crypto.provider.DESKeyGenerator " "SunJCE: KeyGenerator.DESede -> com.sun.crypto.provider.DESedeKeyGenerator aliases: [TripleDES] " "SunJCE: KeyGenerator.Blowfish -> com.sun.crypto.provider.BlowfishKeyGenerator " "SunJCE: KeyGenerator.AES -> com.sun.crypto.provider.AESKeyGenerator aliases: [Rijndael] " "SunJCE: KeyGenerator.RC2 -> com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator " "SunJCE: KeyGenerator.ARCFOUR -> com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator aliases: [RC4] " "SunJCE: KeyGenerator.HmacMD5 -> com.sun.crypto.provider.HmacMD5KeyGenerator " "SunJCE: KeyGenerator.HmacSHA1 -> com.sun.crypto.provider.HmacSHA1KeyGenerator aliases: [OID.1.2.840.113549.2.7, 1.2.840.113549.2.7] " "SunJCE: KeyGenerator.HmacSHA224 -> com.sun.crypto.provider.KeyGeneratorCore$HmacSHA2KG$SHA224 aliases: [OID.1.2.840.113549.2.8, 1.2.840.113549.2.8] " "SunJCE: KeyGenerator.HmacSHA256 -> com.sun.crypto.provider.KeyGeneratorCore$HmacSHA2KG$SHA256 aliases: [OID.1.2.840.113549.2.9, 1.2.840.113549.2.9] " "SunJCE: KeyGenerator.HmacSHA384 -> com.sun.crypto.provider.KeyGeneratorCore$HmacSHA2KG$SHA384 aliases: [OID.1.2.840.113549.2.10, 1.2.840.113549.2.10] " "SunJCE: KeyGenerator.HmacSHA512 -> com.sun.crypto.provider.KeyGeneratorCore$HmacSHA2KG$SHA512 aliases: [OID.1.2.840.113549.2.11, 1.2.840.113549.2.11] " "SunJCE: KeyPairGenerator.DiffieHellman -> com.sun.crypto.provider.DHKeyPairGenerator aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] " "SunJCE: AlgorithmParameterGenerator.DiffieHellman -> com.sun.crypto.provider.DHParameterGenerator aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] " "SunJCE: KeyAgreement.DiffieHellman -> com.sun.crypto.provider.DHKeyAgreement aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] attributes: {SupportedKeyClasses=javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey} " "SunJCE: AlgorithmParameters.DiffieHellman -> com.sun.crypto.provider.DHParameters aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] " "SunJCE: AlgorithmParameters.DES -> com.sun.crypto.provider.DESParameters " "SunJCE: AlgorithmParameters.DESede -> com.sun.crypto.provider.DESedeParameters aliases: [TripleDES] " "SunJCE: AlgorithmParameters.PBE -> com.sun.crypto.provider.PBEParameters " "SunJCE: AlgorithmParameters.PBEWithMD5AndDES -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.5.3, 1.2.840.113549.1.5.3] " "SunJCE: AlgorithmParameters.PBEWithMD5AndTripleDES -> com.sun.crypto.provider.PBEParameters " "SunJCE: AlgorithmParameters.PBEWithSHA1AndDESede -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.3] " "SunJCE: AlgorithmParameters.PBEWithSHA1AndRC2_40 -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.12.1.6, 1.2.840.113549.1.12.1.6] " "SunJCE: AlgorithmParameters.PBEWithSHA1AndRC2_128 -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.12.1.5, 1.2.840.113549.1.12.1.5] " "SunJCE: AlgorithmParameters.PBEWithSHA1AndRC4_40 -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.12.1.2, 1.2.840.113549.1.12.1.2] " "SunJCE: AlgorithmParameters.PBEWithSHA1AndRC4_128 -> com.sun.crypto.provider.PBEParameters aliases: [OID.1.2.840.113549.1.12.1.1, 1.2.840.113549.1.12.1.1] " "SunJCE: AlgorithmParameters.PBES2 -> com.sun.crypto.provider.PBES2Parameters$General aliases: [OID.1.2.840.113549.1.5.13, 1.2.840.113549.1.5.13] " "SunJCE: AlgorithmParameters.PBEWithHmacSHA1AndAES_128 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_128 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA224AndAES_128 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_128 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA256AndAES_128 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_128 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA384AndAES_128 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_128 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA512AndAES_128 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_128 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA1AndAES_256 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_256 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA224AndAES_256 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_256 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA256AndAES_256 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_256 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA384AndAES_256 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_256 " "SunJCE: AlgorithmParameters.PBEWithHmacSHA512AndAES_256 -> com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_256 " "SunJCE: AlgorithmParameters.Blowfish -> com.sun.crypto.provider.BlowfishParameters " "SunJCE: AlgorithmParameters.AES -> com.sun.crypto.provider.AESParameters aliases: [Rijndael] " "SunJCE: AlgorithmParameters.GCM -> com.sun.crypto.provider.GCMParameters " "SunJCE: AlgorithmParameters.RC2 -> com.sun.crypto.provider.RC2Parameters " "SunJCE: AlgorithmParameters.OAEP -> com.sun.crypto.provider.OAEPParameters " "SunJCE: KeyFactory.DiffieHellman -> com.sun.crypto.provider.DHKeyFactory aliases: [DH, OID.1.2.840.113549.1.3.1, 1.2.840.113549.1.3.1] " "SunJCE: SecretKeyFactory.DES -> com.sun.crypto.provider.DESKeyFactory " "SunJCE: SecretKeyFactory.DESede -> com.sun.crypto.provider.DESedeKeyFactory aliases: [TripleDES] " "SunJCE: SecretKeyFactory.PBEWithMD5AndDES -> com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES aliases: [OID.1.2.840.113549.1.5.3, 1.2.840.113549.1.5.3, PBE] " "SunJCE: SecretKeyFactory.PBEWithMD5AndTripleDES -> com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES " "SunJCE: SecretKeyFactory.PBEWithSHA1AndDESede -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede aliases: [OID.1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.3] " "SunJCE: SecretKeyFactory.PBEWithSHA1AndRC2_40 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40 aliases: [OID.1.2.840.113549.1.12.1.6, 1.2.840.113549.1.12.1.6] " "SunJCE: SecretKeyFactory.PBEWithSHA1AndRC2_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_128 aliases: [OID.1.2.840.113549.1.12.1.5, 1.2.840.113549.1.12.1.5] " "SunJCE: SecretKeyFactory.PBEWithSHA1AndRC4_40 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_40 aliases: [OID.1.2.840.113549.1.12.1.2, 1.2.840.113549.1.12.1.2] " "SunJCE: SecretKeyFactory.PBEWithSHA1AndRC4_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_128 aliases: [OID.1.2.840.113549.1.12.1.1, 1.2.840.113549.1.12.1.1] " "SunJCE: SecretKeyFactory.PBEWithHmacSHA1AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_128 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA224AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_128 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA256AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_128 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA384AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_128 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA512AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_128 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA1AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_256 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA224AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_256 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA256AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_256 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA384AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_256 " "SunJCE: SecretKeyFactory.PBEWithHmacSHA512AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_256 " "SunJCE: SecretKeyFactory.PBKDF2WithHmacSHA1 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA1 aliases: [OID.1.2.840.113549.1.5.12, 1.2.840.113549.1.5.12] " "SunJCE: SecretKeyFactory.PBKDF2WithHmacSHA224 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA224 " "SunJCE: SecretKeyFactory.PBKDF2WithHmacSHA256 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA256 " "SunJCE: SecretKeyFactory.PBKDF2WithHmacSHA384 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA384 " "SunJCE: SecretKeyFactory.PBKDF2WithHmacSHA512 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA512 " "SunJCE: Mac.HmacMD5 -> com.sun.crypto.provider.HmacMD5 attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.HmacSHA1 -> com.sun.crypto.provider.HmacSHA1 aliases: [OID.1.2.840.113549.2.7, 1.2.840.113549.2.7] attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.HmacSHA224 -> com.sun.crypto.provider.HmacCore$HmacSHA224 aliases: [OID.1.2.840.113549.2.8, 1.2.840.113549.2.8] attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.HmacSHA256 -> com.sun.crypto.provider.HmacCore$HmacSHA256 aliases: [OID.1.2.840.113549.2.9, 1.2.840.113549.2.9] attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.HmacSHA384 -> com.sun.crypto.provider.HmacCore$HmacSHA384 aliases: [OID.1.2.840.113549.2.10, 1.2.840.113549.2.10] attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.HmacSHA512 -> com.sun.crypto.provider.HmacCore$HmacSHA512 aliases: [OID.1.2.840.113549.2.11, 1.2.840.113549.2.11] attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.HmacPBESHA1 -> com.sun.crypto.provider.HmacPKCS12PBESHA1 attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.PBEWithHmacSHA1 -> com.sun.crypto.provider.PBMAC1Core$HmacSHA1 attributes: {SupportedKeyFormatS=RAW} " "SunJCE: Mac.PBEWithHmacSHA224 -> com.sun.crypto.provider.PBMAC1Core$HmacSHA224 attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.PBEWithHmacSHA256 -> com.sun.crypto.provider.PBMAC1Core$HmacSHA256 attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.PBEWithHmacSHA384 -> com.sun.crypto.provider.PBMAC1Core$HmacSHA384 attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.PBEWithHmacSHA512 -> com.sun.crypto.provider.PBMAC1Core$HmacSHA512 attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.SslMacMD5 -> com.sun.crypto.provider.SslMacCore$SslMacMD5 attributes: {SupportedKeyFormats=RAW} " "SunJCE: Mac.SslMacSHA1 -> com.sun.crypto.provider.SslMacCore$SslMacSHA1 attributes: {SupportedKeyFormats=RAW} " "SunJCE: KeyStore.JCEKS -> com.sun.crypto.provider.JceKeyStore " "SunJCE: KeyGenerator.SunTlsPrf -> com.sun.crypto.provider.TlsPrfGenerator$V10 " "SunJCE: KeyGenerator.SunTls12Prf -> com.sun.crypto.provider.TlsPrfGenerator$V12 " "SunJCE: KeyGenerator.SunTlsMasterSecret -> com.sun.crypto.provider.TlsMasterSecretGenerator aliases: [SunTls12MasterSecret, SunTlsExtendedMasterSecret] " "SunJCE: KeyGenerator.SunTlsKeyMaterial -> com.sun.crypto.provider.TlsKeyMaterialGenerator aliases: [SunTls12KeyMaterial] " "SunJCE: KeyGenerator.SunTlsRsaPremasterSecret -> com.sun.crypto.provider.TlsRsaPremasterSecretGenerator aliases: [SunTls12RsaPremasterSecret] " "SunJGSS: GssApiMechanism.1.2.840.113554.1.2.2 -> sun.security.jgss.krb5.Krb5MechFactory " "SunJGSS: GssApiMechanism.1.3.6.1.5.5.2 -> sun.security.jgss.spnego.SpNegoMechFactory " "SunSASL: SaslClientFactory.DIGEST-MD5 -> com.sun.security.sasl.digest.FactoryImpl " "SunSASL: SaslClientFactory.NTLM -> com.sun.security.sasl.ntlm.FactoryImpl " "SunSASL: SaslClientFactory.GSSAPI -> com.sun.security.sasl.gsskerb.FactoryImpl " "SunSASL: SaslClientFactory.EXTERNAL -> com.sun.security.sasl.ClientFactoryImpl " "SunSASL: SaslClientFactory.PLAIN -> com.sun.security.sasl.ClientFactoryImpl " "SunSASL: SaslClientFactory.CRAM-MD5 -> com.sun.security.sasl.ClientFactoryImpl " "SunSASL: SaslServerFactory.CRAM-MD5 -> com.sun.security.sasl.ServerFactoryImpl " "SunSASL: SaslServerFactory.GSSAPI -> com.sun.security.sasl.gsskerb.FactoryImpl " "SunSASL: SaslServerFactory.DIGEST-MD5 -> com.sun.security.sasl.digest.FactoryImpl " "SunSASL: SaslServerFactory.NTLM -> com.sun.security.sasl.ntlm.FactoryImpl " "XMLDSig: TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments -> org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/2000/09/xmldsig#base64 -> org.jcp.xml.dsig.internal.dom.DOMBase64Transform aliases: [BASE64] attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 -> org.jcp.xml.dsig.internal.dom.DOMXSLTTransform aliases: [XSLT] attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/2001/10/xml-exc-c14n# -> org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod aliases: [EXCLUSIVE] attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments -> org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod aliases: [INCLUSIVE_WITH_COMMENTS] attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature -> org.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform aliases: [ENVELOPED] attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/2002/06/xmldsig-filter2 -> org.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform aliases: [XPATH2] attributes: {MechanismType=DOM} " "XMLDSig: XMLSignatureFactory.DOM -> org.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory " "XMLDSig: TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 -> org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod aliases: [INCLUSIVE] attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments -> org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod aliases: [EXCLUSIVE_WITH_COMMENTS] attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/2006/12/xml-c14n11 -> org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method attributes: {MechanismType=DOM} " "XMLDSig: TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 -> org.jcp.xml.dsig.internal.dom.DOMXPathTransform aliases: [XPATH] attributes: {MechanismType=DOM} " "XMLDSig: KeyInfoFactory.DOM -> org.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory " "SunPCSC: TerminalFactory.PC/SC -> sun.security.smartcardio.SunPCSC$Factory " "STRTransform: TransformService.http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#STR-Transform -> org.apache.ws.security.transform.STRTransform attributes: {MechanismType=DOM} " "BC: MessageDigest.GOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$Digest aliases: [GOST, GOST-3411, 1.2.643.2.2.9] " "BC: SecretKeyFactory.PBEWITHHMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$PBEWithMacKeyFactory aliases: [1.2.643.2.2.9] " "BC: Mac.HMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac aliases: [HMAC-GOST3411, HMAC/GOST3411, 1.2.643.2.2.9] " "BC: KeyGenerator.HMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator aliases: [HMAC-GOST3411, HMAC/GOST3411, 1.2.643.2.2.9] " "BC: MessageDigest.MD2 -> org.bouncycastle.jcajce.provider.digest.MD2$Digest aliases: [1.2.840.113549.2.2] " "BC: Mac.HMACMD2 -> org.bouncycastle.jcajce.provider.digest.MD2$HashMac aliases: [HMAC-MD2, HMAC/MD2] " "BC: KeyGenerator.HMACMD2 -> org.bouncycastle.jcajce.provider.digest.MD2$KeyGenerator aliases: [HMAC-MD2, HMAC/MD2] " "BC: MessageDigest.MD4 -> org.bouncycastle.jcajce.provider.digest.MD4$Digest aliases: [1.2.840.113549.2.4] " "BC: Mac.HMACMD4 -> org.bouncycastle.jcajce.provider.digest.MD4$HashMac aliases: [HMAC-MD4, HMAC/MD4] " "BC: KeyGenerator.HMACMD4 -> org.bouncycastle.jcajce.provider.digest.MD4$KeyGenerator aliases: [HMAC-MD4, HMAC/MD4] " "BC: MessageDigest.MD5 -> org.bouncycastle.jcajce.provider.digest.MD5$Digest aliases: [1.2.840.113549.2.5] " "BC: Mac.HMACMD5 -> org.bouncycastle.jcajce.provider.digest.MD5$HashMac aliases: [HMAC-MD5, HMAC/MD5, 1.3.6.1.5.5.8.1.1] " "BC: KeyGenerator.HMACMD5 -> org.bouncycastle.jcajce.provider.digest.MD5$KeyGenerator aliases: [HMAC-MD5, HMAC/MD5, 1.3.6.1.5.5.8.1.1] " "BC: MessageDigest.SHA-1 -> org.bouncycastle.jcajce.provider.digest.SHA1$Digest aliases: [SHA1, SHA, 1.3.14.3.2.26] " "BC: Mac.HMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$HashMac aliases: [HMAC-SHA1, HMAC/SHA1, 1.2.840.113549.2.7, 1.3.6.1.5.5.8.1.2] " "BC: KeyGenerator.HMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$KeyGenerator aliases: [HMAC-SHA1, HMAC/SHA1, 1.2.840.113549.2.7, 1.3.6.1.5.5.8.1.2] " "BC: Mac.PBEWITHHMACSHA -> org.bouncycastle.jcajce.provider.digest.SHA1$SHA1Mac aliases: [1.3.14.3.2.26] " "BC: Mac.PBEWITHHMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$SHA1Mac " "BC: SecretKeyFactory.PBEWITHHMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$PBEWithMacKeyFactory aliases: [PBEWITHHMACSHA, 1.3.14.3.2.26] " "BC: SecretKeyFactory.PBKDF2WithHmacSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$PBKDF2WithHmacSHA1UTF8 aliases: [PBKDF2WithHmacSHA1AndUTF8] " "BC: SecretKeyFactory.PBKDF2WithHmacSHA1And8BIT -> org.bouncycastle.jcajce.provider.digest.SHA1$PBKDF2WithHmacSHA18BIT " "BC: MessageDigest.RIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$Digest aliases: [1.3.36.3.2.2] " "BC: Mac.HMACRIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$HashMac aliases: [HMAC-RIPEMD128, HMAC/RIPEMD128] " "BC: KeyGenerator.HMACRIPEMD128 -> org.bouncycastle.jcajce.provider.digest.RIPEMD128$KeyGenerator aliases: [HMAC-RIPEMD128, HMAC/RIPEMD128] " "BC: MessageDigest.RIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$Digest aliases: [1.3.36.3.2.1] " "BC: Mac.HMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$HashMac aliases: [HMAC-RIPEMD160, HMAC/RIPEMD160, 1.3.6.1.5.5.8.1.4] " "BC: KeyGenerator.HMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$KeyGenerator aliases: [HMAC-RIPEMD160, HMAC/RIPEMD160, 1.3.6.1.5.5.8.1.4] " "BC: SecretKeyFactory.PBEWITHHMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmacKeyFactory " "BC: Mac.PBEWITHHMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmac " "BC: MessageDigest.RIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$Digest aliases: [1.3.36.3.2.3] " "BC: Mac.HMACRIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$HashMac aliases: [HMAC-RIPEMD256, HMAC/RIPEMD256] " "BC: KeyGenerator.HMACRIPEMD256 -> org.bouncycastle.jcajce.provider.digest.RIPEMD256$KeyGenerator aliases: [HMAC-RIPEMD256, HMAC/RIPEMD256] " "BC: MessageDigest.RIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$Digest " "BC: Mac.HMACRIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$HashMac aliases: [HMAC-RIPEMD320, HMAC/RIPEMD320] " "BC: KeyGenerator.HMACRIPEMD320 -> org.bouncycastle.jcajce.provider.digest.RIPEMD320$KeyGenerator aliases: [HMAC-RIPEMD320, HMAC/RIPEMD320] " "BC: MessageDigest.SHA-224 -> org.bouncycastle.jcajce.provider.digest.SHA224$Digest aliases: [SHA224, 2.16.840.1.101.3.4.2.4] " "BC: Mac.HMACSHA224 -> org.bouncycastle.jcajce.provider.digest.SHA224$HashMac aliases: [HMAC-SHA224, HMAC/SHA224, 1.2.840.113549.2.8] " "BC: KeyGenerator.HMACSHA224 -> org.bouncycastle.jcajce.provider.digest.SHA224$KeyGenerator aliases: [HMAC-SHA224, HMAC/SHA224, 1.2.840.113549.2.8] " "BC: MessageDigest.SHA-256 -> org.bouncycastle.jcajce.provider.digest.SHA256$Digest aliases: [SHA256, 2.16.840.1.101.3.4.2.1] " "BC: SecretKeyFactory.PBEWITHHMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$PBEWithMacKeyFactory aliases: [PBEWITHHMACSHA-256, 2.16.840.1.101.3.4.2.1] " "BC: Mac.HMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$HashMac aliases: [HMAC-SHA256, HMAC/SHA256, 1.2.840.113549.2.9, 2.16.840.1.101.3.4.2.1] " "BC: KeyGenerator.HMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$KeyGenerator aliases: [HMAC-SHA256, HMAC/SHA256, 1.2.840.113549.2.9, 2.16.840.1.101.3.4.2.1] " "BC: MessageDigest.SHA-384 -> org.bouncycastle.jcajce.provider.digest.SHA384$Digest aliases: [SHA384, 2.16.840.1.101.3.4.2.2] " "BC: Mac.OLDHMACSHA384 -> org.bouncycastle.jcajce.provider.digest.SHA384$OldSHA384 " "BC: Mac.HMACSHA384 -> org.bouncycastle.jcajce.provider.digest.SHA384$HashMac aliases: [HMAC-SHA384, HMAC/SHA384, 1.2.840.113549.2.10] " "BC: KeyGenerator.HMACSHA384 -> org.bouncycastle.jcajce.provider.digest.SHA384$KeyGenerator aliases: [HMAC-SHA384, HMAC/SHA384, 1.2.840.113549.2.10] " "BC: MessageDigest.SHA-512 -> org.bouncycastle.jcajce.provider.digest.SHA512$Digest aliases: [SHA512, 2.16.840.1.101.3.4.2.3] " "BC: MessageDigest.SHA-512/224 -> org.bouncycastle.jcajce.provider.digest.SHA512$DigestT224 aliases: [SHA512/224, 2.16.840.1.101.3.4.2.5] " "BC: MessageDigest.SHA-512/256 -> org.bouncycastle.jcajce.provider.digest.SHA512$DigestT256 aliases: [SHA512256, 2.16.840.1.101.3.4.2.6] " "BC: Mac.OLDHMACSHA512 -> org.bouncycastle.jcajce.provider.digest.SHA512$OldSHA512 " "BC: Mac.HMACSHA512 -> org.bouncycastle.jcajce.provider.digest.SHA512$HashMac aliases: [HMAC-SHA512, HMAC/SHA512, 1.2.840.113549.2.11] " "BC: KeyGenerator.HMACSHA512 -> org.bouncycastle.jcajce.provider.digest.SHA512$KeyGenerator aliases: [HMAC-SHA512, HMAC/SHA512, 1.2.840.113549.2.11] " "BC: Mac.HMACSHA512/224 -> org.bouncycastle.jcajce.provider.digest.SHA512$HashMacT224 aliases: [HMAC-SHA512/224, HMAC/SHA512/224] " "BC: KeyGenerator.HMACSHA512/224 -> org.bouncycastle.jcajce.provider.digest.SHA512$KeyGeneratorT224 aliases: [HMAC-SHA512/224, HMAC/SHA512/224] " "BC: Mac.HMACSHA512/256 -> org.bouncycastle.jcajce.provider.digest.SHA512$HashMacT256 aliases: [HMAC-SHA512/256, HMAC/SHA512/256] " "BC: KeyGenerator.HMACSHA512/256 -> org.bouncycastle.jcajce.provider.digest.SHA512$KeyGeneratorT256 aliases: [HMAC-SHA512/256, HMAC/SHA512/256] " "BC: MessageDigest.SHA3-224 -> org.bouncycastle.jcajce.provider.digest.SHA3$Digest224 " "BC: MessageDigest.SHA3-256 -> org.bouncycastle.jcajce.provider.digest.SHA3$Digest256 " "BC: MessageDigest.SHA3-384 -> org.bouncycastle.jcajce.provider.digest.SHA3$Digest384 " "BC: MessageDigest.SHA3-512 -> org.bouncycastle.jcajce.provider.digest.SHA3$Digest512 " "BC: Mac.HMACSHA3-224 -> org.bouncycastle.jcajce.provider.digest.SHA3$HashMac224 aliases: [HMAC-SHA3-224, HMAC/SHA3-224] " "BC: KeyGenerator.HMACSHA3-224 -> org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator224 aliases: [HMAC-SHA3-224, HMAC/SHA3-224] " "BC: Mac.HMACSHA3-256 -> org.bouncycastle.jcajce.provider.digest.SHA3$HashMac256 aliases: [HMAC-SHA3-256, HMAC/SHA3-256] " "BC: KeyGenerator.HMACSHA3-256 -> org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator256 aliases: [HMAC-SHA3-256, HMAC/SHA3-256] " "BC: Mac.HMACSHA3-384 -> org.bouncycastle.jcajce.provider.digest.SHA3$HashMac384 aliases: [HMAC-SHA3-384, HMAC/SHA3-384] " "BC: KeyGenerator.HMACSHA3-384 -> org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator384 aliases: [HMAC-SHA3-384, HMAC/SHA3-384] " "BC: Mac.HMACSHA3-512 -> org.bouncycastle.jcajce.provider.digest.SHA3$HashMac512 aliases: [HMAC-SHA3-512, HMAC/SHA3-512] " "BC: KeyGenerator.HMACSHA3-512 -> org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator512 aliases: [HMAC-SHA3-512, HMAC/SHA3-512] " "BC: MessageDigest.Skein-256-128 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_128 " "BC: MessageDigest.Skein-256-160 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_160 " "BC: MessageDigest.Skein-256-224 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_224 " "BC: MessageDigest.Skein-256-256 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_256 " "BC: MessageDigest.Skein-512-128 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_128 " "BC: MessageDigest.Skein-512-160 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_160 " "BC: MessageDigest.Skein-512-224 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_224 " "BC: MessageDigest.Skein-512-256 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_256 " "BC: MessageDigest.Skein-512-384 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_384 " "BC: MessageDigest.Skein-512-512 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_512 " "BC: MessageDigest.Skein-1024-384 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_384 " "BC: MessageDigest.Skein-1024-512 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_512 " "BC: MessageDigest.Skein-1024-1024 -> org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_1024 " "BC: Mac.HMACSkein-256-128 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_128 aliases: [HMAC-Skein-256-128, HMAC/Skein-256-128] " "BC: KeyGenerator.HMACSkein-256-128 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_128 aliases: [HMAC-Skein-256-128, HMAC/Skein-256-128] " "BC: Mac.HMACSkein-256-160 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_160 aliases: [HMAC-Skein-256-160, HMAC/Skein-256-160] " "BC: KeyGenerator.HMACSkein-256-160 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_160 aliases: [HMAC-Skein-256-160, HMAC/Skein-256-160] " "BC: Mac.HMACSkein-256-224 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_224 aliases: [HMAC-Skein-256-224, HMAC/Skein-256-224] " "BC: KeyGenerator.HMACSkein-256-224 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_224 aliases: [HMAC-Skein-256-224, HMAC/Skein-256-224] " "BC: Mac.HMACSkein-256-256 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_256 aliases: [HMAC-Skein-256-256, HMAC/Skein-256-256] " "BC: KeyGenerator.HMACSkein-256-256 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_256 aliases: [HMAC-Skein-256-256, HMAC/Skein-256-256] " "BC: Mac.HMACSkein-512-128 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_128 aliases: [HMAC-Skein-512-128, HMAC/Skein-512-128] " "BC: KeyGenerator.HMACSkein-512-128 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_128 aliases: [HMAC-Skein-512-128, HMAC/Skein-512-128] " "BC: Mac.HMACSkein-512-160 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_160 aliases: [HMAC-Skein-512-160, HMAC/Skein-512-160] " "BC: KeyGenerator.HMACSkein-512-160 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_160 aliases: [HMAC-Skein-512-160, HMAC/Skein-512-160] " "BC: Mac.HMACSkein-512-224 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_224 aliases: [HMAC-Skein-512-224, HMAC/Skein-512-224] " "BC: KeyGenerator.HMACSkein-512-224 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_224 aliases: [HMAC-Skein-512-224, HMAC/Skein-512-224] " "BC: Mac.HMACSkein-512-256 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_256 aliases: [HMAC-Skein-512-256, HMAC/Skein-512-256] " "BC: KeyGenerator.HMACSkein-512-256 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_256 aliases: [HMAC-Skein-512-256, HMAC/Skein-512-256] " "BC: Mac.HMACSkein-512-384 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_384 aliases: [HMAC-Skein-512-384, HMAC/Skein-512-384] " "BC: KeyGenerator.HMACSkein-512-384 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_384 aliases: [HMAC-Skein-512-384, HMAC/Skein-512-384] " "BC: Mac.HMACSkein-512-512 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_512 aliases: [HMAC-Skein-512-512, HMAC/Skein-512-512] " "BC: KeyGenerator.HMACSkein-512-512 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_512 aliases: [HMAC-Skein-512-512, HMAC/Skein-512-512] " "BC: Mac.HMACSkein-1024-384 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_384 aliases: [HMAC-Skein-1024-384, HMAC/Skein-1024-384] " "BC: KeyGenerator.HMACSkein-1024-384 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_384 aliases: [HMAC-Skein-1024-384, HMAC/Skein-1024-384] " "BC: Mac.HMACSkein-1024-512 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_512 aliases: [HMAC-Skein-1024-512, HMAC/Skein-1024-512] " "BC: KeyGenerator.HMACSkein-1024-512 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_512 aliases: [HMAC-Skein-1024-512, HMAC/Skein-1024-512] " "BC: Mac.HMACSkein-1024-1024 -> org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_1024 aliases: [HMAC-Skein-1024-1024, HMAC/Skein-1024-1024] " "BC: KeyGenerator.HMACSkein-1024-1024 -> org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_1024 aliases: [HMAC-Skein-1024-1024, HMAC/Skein-1024-1024] " "BC: Mac.Skein-MAC-256-128 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_128 aliases: [Skein-MAC256/128] " "BC: KeyGenerator.Skein-MAC-256-128 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_128 aliases: [Skein-MAC256/128] " "BC: Mac.Skein-MAC-256-160 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_160 aliases: [Skein-MAC256/160] " "BC: KeyGenerator.Skein-MAC-256-160 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_160 aliases: [Skein-MAC256/160] " "BC: Mac.Skein-MAC-256-224 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_224 aliases: [Skein-MAC256/224] " "BC: KeyGenerator.Skein-MAC-256-224 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_224 aliases: [Skein-MAC256/224] " "BC: Mac.Skein-MAC-256-256 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_256 aliases: [Skein-MAC256/256] " "BC: KeyGenerator.Skein-MAC-256-256 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_256 aliases: [Skein-MAC256/256] " "BC: Mac.Skein-MAC-512-128 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_128 aliases: [Skein-MAC512/128] " "BC: KeyGenerator.Skein-MAC-512-128 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_128 aliases: [Skein-MAC512/128] " "BC: Mac.Skein-MAC-512-160 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_160 aliases: [Skein-MAC512/160] " "BC: KeyGenerator.Skein-MAC-512-160 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_160 aliases: [Skein-MAC512/160] " "BC: Mac.Skein-MAC-512-224 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_224 aliases: [Skein-MAC512/224] " "BC: KeyGenerator.Skein-MAC-512-224 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_224 aliases: [Skein-MAC512/224] " "BC: Mac.Skein-MAC-512-256 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_256 aliases: [Skein-MAC512/256] " "BC: KeyGenerator.Skein-MAC-512-256 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_256 aliases: [Skein-MAC512/256] " "BC: Mac.Skein-MAC-512-384 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_384 aliases: [Skein-MAC512/384] " "BC: KeyGenerator.Skein-MAC-512-384 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_384 aliases: [Skein-MAC512/384] " "BC: Mac.Skein-MAC-512-512 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_512 aliases: [Skein-MAC512/512] " "BC: KeyGenerator.Skein-MAC-512-512 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_512 aliases: [Skein-MAC512/512] " "BC: Mac.Skein-MAC-1024-384 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_384 aliases: [Skein-MAC1024/384] " "BC: KeyGenerator.Skein-MAC-1024-384 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_384 aliases: [Skein-MAC1024/384] " "BC: Mac.Skein-MAC-1024-512 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_512 aliases: [Skein-MAC1024/512] " "BC: KeyGenerator.Skein-MAC-1024-512 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_512 aliases: [Skein-MAC1024/512] " "BC: Mac.Skein-MAC-1024-1024 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_1024 aliases: [Skein-MAC1024/1024] " "BC: KeyGenerator.Skein-MAC-1024-1024 -> org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_1024 aliases: [Skein-MAC1024/1024] " "BC: MessageDigest.SM3 -> org.bouncycastle.jcajce.provider.digest.SM3$Digest aliases: [SM3, 1.2.156.197.1.401] " "BC: MessageDigest.TIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$Digest " "BC: Mac.HMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$HashMac aliases: [HMAC-TIGER, HMAC/TIGER, 1.3.6.1.5.5.8.1.3] " "BC: KeyGenerator.HMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$KeyGenerator aliases: [HMAC-TIGER, HMAC/TIGER, 1.3.6.1.5.5.8.1.3] " "BC: SecretKeyFactory.PBEWITHHMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$PBEWithMacKeyFactory " "BC: MessageDigest.WHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest " "BC: Mac.HMACWHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$HashMac aliases: [HMAC-WHIRLPOOL, HMAC/WHIRLPOOL] " "BC: KeyGenerator.HMACWHIRLPOOL -> org.bouncycastle.jcajce.provider.digest.Whirlpool$KeyGenerator aliases: [HMAC-WHIRLPOOL, HMAC/WHIRLPOOL] " "BC: AlgorithmParameters.PBKDF2 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$AlgParams aliases: [1.2.840.113549.1.5.12] " "BC: SecretKeyFactory.PBKDF2 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withUTF8 aliases: [1.2.840.113549.1.5.12] " "BC: AlgorithmParameters.PKCS12PBE -> org.