Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues

Fuzzer details

Fuzzer: AuthenticodeMsiSignerFuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 43363 96.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1411 3.15%
All colors 44774 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
16505 19796 [net.jsign.asn1.authenticode.SpcSipInfo].toASN1Primitive() call site: 19796
16242 1399 [net.jsign.log4j.util.Strings].isEmpty(java.lang.CharSequence) call site: 01399
2120 41863 [net.jsign.AuthenticodeSigner].verify(net.jsign.bouncycastle.cms.CMSSignedData) call site: 41863
1095 17688 [net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream].write(int) call site: 17688
898 37000 [net.jsign.poi.poifs.filesystem.DocumentInputStream].readFully(byte[],int,int) call site: 37000
562 40262 [net.jsign.AuthenticodeSigner].createSignerInfoGenerator() call site: 40262
414 38771 [net.jsign.AuthenticodeSigner].sign(net.jsign.Signable) call site: 38771
353 40933 [net.jsign.asn1.authenticode.AuthenticodeSignedDataGenerator].getSignerInfo(net.jsign.bouncycastle.cms.CMSTypedData) call site: 40933
332 41341 [net.jsign.asn1.authenticode.FilteredAttributeTableGenerator].getAttributes(java.util.Map) call site: 41341
328 37900 [net.jsign.commons.io.input.BoundedInputStream].toReadLen(long) call site: 37900
312 640 [net.jsign.poi.util.IOUtils].skipFully(java.io.InputStream,long) call site: 00640
292 1105 [net.jsign.log4j.simple.SimpleLogger].isEnabled(net.jsign.log4j.Level,net.jsign.log4j.Marker,java.lang.Object,java.lang.Throwable) call site: 01105

Runtime coverage analysis

Covered functions
453
Functions that are reachable but not covered
2002
Reachable functions
2240
Percentage of reachable functions covered
10.62%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
AuthenticodeMsiSignerFuzzer 1
java.io.File 3
java.nio.file.Files 1
net.jsign.AuthenticodeSigner 14
net.jsign.DigestAlgorithm 2
net.jsign.PESigner 1
net.jsign.msi.MSIFile 9
net.jsign.poi.poifs.filesystem.POIFSFileSystem 29
net.jsign.poi.poifs.filesystem.BlockStore 1
net.jsign.poi.poifs.storage.HeaderBlock 19
net.jsign.poi.util.LongField 5
net.jsign.poi.util.LittleEndian 7
net.jsign.poi.util.IntegerField 8
net.jsign.poi.util.ShortField 8
net.jsign.poi.poifs.common.POIFSBigBlockSize 4
net.jsign.poi.poifs.property.PropertyTable 13
net.jsign.poi.poifs.property.RootProperty 4
net.jsign.poi.poifs.property.DirectoryProperty 8
net.jsign.poi.poifs.property.Property 21
net.jsign.poi.util.ByteField 8
net.jsign.poi.hpsf.ClassID 7
META-INF.versions.9.org.bouncycastle.util.Strings$StringListImpl 2
net.jsign.bouncycastle.util.Strings$StringListImpl 3
net.jsign.poi.poifs.filesystem.POIFSMiniStore 11
net.jsign.poi.util.RecordFormatException 1
net.jsign.poi.poifs.filesystem.POIFSStream 13
net.jsign.poi.poifs.nio.ByteArrayBackedDataSource 8
net.jsign.poi.poifs.nio.DataSource 1
net.jsign.poi.util.IOUtils 17
net.jsign.poi.EmptyFileException 1
net.jsign.poi.poifs.nio.FileBackedDataSource 14
net.jsign.bouncycastle.cert.AttributeCertificateHolder 7
net.jsign.bouncycastle.asn1.x509.Holder 7
net.jsign.bouncycastle.asn1.ASN1Object 5
net.jsign.bouncycastle.asn1.ASN1TaggedObject 25
net.jsign.bouncycastle.asn1.ASN1Primitive 10
net.jsign.bouncycastle.asn1.ASN1InputStream 20
net.jsign.bouncycastle.asn1.ASN1StreamParser 10
net.jsign.bouncycastle.asn1.IndefiniteLengthInputStream 5
net.jsign.bouncycastle.asn1.LimitedInputStream 3
java.io.InputStream 3