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$AlgParams aliases: [PBEWITHSHAAND128BITAES-CBC-BC, PBEWITHSHAAND192BITAES-CBC-BC, PBEWITHSHAAND256BITAES-CBC-BC, PBEWITHSHA256AND128BITAES-CBC-BC, PBEWITHSHA256AND192BITAES-CBC-BC, PBEWITHSHA256AND256BITAES-CBC-BC, PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC, PBEWITHSHA-256AND128BITAES-CBC-BC, PBEWITHSHA-256AND192BITAES-CBC-BC, PBEWITHSHA-256AND256BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.2, 1.3.6.1.4.1.22554.1.1.2.1.22, 1.3.6.1.4.1.22554.1.1.2.1.42, 1.3.6.1.4.1.22554.1.2.1.2.1.2, 1.3.6.1.4.1.22554.1.2.1.2.1.22, 1.3.6.1.4.1.22554.1.2.1.2.1.42, 1.2.840.113549.1.12.1.1, 1.2.840.113549.1.12.1.2, PBEWITHSHAAND40BITRC4, PBEWITHSHAAND128BITRC4, PBEWITHSHAANDRC4, PBEWITHSHAAND3-KEYTRIPLEDES, PBEWITHSHAAND2-KEYTRIPLEDES, PBEWITHSHAAND3-KEYTRIPLEDES-CBC, PBEWITHSHAAND2-KEYTRIPLEDES-CBC, PBEWITHSHAANDDES3KEY-CBC, PBEWITHSHAANDDES2KEY-CBC, 1.2.840.113549.1.12.1.3, 1.2.840.113549.1.12.1.4, PBEWITHSHAANDIDEA, PBEWITHSHAANDIDEA-CBC, 1.2.840.113549.1.12.1.5, 1.2.840.113549.1.12.1.6, PBEWithSHAAnd3KeyTripleDES, PBEWITHSHA1ANDRC2, PBEWITHSHAANDRC2, PBEWITHSHA1ANDRC2-CBC, PBEWITHSHAAND40BITRC2-CBC, PBEWITHSHAAND128BITRC2-CBC, PBEWITHSHAANDTWOFISH, PBEWITHSHAANDTWOFISH-CBC] " "BC: Mac.SIPHASH-2-4 -> org.bouncycastle.jcajce.provider.symmetric.SipHash$Mac24 aliases: [SIPHASH] " "BC: Mac.SIPHASH-4-8 -> org.bouncycastle.jcajce.provider.symmetric.SipHash$Mac48 " "BC: KeyGenerator.SIPHASH -> org.bouncycastle.jcajce.provider.symmetric.SipHash$KeyGen aliases: [SIPHASH-2-4, SIPHASH-4-8] " "BC: AlgorithmParameters.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$AlgParams aliases: [2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42, 2.16.840.1.101.3.4.1.2, 2.16.840.1.101.3.4.1.22, 2.16.840.1.101.3.4.1.42] " "BC: AlgorithmParameters.GCM -> org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamsGCM aliases: [2.16.840.1.101.3.4.1.6, 2.16.840.1.101.3.4.1.26, 2.16.840.1.101.3.4.1.46] " "BC: AlgorithmParameterGenerator.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGen aliases: [2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42, 2.16.840.1.101.3.4.1.2, 2.16.840.1.101.3.4.1.22, 2.16.840.1.101.3.4.1.42] " "BC: Cipher.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB aliases: [2.16.840.1.101.3.4.2, 2.16.840.1.101.3.4.22, 2.16.840.1.101.3.4.42] " "BC: Cipher.2.16.840.1.101.3.4.1.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB " "BC: Cipher.2.16.840.1.101.3.4.1.21 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB " "BC: Cipher.2.16.840.1.101.3.4.1.41 -> org.bouncycastle.jcajce.provider.symmetric.AES$ECB " "BC: Cipher.2.16.840.1.101.3.4.1.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC " "BC: Cipher.2.16.840.1.101.3.4.1.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC " "BC: Cipher.2.16.840.1.101.3.4.1.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$CBC " "BC: Cipher.2.16.840.1.101.3.4.1.3 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB " "BC: Cipher.2.16.840.1.101.3.4.1.23 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB " "BC: Cipher.2.16.840.1.101.3.4.1.43 -> org.bouncycastle.jcajce.provider.symmetric.AES$OFB " "BC: Cipher.2.16.840.1.101.3.4.1.4 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB " "BC: Cipher.2.16.840.1.101.3.4.1.24 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB " "BC: Cipher.2.16.840.1.101.3.4.1.44 -> org.bouncycastle.jcajce.provider.symmetric.AES$CFB " "BC: Cipher.AESWRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$Wrap aliases: [2.16.840.1.101.3.4.1.5, 2.16.840.1.101.3.4.1.25, 2.16.840.1.101.3.4.1.45] " "BC: Cipher.AESRFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$RFC3211Wrap " "BC: Cipher.AESRFC5649WRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$RFC5649Wrap " "BC: Cipher.GCM -> org.bouncycastle.jcajce.provider.symmetric.AES$GCM aliases: [2.16.840.1.101.3.4.1.6, 2.16.840.1.101.3.4.1.26, 2.16.840.1.101.3.4.1.46] " "BC: KeyGenerator.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen " "BC: KeyGenerator.2.16.840.1.101.3.4.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 " "BC: KeyGenerator.2.16.840.1.101.3.4.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 " "BC: KeyGenerator.2.16.840.1.101.3.4.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.2 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.3 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.4 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.21 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.22 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.23 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.24 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.41 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.42 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.43 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.44 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 " "BC: KeyGenerator.AESWRAP -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen " "BC: KeyGenerator.2.16.840.1.101.3.4.1.5 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.25 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192 " "BC: KeyGenerator.2.16.840.1.101.3.4.1.45 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256 " "BC: Mac.AESCMAC -> org.bouncycastle.jcajce.provider.symmetric.AES$AESCMAC " "BC: Cipher.PBEWITHSHAAND128BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.1.2.1.2, PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC] " "BC: Cipher.PBEWITHSHAAND192BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.1.2.1.22, PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC] " "BC: Cipher.PBEWITHSHAAND256BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.1.2.1.42, PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC] " "BC: Cipher.PBEWITHSHA256AND128BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.2.1.2.1.2, PBEWITHSHA-256AND128BITAES-CBC-BC] " "BC: Cipher.PBEWITHSHA256AND192BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.2.1.2.1.22, PBEWITHSHA-256AND192BITAES-CBC-BC] " "BC: Cipher.PBEWITHSHA256AND256BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC aliases: [1.3.6.1.4.1.22554.1.2.1.2.1.42, PBEWITHSHA-256AND256BITAES-CBC-BC] " "BC: Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC " "BC: Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC " "BC: Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC " "BC: SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And128BitAESCBCOpenSSL " "BC: SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And192BitAESCBCOpenSSL " "BC: SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And256BitAESCBCOpenSSL " "BC: SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd128BitAESBC aliases: [PBEWITHSHA1AND128BITAES-CBC-BC, PBEWITHSHA-1AND128BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.2] " "BC: SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd192BitAESBC aliases: [PBEWITHSHA1AND192BITAES-CBC-BC, PBEWITHSHA-1AND192BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.22] " "BC: SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd256BitAESBC aliases: [PBEWITHSHA1AND256BITAES-CBC-BC, PBEWITHSHA-1AND256BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.1.2.1.42] " "BC: SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And128BitAESBC aliases: [PBEWITHSHA-256AND128BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.2] " "BC: SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And192BitAESBC aliases: [PBEWITHSHA-256AND192BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.22] " "BC: SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And256BitAESBC aliases: [PBEWITHSHA-256AND256BITAES-CBC-BC, 1.3.6.1.4.1.22554.1.2.1.2.1.42] " "BC: Mac.AES-GMAC -> org.bouncycastle.jcajce.provider.symmetric.AES$AESGMAC aliases: [AESGMAC] " "BC: KeyGenerator.AES-GMAC -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128 aliases: [AESGMAC] " "BC: Mac.POLY1305-AES -> org.bouncycastle.jcajce.provider.symmetric.AES$Poly1305 aliases: [POLY1305AES] " "BC: KeyGenerator.POLY1305-AES -> org.bouncycastle.jcajce.provider.symmetric.AES$Poly1305KeyGen aliases: [POLY1305AES] " "BC: Cipher.ARC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$Base aliases: [1.2.840.113549.3.4, ARCFOUR, RC4] " "BC: KeyGenerator.ARC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$KeyGen aliases: [RC4, 1.2.840.113549.3.4] " "BC: SecretKeyFactory.PBEWITHSHAAND128BITRC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128BitKeyFactory aliases: [1.2.840.113549.1.12.1.1] " "BC: SecretKeyFactory.PBEWITHSHAAND40BITRC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40BitKeyFactory aliases: [1.2.840.113549.1.12.1.2] " "BC: Cipher.PBEWITHSHAAND128BITRC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128Bit aliases: [PBEWITHSHA1AND128BITRC4, 1.2.840.113549.1.12.1.1] " "BC: Cipher.PBEWITHSHAAND40BITRC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40Bit aliases: [PBEWITHSHA1AND40BITRC4, 1.2.840.113549.1.12.1.2] " "BC: Cipher.BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$ECB " "BC: Cipher.1.3.6.1.4.1.3029.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC " "BC: KeyGenerator.BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$KeyGen aliases: [1.3.6.1.4.1.3029.1.2] " "BC: AlgorithmParameters.BLOWFISH -> org.bouncycastle.jcajce.provider.symmetric.Blowfish$AlgParams aliases: [1.3.6.1.4.1.3029.1.2] " "BC: AlgorithmParameters.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParams aliases: [1.2.392.200011.61.1.1.1.2, 1.2.392.200011.61.1.1.1.3, 1.2.392.200011.61.1.1.1.4] " "BC: AlgorithmParameterGenerator.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParamGen aliases: [1.2.392.200011.61.1.1.1.2, 1.2.392.200011.61.1.1.1.3, 1.2.392.200011.61.1.1.1.4] " "BC: Cipher.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$ECB " "BC: Cipher.1.2.392.200011.61.1.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC " "BC: Cipher.1.2.392.200011.61.1.1.1.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC " "BC: Cipher.1.2.392.200011.61.1.1.1.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC " "BC: Cipher.CAMELLIARFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.Camellia$RFC3211Wrap " "BC: Cipher.CAMELLIAWRAP -> org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap aliases: [1.2.392.200011.61.1.1.3.2, 1.2.392.200011.61.1.1.3.3, 1.2.392.200011.61.1.1.3.4] " "BC: KeyGenerator.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen " "BC: KeyGenerator.1.2.392.200011.61.1.1.3.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128 " "BC: KeyGenerator.1.2.392.200011.61.1.1.3.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192 " "BC: KeyGenerator.1.2.392.200011.61.1.1.3.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256 " "BC: KeyGenerator.1.2.392.200011.61.1.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128 " "BC: KeyGenerator.1.2.392.200011.61.1.1.1.3 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192 " "BC: KeyGenerator.1.2.392.200011.61.1.1.1.4 -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256 " "BC: Mac.CAMELLIA-GMAC -> org.bouncycastle.jcajce.provider.symmetric.Camellia$GMAC aliases: [CAMELLIAGMAC] " "BC: KeyGenerator.CAMELLIA-GMAC -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen aliases: [CAMELLIAGMAC] " "BC: Mac.POLY1305-CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$Poly1305 aliases: [POLY1305CAMELLIA] " "BC: KeyGenerator.POLY1305-CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$Poly1305KeyGen aliases: [POLY1305CAMELLIA] " "BC: AlgorithmParameters.CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParams aliases: [1.2.840.113533.7.66.10] " "BC: AlgorithmParameterGenerator.CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParamGen aliases: [1.2.840.113533.7.66.10] " "BC: Cipher.CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$ECB " "BC: Cipher.1.2.840.113533.7.66.10 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC " "BC: KeyGenerator.CAST5 -> org.bouncycastle.jcajce.provider.symmetric.CAST5$KeyGen aliases: [1.2.840.113533.7.66.10] " "BC: Cipher.CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$ECB " "BC: KeyGenerator.CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen " "BC: Mac.CAST6-GMAC -> org.bouncycastle.jcajce.provider.symmetric.CAST6$GMAC aliases: [CAST6GMAC] " "BC: KeyGenerator.CAST6-GMAC -> org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen aliases: [CAST6GMAC] " "BC: Mac.POLY1305-CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$Poly1305 aliases: [POLY1305CAST6] " "BC: KeyGenerator.POLY1305-CAST6 -> org.bouncycastle.jcajce.provider.symmetric.CAST6$Poly1305KeyGen aliases: [POLY1305CAST6] " "BC: Cipher.CHACHA -> org.bouncycastle.jcajce.provider.symmetric.ChaCha$Base " "BC: KeyGenerator.CHACHA -> org.bouncycastle.jcajce.provider.symmetric.ChaCha$KeyGen " "BC: Cipher.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$ECB " "BC: Cipher.1.3.14.3.2.7 -> org.bouncycastle.jcajce.provider.symmetric.DES$CBC " "BC: KeyGenerator.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$KeyGenerator aliases: [1.3.14.3.2.7] " "BC: Cipher.DESRFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.DES$RFC3211 " "BC: SecretKeyFactory.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$KeyFactory " "BC: Mac.DESCMAC -> org.bouncycastle.jcajce.provider.symmetric.DES$CMAC " "BC: Mac.DESMAC -> org.bouncycastle.jcajce.provider.symmetric.DES$CBCMAC aliases: [DES] " "BC: Mac.DESMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.DES$DESCFB8 aliases: [DES/CFB8] " "BC: Mac.DESMAC64 -> org.bouncycastle.jcajce.provider.symmetric.DES$DES64 aliases: [DES64] " "BC: Mac.DESMAC64WITHISO7816-4PADDING -> org.bouncycastle.jcajce.provider.symmetric.DES$DES64with7816d4 aliases: [DES64WITHISO7816-4PADDING, DESISO9797ALG1MACWITHISO7816-4PADDING, DESISO9797ALG1WITHISO7816-4PADDING] " "BC: Mac.DESWITHISO9797 -> org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3 aliases: [DESISO9797MAC] " "BC: Mac.ISO9797ALG3MAC -> org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3 aliases: [ISO9797ALG3] " "BC: Mac.ISO9797ALG3WITHISO7816-4PADDING -> org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3with7816d4 aliases: [ISO9797ALG3MACWITHISO7816-4PADDING] " "BC: AlgorithmParameters.DES -> org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters aliases: [1.3.14.3.2.7] " "BC: AlgorithmParameterGenerator.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$AlgParamGen aliases: [1.3.14.3.2.7] " "BC: Cipher.PBEWITHMD2ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2 aliases: [1.2.840.113549.1.5.1] " "BC: Cipher.PBEWITHMD5ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5 aliases: [1.2.840.113549.1.5.3] " "BC: Cipher.PBEWITHSHA1ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1 aliases: [1.2.840.113549.1.5.10] " "BC: SecretKeyFactory.PBEWITHMD2ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2KeyFactory aliases: [PBEWITHMD2ANDDES-CBC, 1.2.840.113549.1.5.1] " "BC: SecretKeyFactory.PBEWITHMD5ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5KeyFactory aliases: [PBEWITHMD5ANDDES-CBC, 1.2.840.113549.1.5.3] " "BC: SecretKeyFactory.PBEWITHSHA1ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1KeyFactory aliases: [PBEWITHSHA1ANDDES-CBC, 1.2.840.113549.1.5.10] " "BC: Cipher.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$ECB aliases: [TDEA] " "BC: Cipher.1.2.840.113549.3.7 -> org.bouncycastle.jcajce.provider.symmetric.DESede$CBC " "BC: Cipher.DESEDEWRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap aliases: [TDEAWRAP] " "BC: Cipher.1.2.840.113549.1.9.16.3.6 -> org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap " "BC: Cipher.DESEDERFC3211WRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$RFC3211 " "BC: KeyGenerator.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator aliases: [TDEA] " "BC: AlgorithmParameters.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters aliases: [TDEA, 1.2.840.113549.3.7] " "BC: AlgorithmParameterGenerator.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$AlgParamGen aliases: [TDEA, 1.2.840.113549.3.7] " "BC: SecretKeyFactory.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory aliases: [TDEA] " "BC: Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3Key aliases: [1.2.840.113549.1.12.1.3, PBEWITHSHA1ANDDESEDE, PBEWITHSHA1AND3-KEYTRIPLEDES-CBC, PBEWithSHAAnd3KeyTripleDES] " "BC: Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES3Key " "BC: Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$OldPBEWithSHAAndDES3Key " "BC: Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2Key aliases: [1.2.840.113549.1.12.1.4, PBEWITHSHA1AND2-KEYTRIPLEDES-CBC] " "BC: Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES2Key " "BC: KeyGenerator.1.2.840.113549.3.7 -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator3 " "BC: KeyGenerator.DESEDEWRAP -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator " "BC: Mac.DESEDECMAC -> org.bouncycastle.jcajce.provider.symmetric.DESede$CMAC " "BC: Mac.DESEDEMAC -> org.bouncycastle.jcajce.provider.symmetric.DESede$CBCMAC aliases: [DESEDE] " "BC: Mac.DESEDEMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESedeCFB8 aliases: [DESEDE/CFB8] " "BC: Mac.DESEDEMAC64 -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64 aliases: [DESEDE64] " "BC: Mac.DESEDEMAC64WITHISO7816-4PADDING -> org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64with7816d4 aliases: [DESEDE64WITHISO7816-4PADDING, DESEDEISO9797ALG1MACWITHISO7816-4PADDING, DESEDEISO9797ALG1WITHISO7816-4PADDING] " "BC: SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3KeyFactory aliases: [1.2.840.113549.1.12.1.3, PBEWithSHAAnd3KeyTripleDES] " "BC: SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2KeyFactory aliases: [1.2.840.113549.1.12.1.4] " "BC: Cipher.GOST28147 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$ECB aliases: [GOST, GOST-28147] " "BC: Cipher.1.2.643.2.2.21 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$GCFB " "BC: KeyGenerator.GOST28147 -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$KeyGen aliases: [GOST, GOST-28147, 1.2.643.2.2.21] " "BC: Mac.GOST28147MAC -> org.bouncycastle.jcajce.provider.symmetric.GOST28147$Mac aliases: [GOST28147] " "BC: Cipher.Grainv1 -> org.bouncycastle.jcajce.provider.symmetric.Grainv1$Base " "BC: KeyGenerator.Grainv1 -> org.bouncycastle.jcajce.provider.symmetric.Grainv1$KeyGen " "BC: Cipher.Grain128 -> org.bouncycastle.jcajce.provider.symmetric.Grain128$Base " "BC: KeyGenerator.Grain128 -> org.bouncycastle.jcajce.provider.symmetric.Grain128$KeyGen " "BC: Cipher.HC128 -> org.bouncycastle.jcajce.provider.symmetric.HC128$Base " "BC: KeyGenerator.HC128 -> org.bouncycastle.jcajce.provider.symmetric.HC128$KeyGen " "BC: Cipher.HC256 -> org.bouncycastle.jcajce.provider.symmetric.HC256$Base " "BC: KeyGenerator.HC256 -> org.bouncycastle.jcajce.provider.symmetric.HC256$KeyGen " "BC: AlgorithmParameterGenerator.IDEA -> org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParamGen " "BC: AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParamGen " "BC: AlgorithmParameters.IDEA -> org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParams " "BC: AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParams " "BC: Cipher.IDEA -> org.bouncycastle.jcajce.provider.symmetric.IDEA$ECB " "BC: Cipher.1.3.6.1.4.1.188.7.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.IDEA$CBC " "BC: Cipher.PBEWITHSHAANDIDEA-CBC -> org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEA " "BC: KeyGenerator.IDEA -> org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen " "BC: KeyGenerator.1.3.6.1.4.1.188.7.1.1.2 -> org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen " "BC: SecretKeyFactory.PBEWITHSHAANDIDEA-CBC -> org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEAKeyGen " "BC: Mac.IDEAMAC -> org.bouncycastle.jcajce.provider.symmetric.IDEA$Mac aliases: [IDEA] " "BC: Mac.IDEAMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.IDEA$CFB8Mac aliases: [IDEA/CFB8] " "BC: AlgorithmParameters.NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParams " "BC: AlgorithmParameterGenerator.NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParamGen " "BC: Cipher.NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$ECB " "BC: KeyGenerator.NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen " "BC: Mac.NOEKEON-GMAC -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$GMAC aliases: [NOEKEONGMAC] " "BC: KeyGenerator.NOEKEON-GMAC -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen aliases: [NOEKEONGMAC] " "BC: Mac.POLY1305-NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$Poly1305 aliases: [POLY1305NOEKEON] " "BC: KeyGenerator.POLY1305-NOEKEON -> org.bouncycastle.jcajce.provider.symmetric.Noekeon$Poly1305KeyGen aliases: [POLY1305NOEKEON] " "BC: AlgorithmParameterGenerator.RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen " "BC: AlgorithmParameterGenerator.1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen " "BC: KeyGenerator.RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator " "BC: KeyGenerator.1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator " "BC: AlgorithmParameters.RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams " "BC: AlgorithmParameters.1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams " "BC: Cipher.RC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$ECB " "BC: Cipher.RC2WRAP -> org.bouncycastle.jcajce.provider.symmetric.RC2$Wrap aliases: [1.2.840.113549.1.9.16.3.7] " "BC: Cipher.1.2.840.113549.3.2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$CBC " "BC: Mac.RC2MAC -> org.bouncycastle.jcajce.provider.symmetric.RC2$CBCMAC aliases: [RC2] " "BC: Mac.RC2MAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.RC2$CFB8MAC aliases: [RC2/CFB8] " "BC: SecretKeyFactory.PBEWITHMD2ANDRC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD2KeyFactory aliases: [PBEWITHMD2ANDRC2-CBC, 1.2.840.113549.1.5.4] " "BC: SecretKeyFactory.PBEWITHMD5ANDRC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5KeyFactory aliases: [PBEWITHMD5ANDRC2-CBC, 1.2.840.113549.1.5.6] " "BC: SecretKeyFactory.PBEWITHSHA1ANDRC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1KeyFactory aliases: [PBEWITHSHA1ANDRC2-CBC, 1.2.840.113549.1.5.11] " "BC: SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitKeyFactory aliases: [1.2.840.113549.1.12.1.5] " "BC: SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitKeyFactory aliases: [1.2.840.113549.1.12.1.6] " "BC: Cipher.PBEWITHMD5ANDRC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5AndRC2 aliases: [1.2.840.113549.1.5.6] " "BC: Cipher.PBEWITHSHA1ANDRC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1AndRC2 aliases: [1.2.840.113549.1.5.11] " "BC: Cipher.PBEWITHSHAAND128BITRC2-CBC -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitRC2 aliases: [1.2.840.113549.1.12.1.5, PBEWITHSHA1AND128BITRC2-CBC] " "BC: Cipher.PBEWITHSHAAND40BITRC2-CBC -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitRC2 aliases: [1.2.840.113549.1.12.1.6, PBEWITHSHA1AND40BITRC2-CBC] " "BC: Cipher.RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$ECB32 aliases: [RC5-32] " "BC: Cipher.RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$ECB64 " "BC: KeyGenerator.RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen32 aliases: [RC5-32] " "BC: KeyGenerator.RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen64 " "BC: AlgorithmParameters.RC5 -> org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams " "BC: AlgorithmParameters.RC5-64 -> org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams " "BC: Mac.RC5MAC -> org.bouncycastle.jcajce.provider.symmetric.RC5$Mac32 aliases: [RC5] " "BC: Mac.RC5MAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.RC5$CFB8Mac32 aliases: [RC5/CFB8] " "BC: Cipher.RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$ECB " "BC: KeyGenerator.RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen " "BC: AlgorithmParameters.RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$AlgParams " "BC: Mac.RC6-GMAC -> org.bouncycastle.jcajce.provider.symmetric.RC6$GMAC aliases: [RC6GMAC] " "BC: KeyGenerator.RC6-GMAC -> org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen aliases: [RC6GMAC] " "BC: Mac.POLY1305-RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$Poly1305 aliases: [POLY1305RC6] " "BC: KeyGenerator.POLY1305-RC6 -> org.bouncycastle.jcajce.provider.symmetric.RC6$Poly1305KeyGen aliases: [POLY1305RC6] " "BC: Cipher.RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$ECB " "BC: KeyGenerator.RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$KeyGen " "BC: AlgorithmParameters.RIJNDAEL -> org.bouncycastle.jcajce.provider.symmetric.Rijndael$AlgParams " "BC: Cipher.SALSA20 -> org.bouncycastle.jcajce.provider.symmetric.Salsa20$Base " "BC: KeyGenerator.SALSA20 -> org.bouncycastle.jcajce.provider.symmetric.Salsa20$KeyGen " "BC: AlgorithmParameters.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParams aliases: [1.2.410.200004.1.4] " "BC: AlgorithmParameterGenerator.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParamGen aliases: [1.2.410.200004.1.4] " "BC: Cipher.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$ECB " "BC: Cipher.1.2.410.200004.1.4 -> org.bouncycastle.jcajce.provider.symmetric.SEED$CBC " "BC: Cipher.SEEDWRAP -> org.bouncycastle.jcajce.provider.symmetric.SEED$Wrap aliases: [1.2.410.200004.7.1.1.1] " "BC: KeyGenerator.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen " "BC: KeyGenerator.1.2.410.200004.1.4 -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen " "BC: KeyGenerator.1.2.410.200004.7.1.1.1 -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen " "BC: Mac.SEED-GMAC -> org.bouncycastle.jcajce.provider.symmetric.SEED$GMAC aliases: [SEEDGMAC] " "BC: KeyGenerator.SEED-GMAC -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen aliases: [SEEDGMAC] " "BC: Mac.POLY1305-SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$Poly1305 aliases: [POLY1305SEED] " "BC: KeyGenerator.POLY1305-SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$Poly1305KeyGen aliases: [POLY1305SEED] " "BC: Cipher.Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB " "BC: KeyGenerator.Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen " "BC: AlgorithmParameters.Serpent -> org.bouncycastle.jcajce.provider.symmetric.Serpent$AlgParams " "BC: Mac.SERPENT-GMAC -> org.bouncycastle.jcajce.provider.symmetric.Serpent$SerpentGMAC aliases: [SERPENTGMAC] " "BC: KeyGenerator.SERPENT-GMAC -> org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen aliases: [SERPENTGMAC] " "BC: Mac.POLY1305-SERPENT -> org.bouncycastle.jcajce.provider.symmetric.Serpent$Poly1305 aliases: [POLY1305SERPENT] " "BC: KeyGenerator.POLY1305-SERPENT -> org.bouncycastle.jcajce.provider.symmetric.Serpent$Poly1305KeyGen aliases: [POLY1305SERPENT] " "BC: Cipher.Shacal2 -> org.bouncycastle.jcajce.provider.symmetric.Shacal2$ECB " "BC: KeyGenerator.Shacal2 -> org.bouncycastle.jcajce.provider.symmetric.Shacal2$KeyGen " "BC: AlgorithmParameterGenerator.Shacal2 -> org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParamGen " "BC: AlgorithmParameters.Shacal2 -> org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParams " "BC: Cipher.SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$ECB " "BC: KeyGenerator.SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$KeyGen " "BC: AlgorithmParameters.SKIPJACK -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$AlgParams " "BC: Mac.SKIPJACKMAC -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$Mac aliases: [SKIPJACK] " "BC: Mac.SKIPJACKMAC/CFB8 -> org.bouncycastle.jcajce.provider.symmetric.Skipjack$MacCFB8 aliases: [SKIPJACK/CFB8] " "BC: Cipher.TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$ECB " "BC: KeyGenerator.TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$KeyGen " "BC: AlgorithmParameters.TEA -> org.bouncycastle.jcajce.provider.symmetric.TEA$AlgParams " "BC: Cipher.Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$ECB " "BC: KeyGenerator.Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen " "BC: AlgorithmParameters.Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$AlgParams " "BC: Cipher.PBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHA " "BC: SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHAKeyFactory " "BC: Mac.Twofish-GMAC -> org.bouncycastle.jcajce.provider.symmetric.Twofish$GMAC aliases: [TwofishGMAC] " "BC: KeyGenerator.Twofish-GMAC -> org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen aliases: [TwofishGMAC] " "BC: Mac.POLY1305-Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$Poly1305 aliases: [POLY1305Twofish] " "BC: KeyGenerator.POLY1305-Twofish -> org.bouncycastle.jcajce.provider.symmetric.Twofish$Poly1305KeyGen aliases: [POLY1305Twofish] " "BC: Cipher.Threefish-256 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_256 " "BC: Cipher.Threefish-512 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_512 " "BC: Cipher.Threefish-1024 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_1024 " "BC: KeyGenerator.Threefish-256 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_256 " "BC: KeyGenerator.Threefish-512 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_512 " "BC: KeyGenerator.Threefish-1024 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_1024 " "BC: AlgorithmParameters.Threefish-256 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_256 " "BC: AlgorithmParameters.Threefish-512 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_512 " "BC: AlgorithmParameters.Threefish-1024 -> org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_1024 " "BC: Cipher.VMPC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$Base " "BC: KeyGenerator.VMPC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$KeyGen " "BC: Mac.VMPCMAC -> org.bouncycastle.jcajce.provider.symmetric.VMPC$Mac aliases: [VMPC, VMPC-MAC] " "BC: Cipher.VMPC-KSA3 -> org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$Base " "BC: KeyGenerator.VMPC-KSA3 -> org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$KeyGen " "BC: Cipher.XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$ECB " "BC: KeyGenerator.XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$KeyGen " "BC: AlgorithmParameters.XTEA -> org.bouncycastle.jcajce.provider.symmetric.XTEA$AlgParams " "BC: Cipher.XSALSA20 -> org.bouncycastle.jcajce.provider.symmetric.XSalsa20$Base " "BC: KeyGenerator.XSALSA20 -> org.bouncycastle.jcajce.provider.symmetric.XSalsa20$KeyGen " "BC: KeyFactory.X.509 -> org.bouncycastle.jcajce.provider.asymmetric.x509.KeyFactory aliases: [X509] " "BC: CertificateFactory.X.509 -> org.bouncycastle.jcajce.provider.asymmetric.x509.CertificateFactory aliases: [X509] " "BC: AlgorithmParameters.IES -> org.bouncycastle.jcajce.provider.asymmetric.ies.AlgorithmParametersSpi " "BC: Cipher.IES -> org.bouncycastle.jcajce.provider.asymmetric.ies.CipherSpi$IES " "BC: AlgorithmParameters.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParametersSpi aliases: [1.2.840.10040.4.1, 1.3.14.3.2.27] " "BC: AlgorithmParameterGenerator.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParameterGeneratorSpi aliases: [1.2.840.10040.4.1, 1.3.14.3.2.27] " "BC: KeyPairGenerator.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi aliases: [1.2.840.10040.4.1, 1.3.14.3.2.27] " "BC: KeyFactory.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyFactorySpi aliases: [1.2.840.10040.4.1, 1.3.14.3.2.27] " "BC: Signature.DSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$stdDSA aliases: [SHA/DSA, SHA1withDSA, SHA1WITHDSA, 1.3.14.3.2.26with1.2.840.10040.4.1, 1.3.14.3.2.26with1.2.840.10040.4.3, DSAwithSHA1, DSAWITHSHA1, SHA1WithDSA, DSAWithSHA1, 1.2.840.10040.4.3, 1.2.840.10040.4.1, 1.3.14.3.2.27] " "BC: Signature.NONEWITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$noneDSA aliases: [RAWDSA] " "BC: Signature.DETDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA " "BC: Signature.SHA1WITHDETDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA " "BC: Signature.SHA224WITHDETDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA224 " "BC: Signature.SHA256WITHDETDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA256 " "BC: Signature.SHA384WITHDETDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA384 " "BC: Signature.SHA512WITHDETDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA512 " "BC: Signature.SHA224WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa224 aliases: [SHA224withDSA, SHA224WithDSA, SHA224/DSA, 2.16.840.1.101.3.4.3.1, OID.2.16.840.1.101.3.4.3.1] " "BC: Signature.SHA256WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa256 aliases: [SHA256withDSA, SHA256WithDSA, SHA256/DSA, 2.16.840.1.101.3.4.3.2, OID.2.16.840.1.101.3.4.3.2] " "BC: Signature.SHA384WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa384 aliases: [SHA384withDSA, SHA384WithDSA, SHA384/DSA, 2.16.840.1.101.3.4.3.3, OID.2.16.840.1.101.3.4.3.3] " "BC: Signature.SHA512WITHDSA -> org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa512 aliases: [SHA512withDSA, SHA512WithDSA, SHA512/DSA, 2.16.840.1.101.3.4.3.4, OID.2.16.840.1.101.3.4.3.4] " "BC: KeyPairGenerator.