net.jsign.commons.io.input.QueueInputStream 3
net.jsign.bouncycastle.asn1.ConstructedBitStream 5
net.jsign.bouncycastle.asn1.DLBitStringParser 5
net.jsign.bouncycastle.asn1.DefiniteLengthInputStream 6
net.jsign.bouncycastle.util.io.TeeInputStream 4
net.jsign.commons.io.input.ProxyInputStream 9
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream 7
net.jsign.commons.io.input.CharSequenceInputStream 10
net.jsign.commons.io.input.BoundedInputStream 13
META-INF.versions.9.org.bouncycastle.asn1.IndefiniteLengthInputStream 2
net.jsign.bouncycastle.jcajce.io.CipherInputStream 7
net.jsign.bouncycastle.crypto.io.InvalidCipherTextIOException 1
net.jsign.bouncycastle.crypto.io.CipherIOException 2
net.jsign.commons.io.input.ReaderInputStream 11
java.io.BufferedReader 2
net.jsign.commons.io.input.CharSequenceReader 9
net.jsign.log4j.message.ReusableSimpleMessage 10
net.jsign.log4j.message.SimpleMessage 11
net.jsign.bouncycastle.asn1.ConstructedOctetStream 4
net.jsign.bouncycastle.asn1.DLTaggedObjectParser 2
net.jsign.bouncycastle.asn1.BERTaggedObjectParser 3
net.jsign.bouncycastle.asn1.ASN1Exception 3
net.jsign.bouncycastle.asn1.DLSequenceParser 3
net.jsign.bouncycastle.asn1.DLSetParser 3
net.jsign.bouncycastle.asn1.BEROctetStringParser 5
net.jsign.bouncycastle.asn1.DERExternalParser 4
net.jsign.bouncycastle.asn1.BERBitStringParser 6
net.jsign.bouncycastle.asn1.BERSetParser 4
net.jsign.bouncycastle.asn1.BERSequenceParser 4
net.jsign.bouncycastle.asn1.DEROctetStringParser 4
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier 17
net.jsign.bouncycastle.asn1.ASN1RelativeOID 13
net.jsign.bouncycastle.asn1.ASN1BitString 13
net.jsign.bouncycastle.asn1.DERBitString 5
net.jsign.bouncycastle.asn1.DLBitString 6
net.jsign.bouncycastle.asn1.ASN1BMPString 10
net.jsign.bouncycastle.asn1.DERBMPString 3
net.jsign.bouncycastle.asn1.ASN1Boolean 10
net.jsign.bouncycastle.asn1.ASN1Enumerated 7
net.jsign.bouncycastle.util.Arrays 13
net.jsign.bouncycastle.cert.selector.X509CertificateHolderSelector 5
net.jsign.commons.cli.Option 8
net.jsign.bouncycastle.cms.SignerId 7
net.jsign.bouncycastle.cert.AttributeCertificateIssuer 5
net.jsign.bouncycastle.asn1.x509.AttCertIssuer 4
META-INF.versions.9.org.bouncycastle.asn1.BERSequenceParser 2
net.jsign.bouncycastle.asn1.BERSequence 8
net.jsign.bouncycastle.asn1.ASN1Sequence 18
net.jsign.bouncycastle.asn1.ASN1EncodableVector 9
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString 6
net.jsign.bouncycastle.asn1.ASN1OctetString 11
net.jsign.bouncycastle.util.io.Streams 4
net.jsign.commons.io.input.BOMInputStream 8
net.jsign.commons.io.ByteOrderMark 4
META-INF.versions.9.org.bouncycastle.asn1.ConstructedOctetStream 2
META-INF.versions.9.org.bouncycastle.asn1.BEROctetStringParser 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString 6
net.jsign.poi.poifs.filesystem.DocumentInputStream 12
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBufferIterator 3
net.jsign.poi.poifs.filesystem.BlockStore$ChainLoopDetector 2
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockOffsetIterator 3
net.jsign.bouncycastle.util.Arrays$Iterator 3
net.jsign.commons.io.StreamIterator 3
net.jsign.commons.io.function.IOStream$1 2
META-INF.versions.9.org.bouncycastle.util.Arrays$Iterator 2
net.jsign.commons.io.function.UncheckedIOIterator 2
net.jsign.commons.io.function.UncheckedIOIterator$next__7 3
net.jsign.commons.io.function.Uncheck 2
net.jsign.commons.io.input.ReaderInputStream$Builder 3