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyPairGeneratorSpi aliases: [DIFFIEHELLMAN, 1.2.840.113549.1.3.1, 1.2.840.10046.2.1] " "BC: KeyAgreement.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi aliases: [DIFFIEHELLMAN] " "BC: KeyFactory.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.KeyFactorySpi aliases: [DIFFIEHELLMAN, 1.2.840.113549.1.3.1, 1.2.840.10046.2.1] " "BC: AlgorithmParameters.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParametersSpi aliases: [DIFFIEHELLMAN] " "BC: AlgorithmParameterGenerator.DH -> org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParameterGeneratorSpi aliases: [DIFFIEHELLMAN] " "BC: Cipher.DHIES -> org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IES " "BC: Cipher.DHIESwithAES -> org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAES " "BC: Cipher.DHIESWITHDESEDE -> org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithDESede " "BC: KeyAgreement.ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DH " "BC: KeyAgreement.ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHC " "BC: KeyAgreement.ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQV " "BC: KeyAgreement.1.3.133.16.840.63.0.2 -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDF " "BC: KeyAgreement.1.3.133.16.840.63.0.16 -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1KDF " "BC: KeyAgreement.ECDHWITHSHA1KDF -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDF " "BC: KeyFactory.EC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$EC aliases: [1.2.840.10045.2.1, 1.3.133.16.840.63.0.2] " "BC: KeyPairGenerator.EC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$EC aliases: [1.2.840.10045.2.1, 1.3.133.16.840.63.0.2] " "BC: KeyFactory.ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECMQV aliases: [1.3.133.16.840.63.0.16] " "BC: KeyPairGenerator.ECMQV -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECMQV aliases: [1.3.133.16.840.63.0.16] " "BC: KeyFactory.ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDSA " "BC: KeyFactory.ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDH " "BC: KeyFactory.ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDHC " "BC: KeyPairGenerator.ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDSA " "BC: KeyPairGenerator.ECDH -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH " "BC: KeyPairGenerator.ECDHWITHSHA1KDF -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH " "BC: KeyPairGenerator.ECDHC -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDHC " "BC: KeyPairGenerator.ECIES -> org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH " "BC: Cipher.ECIES -> org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIES " "BC: Cipher.ECIESwithAES -> org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAES " "BC: Cipher.ECIESwithDESEDE -> org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESede " "BC: Cipher.ECIESwithAES-CBC -> org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC " "BC: Cipher.ECIESwithDESEDE-CBC -> org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC " "BC: Signature.ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA aliases: [SHA1withECDSA, ECDSAwithSHA1, SHA1WITHECDSA, ECDSAWITHSHA1, SHA1WithECDSA, ECDSAWithSHA1, 1.2.840.10045.4.1, 1.3.36.3.3.2.1] " "BC: Signature.NONEwithECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAnone " "BC: Signature.DETECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA " "BC: Signature.SHA1WITHDETECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA " "BC: Signature.SHA224WITHDETECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA224 " "BC: Signature.SHA256WITHDETECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA256 " "BC: Signature.SHA384WITHDETECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA384 " "BC: Signature.SHA512WITHDETECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA512 " "BC: Signature.SHA224WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA224 aliases: [SHA224withECDSA, SHA224WithECDSA, SHA224/ECDSA, 1.2.840.10045.4.3.1, OID.1.2.840.10045.4.3.1] " "BC: Signature.SHA256WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA256 aliases: [SHA256withECDSA, SHA256WithECDSA, SHA256/ECDSA, 1.2.840.10045.4.3.2, OID.1.2.840.10045.4.3.2] " "BC: Signature.SHA384WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA384 aliases: [SHA384withECDSA, SHA384WithECDSA, SHA384/ECDSA, 1.2.840.10045.4.3.3, OID.1.2.840.10045.4.3.3] " "BC: Signature.SHA512WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA512 aliases: [SHA512withECDSA, SHA512WithECDSA, SHA512/ECDSA, 1.2.840.10045.4.3.4, OID.1.2.840.10045.4.3.4] " "BC: Signature.RIPEMD160WITHECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSARipeMD160 aliases: [RIPEMD160withECDSA, RIPEMD160WithECDSA, RIPEMD160/ECDSA, 1.3.36.3.3.2.2, OID.1.3.36.3.3.2.2] " "BC: Signature.SHA1WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR " "BC: Signature.SHA224WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR224 " "BC: Signature.SHA256WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR256 " "BC: Signature.SHA384WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR384 " "BC: Signature.SHA512WITHECNR -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR512 " "BC: Signature.SHA1WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA aliases: [SHA1withCVC-ECDSA, SHA1WithCVC-ECDSA, SHA1/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.1, OID.0.4.0.127.0.7.2.2.2.2.1] " "BC: Signature.SHA224WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224 aliases: [SHA224withCVC-ECDSA, SHA224WithCVC-ECDSA, SHA224/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.2, OID.0.4.0.127.0.7.2.2.2.2.2] " "BC: Signature.SHA256WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256 aliases: [SHA256withCVC-ECDSA, SHA256WithCVC-ECDSA, SHA256/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.3, OID.0.4.0.127.0.7.2.2.2.2.3] " "BC: Signature.SHA384WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA384 aliases: [SHA384withCVC-ECDSA, SHA384WithCVC-ECDSA, SHA384/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.4, OID.0.4.0.127.0.7.2.2.2.2.4] " "BC: Signature.SHA512WITHCVC-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA512 aliases: [SHA512withCVC-ECDSA, SHA512WithCVC-ECDSA, SHA512/CVC-ECDSA, 0.4.0.127.0.7.2.2.2.2.5, OID.0.4.0.127.0.7.2.2.2.2.5] " "BC: Signature.SHA1WITHPLAIN-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA aliases: [SHA1withPLAIN-ECDSA, SHA1WithPLAIN-ECDSA, SHA1/PLAIN-ECDSA, 0.4.0.127.0.7.1.1.4.1.1, OID.0.4.0.127.0.7.1.1.4.1.1] " "BC: Signature.SHA224WITHPLAIN-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224 aliases: [SHA224withPLAIN-ECDSA, SHA224WithPLAIN-ECDSA, SHA224/PLAIN-ECDSA, 0.4.0.127.0.7.1.1.4.1.2, OID.0.4.0.127.0.7.1.1.4.1.2] " "BC: Signature.SHA256WITHPLAIN-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256 aliases: [SHA256withPLAIN-ECDSA, SHA256WithPLAIN-ECDSA, SHA256/PLAIN-ECDSA, 0.4.0.127.0.7.1.1.4.1.3, OID.0.4.0.127.0.7.1.1.4.1.3] " "BC: Signature.SHA384WITHPLAIN-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA384 aliases: [SHA384withPLAIN-ECDSA, SHA384WithPLAIN-ECDSA, SHA384/PLAIN-ECDSA, 0.4.0.127.0.7.1.1.4.1.4, OID.0.4.0.127.0.7.1.1.4.1.4] " "BC: Signature.SHA512WITHPLAIN-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA512 aliases: [SHA512withPLAIN-ECDSA, SHA512WithPLAIN-ECDSA, SHA512/PLAIN-ECDSA, 0.4.0.127.0.7.1.1.4.1.5, OID.0.4.0.127.0.7.1.1.4.1.5] " "BC: Signature.RIPEMD160WITHPLAIN-ECDSA -> org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecPlainDSARP160 aliases: [RIPEMD160withPLAIN-ECDSA, RIPEMD160WithPLAIN-ECDSA, RIPEMD160/PLAIN-ECDSA, 0.4.0.127.0.7.1.1.4.1.6, OID.0.4.0.127.0.7.1.1.4.1.6] " "BC: AlgorithmParameters.OAEP -> org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$OAEP aliases: [1.2.840.113549.1.1.7] " "BC: AlgorithmParameters.PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$PSS aliases: [RSAPSS, RSASSA-PSS, SHA224withRSA/PSS, SHA256withRSA/PSS, SHA384withRSA/PSS, SHA512withRSA/PSS, SHA224WITHRSAANDMGF1, SHA256WITHRSAANDMGF1, SHA384WITHRSAANDMGF1, SHA512WITHRSAANDMGF1, RAWRSAPSS, NONEWITHRSAPSS, NONEWITHRSASSA-PSS, NONEWITHRSAANDMGF1, 1.2.840.113549.1.1.10, SHA1withRSA/PSS, SHA1WITHRSAANDMGF1] " "BC: Cipher.RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding aliases: [RSA//RAW, RSA//NOPADDING] " "BC: Cipher.RSA/RAW -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding " "BC: Cipher.RSA/PKCS1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding aliases: [RSA//PKCS1PADDING] " "BC: Cipher.1.2.840.113549.1.1.1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding " "BC: Cipher.2.5.8.1.1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding " "BC: Cipher.RSA/1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PrivateOnly " "BC: Cipher.RSA/2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PublicOnly " "BC: Cipher.RSA/OAEP -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding aliases: [RSA//OAEPPADDING] " "BC: Cipher.1.2.840.113549.1.1.7 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding " "BC: Cipher.RSA/ISO9796-1 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$ISO9796d1Padding aliases: [RSA//ISO9796-1PADDING] " "BC: KeyFactory.RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi aliases: [1.2.840.113549.1.1.1, 2.5.8.1.1, 1.2.840.113549.1.1.7, 1.2.840.113549.1.1.10] " "BC: KeyPairGenerator.RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyPairGeneratorSpi aliases: [1.2.840.113549.1.1.1, 2.5.8.1.1, 1.2.840.113549.1.1.7, 1.2.840.113549.1.1.10] " "BC: Signature.RSASSA-PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA aliases: [RSAPSS] " "BC: Signature.1.2.840.113549.1.1.10 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA " "BC: Signature.OID.1.2.840.113549.1.1.10 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA " "BC: Signature.SHA224withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSA aliases: [SHA224withRSAandMGF1] " "BC: Signature.SHA256withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSA aliases: [SHA256withRSAandMGF1] " "BC: Signature.SHA384withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSA aliases: [SHA384withRSAandMGF1] " "BC: Signature.SHA512withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSA aliases: [SHA512withRSAandMGF1] " "BC: Signature.RSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$noneRSA aliases: [RAWRSA, NONEWITHRSA] " "BC: Signature.RAWRSASSA-PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$nonePSS aliases: [RAWRSAPSS, NONEWITHRSAPSS, NONEWITHRSASSA-PSS, NONEWITHRSAANDMGF1] " "BC: Signature.MD2WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD2 aliases: [MD2withRSA, MD2WithRSA, MD2WITHRSAENCRYPTION, MD2withRSAEncryption, MD2WithRSAEncryption, MD2/RSA, 1.2.840.113549.1.1.2, OID.1.2.840.113549.1.1.2] " "BC: Signature.MD4WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD4 aliases: [MD4withRSA, MD4WithRSA, MD4WITHRSAENCRYPTION, MD4withRSAEncryption, MD4WithRSAEncryption, MD4/RSA, 1.2.840.113549.1.1.3, OID.1.2.840.113549.1.1.3] " "BC: Signature.MD5WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD5 aliases: [MD5withRSA, MD5WithRSA, MD5WITHRSAENCRYPTION, MD5withRSAEncryption, MD5WithRSAEncryption, MD5/RSA, 1.2.840.113549.1.1.4, OID.1.2.840.113549.1.1.4] " "BC: Signature.MD5withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$MD5WithRSAEncryption aliases: [MD5WithRSA/ISO9796-2] " "BC: Signature.SHA1withRSA/PSS -> org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSA aliases: [SHA1withRSAandMGF1, SHA1WITHRSAANDMGF1] " "BC: Signature.SHA1WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA1 aliases: [SHA1withRSA, SHA1WithRSA, SHA1WITHRSAENCRYPTION, SHA1withRSAEncryption, SHA1WithRSAEncryption, SHA1/RSA, 1.2.840.113549.1.1.5, OID.1.2.840.113549.1.1.5, 1.3.14.3.2.29, OID.1.3.14.3.2.29] " "BC: Signature.SHA1withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA1WithRSAEncryption aliases: [SHA1WithRSA/ISO9796-2] " "BC: Signature.SHA224WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA224 aliases: [SHA224withRSA, SHA224WithRSA, SHA224WITHRSAENCRYPTION, SHA224withRSAEncryption, SHA224WithRSAEncryption, SHA224/RSA, 1.2.840.113549.1.1.14, OID.1.2.840.113549.1.1.14] " "BC: Signature.SHA256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA256 aliases: [SHA256withRSA, SHA256WithRSA, SHA256WITHRSAENCRYPTION, SHA256withRSAEncryption, SHA256WithRSAEncryption, SHA256/RSA, 1.2.840.113549.1.1.11, OID.1.2.840.113549.1.1.11] " "BC: Signature.SHA384WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA384 aliases: [SHA384withRSA, SHA384WithRSA, SHA384WITHRSAENCRYPTION, SHA384withRSAEncryption, SHA384WithRSAEncryption, SHA384/RSA, 1.2.840.113549.1.1.12, OID.1.2.840.113549.1.1.12] " "BC: Signature.SHA512WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512 aliases: [SHA512withRSA, SHA512WithRSA, SHA512WITHRSAENCRYPTION, SHA512withRSAEncryption, SHA512WithRSAEncryption, SHA512/RSA, 1.2.840.113549.1.1.13, OID.1.2.840.113549.1.1.13] " "BC: Signature.RIPEMD128WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128 aliases: [RIPEMD128withRSA, RIPEMD128WithRSA, RIPEMD128WITHRSAENCRYPTION, RIPEMD128withRSAEncryption, RIPEMD128WithRSAEncryption, RIPEMD128/RSA, 1.3.36.3.3.1.3, OID.1.3.36.3.3.1.3] " "BC: Signature.RMD128WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128 aliases: [RMD128withRSA, RMD128WithRSA, RMD128WITHRSAENCRYPTION, RMD128withRSAEncryption, RMD128WithRSAEncryption, RMD128/RSA] " "BC: Signature.RIPEMD160WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160 aliases: [RIPEMD160withRSA, RIPEMD160WithRSA, RIPEMD160WITHRSAENCRYPTION, RIPEMD160withRSAEncryption, RIPEMD160WithRSAEncryption, RIPEMD160/RSA, 1.3.36.3.3.1.2, OID.1.3.36.3.3.1.2] " "BC: Signature.RMD160WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160 aliases: [RMD160withRSA, RMD160WithRSA, RMD160WITHRSAENCRYPTION, RMD160withRSAEncryption, RMD160WithRSAEncryption, RMD160/RSA] " "BC: Signature.RIPEMD160withRSA/ISO9796-2 -> org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$RIPEMD160WithRSAEncryption aliases: [RIPEMD160WithRSA/ISO9796-2] " "BC: Signature.RIPEMD256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256 aliases: [RIPEMD256withRSA, RIPEMD256WithRSA, RIPEMD256WITHRSAENCRYPTION, RIPEMD256withRSAEncryption, RIPEMD256WithRSAEncryption, RIPEMD256/RSA, 1.3.36.3.3.1.4, OID.1.3.36.3.3.1.4] " "BC: Signature.RMD256WITHRSA -> org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256 aliases: [RMD256withRSA, RMD256WithRSA, RMD256WITHRSAENCRYPTION, RMD256withRSAEncryption, RMD256WithRSAEncryption, RMD256/RSA] " "BC: KeyPairGenerator.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.KeyPairGeneratorSpi aliases: [GOST-3410, GOST-3410-94, 1.2.643.2.2.20] " "BC: KeyFactory.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.KeyFactorySpi aliases: [GOST-3410, GOST-3410-94, 1.2.643.2.2.20] " "BC: AlgorithmParameters.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParametersSpi aliases: [1.2.643.2.2.20, GOST-3410] " "BC: AlgorithmParameterGenerator.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParameterGeneratorSpi aliases: [1.2.643.2.2.20, GOST-3410] " "BC: Signature.GOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.gost.SignatureSpi aliases: [GOST-3410, GOST-3410-94, GOST3411withGOST3410, GOST3411WITHGOST3410, GOST3411WithGOST3410, 1.2.643.2.2.4] " "BC: KeyFactory.ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyFactorySpi aliases: [GOST-3410-2001, ECGOST-3410, 1.2.643.2.2.19] " "BC: KeyPairGenerator.ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyPairGeneratorSpi aliases: [1.2.643.2.2.19, ECGOST-3410, GOST-3410-2001] " "BC: Signature.ECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi aliases: [ECGOST-3410, GOST-3410-2001] " "BC: Signature.GOST3411WITHECGOST3410 -> org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi aliases: [GOST3411withECGOST3410, GOST3411WithECGOST3410, GOST3411/ECGOST3410, 1.2.643.2.2.3, OID.1.2.643.2.2.3] " "BC: AlgorithmParameterGenerator.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi aliases: [1.3.14.7.2.1.1] " "BC: AlgorithmParameters.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi aliases: [1.3.14.7.2.1.1] " "BC: Cipher.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding aliases: [ELGAMAL/NONE/NOPADDING] " "BC: Cipher.ELGAMAL/PKCS1 -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$PKCS1v1_5Padding aliases: [ELGAMAL/ECB/PKCS1PADDING, ELGAMAL/NONE/PKCS1PADDING] " "BC: KeyFactory.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi aliases: [1.3.14.7.2.1.1] " "BC: KeyPairGenerator.ELGAMAL -> org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi aliases: [1.3.14.7.2.1.1] " "BC: KeyFactory.DSTU4145 -> org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyFactorySpi aliases: [DSTU-4145-2002, DSTU4145-3410, 1.2.804.2.1.1.1.1.3.1.1, 1.2.804.2.1.1.1.1.3.1.1.1.1] " "BC: KeyPairGenerator.DSTU4145 -> org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyPairGeneratorSpi aliases: [1.2.804.2.1.1.1.1.3.1.1, 1.2.804.2.1.1.1.1.3.1.1.1.1, DSTU-4145, DSTU-4145-2002] " "BC: Signature.DSTU4145 -> org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpi aliases: [DSTU-4145, DSTU-4145-2002] " "BC: Signature.GOST3411WITHDSTU4145LE -> org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpiLe aliases: [GOST3411withDSTU4145LE, GOST3411WithDSTU4145LE, GOST3411/DSTU4145LE, 1.2.804.2.1.1.1.1.3.1.1, OID.1.2.804.2.1.1.1.1.3.1.1] " "BC: Signature.GOST3411WITHDSTU4145 -> org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpi aliases: [GOST3411withDSTU4145, GOST3411WithDSTU4145, GOST3411/DSTU4145, 1.2.804.2.1.1.1.1.3.1.1.1.1, OID.1.2.804.2.1.1.1.1.3.1.1.1.1] " "BC: KeyStore.BKS -> org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$Std " "BC: KeyStore.BKS-V1 -> org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$Version1 " "BC: KeyStore.BouncyCastle -> org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$BouncyCastleStore aliases: [UBER, BOUNCYCASTLE, bouncycastle] " "BC: KeyStore.PKCS12 -> org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore " "BC: KeyStore.BCPKCS12 -> org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore " "BC: KeyStore.PKCS12-DEF -> org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore " "BC: KeyStore.PKCS12-3DES-40RC2 -> org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore " "BC: KeyStore.PKCS12-3DES-3DES -> org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore3DES " "BC: KeyStore.PKCS12-DEF-3DES-40RC2 -> org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore " "BC: KeyStore.PKCS12-DEF-3DES-3DES -> org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore3DES " "BC: X509Store.CERTIFICATE/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCertCollection " "BC: X509Store.ATTRIBUTECERTIFICATE/COLLECTION -> org.bouncycastle.jce.provider.X509StoreAttrCertCollection " "BC: X509Store.CRL/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCRLCollection " "BC: X509Store.CERTIFICATEPAIR/COLLECTION -> org.bouncycastle.jce.provider.X509StoreCertPairCollection " "BC: X509Store.CERTIFICATE/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCerts " "BC: X509Store.CRL/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCRLs " "BC: X509Store.ATTRIBUTECERTIFICATE/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPAttrCerts " "BC: X509Store.CERTIFICATEPAIR/LDAP -> org.bouncycastle.jce.provider.X509StoreLDAPCertPairs " "BC: X509StreamParser.CERTIFICATE -> org.bouncycastle.jce.provider.X509CertParser " "BC: X509StreamParser.ATTRIBUTECERTIFICATE -> org.bouncycastle.jce.provider.X509AttrCertParser " "BC: X509StreamParser.CRL -> org.bouncycastle.jce.provider.X509CRLParser " "BC: X509StreamParser.CERTIFICATEPAIR -> org.bouncycastle.jce.provider.X509CertPairParser " "BC: Cipher.BROKENPBEWITHMD5ANDDES -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithMD5AndDES " "BC: Cipher.BROKENPBEWITHSHA1ANDDES -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithSHA1AndDES " "BC: Cipher.OLDPBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jce.provider.BrokenJCEBlockCipher$OldPBEWithSHAAndTwofish " "BC: CertPathValidator.RFC3281 -> org.bouncycastle.jce.provider.PKIXAttrCertPathValidatorSpi " "BC: CertPathBuilder.RFC3281 -> org.bouncycastle.jce.provider.PKIXAttrCertPathBuilderSpi " "BC: CertPathValidator.RFC3280 -> org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi " "BC: CertPathBuilder.RFC3280 -> org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi " "BC: CertPathValidator.PKIX -> org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi " "BC: CertPathBuilder.PKIX -> org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi " "BC: CertStore.Collection -> org.bouncycastle.jce.provider.CertStoreCollectionSpi " "BC: CertStore.LDAP -> org.bouncycastle.jce.provider.X509LDAPCertStoreSpi aliases: [X509LDAP] " "BC: CertStore.Multi -> org.bouncycastle.jce.provider.MultiCertStoreSpi "