net.jsign.commons.io.charset.CharsetEncoders 3
net.jsign.commons.io.charset.CharsetEncoders$lambda_toCharsetEncoder_0__23 3
net.jsign.script.Windows1252Extended 2
net.jsign.script.Windows1252Extended$2 1
net.jsign.log4j.spi.AbstractLogger$init__1 1
net.jsign.log4j.internal.DefaultLogBuilder 11
net.jsign.commons.io.IOUtils$byteArray__3 1
net.jsign.commons.io.IOUtils 23
net.jsign.commons.io.IOUtils$charArray__4 1
net.jsign.log4j.util.Strings$init__8 1
net.jsign.log4j.message.ParameterizedMessage$lambda_static_0__30 1
net.jsign.log4j.message.ParameterizedMessage 13
net.jsign.commons.io.build.AbstractStreamBuilder 12
net.jsign.commons.io.build.AbstractOriginSupplier 7
net.jsign.commons.io.build.AbstractOrigin$ReaderOrigin 4
net.jsign.commons.io.build.AbstractOrigin 9
net.jsign.commons.io.build.AbstractOrigin$ByteArrayOrigin 3
net.jsign.commons.io.build.AbstractOrigin$CharSequenceOrigin 5
net.jsign.commons.io.build.AbstractOrigin$InputStreamOrigin 3
net.jsign.commons.io.build.AbstractOrigin$FileOrigin 1
net.jsign.commons.io.build.AbstractOrigin$URIOrigin 1
java.nio.file.Paths 1
net.jsign.commons.io.build.AbstractOrigin$PathOrigin 1
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream$Builder 1
net.jsign.commons.io.output.ByteArrayOutputStream 5
net.jsign.commons.io.output.AbstractByteArrayOutputStream 8
net.jsign.commons.io.Charsets 2
net.jsign.commons.io.output.AppendableWriter 4
net.jsign.commons.io.output.StringBuilderWriter 5
net.jsign.commons.io.output.NullWriter 4
java.io.PrintWriter 1
java.io.BufferedWriter 1
net.jsign.commons.io.LineIterator 5
net.jsign.commons.io.LineIterator$addSuppressed__6 3
net.jsign.json-io.util.io.JsonReader 1
net.jsign.json-io.util.io.JsonIoException 2
net.jsign.script.SignableScript 15
net.jsign.commons.io.output.CloseShieldOutputStream 1
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBuffer 5
net.jsign.poi.poifs.storage.BATBlock 14
net.jsign.poi.poifs.storage.BATBlock$BATBlockAndIndex 4
net.jsign.commons.io.input.ProxyInputStream$handleIOException__15 3
net.jsign.script.JScript 13
net.jsign.commons.io.function.IOBaseStream 1
net.jsign.commons.io.function.UncheckedIOBaseStream 1
net.jsign.commons.io.function.IOBaseStreamAdapter 1
net.jsign.cat.CatalogFile 6
net.jsign.script.PowerShellScript 13
net.jsign.script.WindowsScript 14
net.jsign.commons.io.output.WriterOutputStream 9
net.jsign.commons.io.output.ThresholdingOutputStream 11
net.jsign.commons.io.output.ProxyOutputStream 8
net.jsign.bouncycastle.util.io.TeeOutputStream 6
net.jsign.commons.io.output.ClosedOutputStream 3
net.jsign.commons.io.output.ThresholdingOutputStream$lambda_static_0__22 1
net.jsign.commons.io.IOUtils$lambda_toByteArray_1__21 3
net.jsign.poi.poifs.filesystem.DocumentOutputStream 5
net.jsign.poi.poifs.filesystem.POIFSDocument 11
META-INF.versions.9.org.bouncycastle.asn1.ConstructedBitStream 2
META-INF.versions.9.org.bouncycastle.asn1.DLBitStringParser 4
META-INF.versions.9.org.bouncycastle.asn1.BERBitStringParser 4
META-INF.versions.9.org.bouncycastle.asn1.DefiniteLengthInputStream 2
net.jsign.commons.io.input.ClosedInputStream 2
net.jsign.bouncycastle.jcajce.io.SignatureUpdatingOutputStream 4
net.jsign.bouncycastle.util.Exceptions 1
net.jsign.log4j.ThreadContext$EmptyIterator 2
net.jsign.commons.io.function.UncheckedIOIterator$hasNext__5 3
net.jsign.poi.poifs.nio.CleanerUtil 1
net.jsign.log4j.spi.AbstractLogger 30
net.jsign.log4j.Logger 4
net.jsign.log4j.simple.SimpleLogger 7
net.jsign.log4j.Level 5
net.jsign.log4j.status.StatusLogger 11
net.jsign.log4j.ThreadContext$EmptyThreadContextStack 6
net.jsign.log4j.spi.DefaultThreadContextStack 10
net.jsign.log4j.spi.MutableThreadContextStack 15
net.jsign.log4j.message.AbstractMessageFactory 4
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory 1
net.jsign.log4j.message.ParameterFormatter 21
net.jsign.log4j.message.ParameterFormatter$MessagePatternAnalysis 3
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage 5
net.jsign.log4j.util.StringBuilders 5
net.jsign.log4j.message.ReusableObjectMessage 6
net.jsign.log4j.MarkerManager$Log4jMarker 6
net.jsign.log4j.message.ReusableParameterizedMessage 17
net.jsign.log4j.message.DefaultFlowMessageFactory$AbstractFlowMessage 5
net.jsign.log4j.message.ObjectMessage 8
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString 5
net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set 5
net.jsign.bouncycastle.asn1.ASN1Set 21
net.jsign.commons.io.IOCase 1
net.jsign.commons.io.filefilter.AndFileFilter 1
net.jsign.commons.io.filefilter.AbstractFileFilter 3
net.jsign.commons.io.filefilter.NotFileFilter 1
net.jsign.commons.io.filefilter.OrFileFilter 1
net.jsign.commons.io.filefilter.FalseFileFilter 1
net.jsign.commons.io.filefilter.TrueFileFilter 1
net.jsign.commons.io.filefilter.SuffixFileFilter 1
net.jsign.bouncycastle.asn1.ASN1GeneralString 7
net.jsign.bouncycastle.util.Strings 7
net.jsign.bouncycastle.tsp.GenTimeAccuracy 6
net.jsign.bouncycastle.asn1.tsp.Accuracy 6
net.jsign.bouncycastle.asn1.ASN1Integer 17
net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher 1
net.jsign.bouncycastle.crypto.modes.CFBBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC 1
net.jsign.bouncycastle.crypto.modes.CBCBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR 1
net.jsign.bouncycastle.crypto.PacketCipherException 1
net.jsign.log4j.status.StatusData 4
net.jsign.log4j.message.StringFormattedMessage 9
net.jsign.log4j.util.StackLocatorUtil 2
net.jsign.log4j.util.StackLocator 2
net.jsign.log4j.message.StringFormatterMessageFactory 4
net.jsign.log4j.spi.MessageFactory2Adapter 5
net.jsign.log4j.message.ReusableMessageFactory 8
net.jsign.log4j.message.ParameterizedMessageFactory 4
net.jsign.log4j.message.ObjectMessage:net.jsign.log4j.message.ParameterizedMessage:net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage:net.jsign.log4j.message.ReusableObjectMessage:net.jsign.log4j.message.ReusableParameterizedMessage:net.jsign.log4j.message.ReusableSimpleMessage:net.jsign.log4j.message.SimpleMessage:net.jsign.log4j.message.StringFormattedMessage 1
net.jsign.log4j.status.StatusLogger$BoundedQueue 1
net.jsign.log4j.util.Strings 2
net.jsign.log4j.message.DefaultFlowMessageFactory$SimpleExitMessage 1
net.jsign.log4j.ThreadContext 1
net.jsign.log4j.spi.GarbageFreeSortedArrayThreadContextMap 3
net.jsign.log4j.util.SortedArrayStringMap 6
net.jsign.json-io.util.io.JsonObject 8
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m 10
net.jsign.bouncycastle.math.ec.LongArray 40
net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement 11
net.jsign.bouncycastle.math.raw.Nat448 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString 5
net.jsign.bouncycastle.asn1.ASN1UTF8String 7
net.jsign.bouncycastle.asn1.ASN1NumericString 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString 5
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor 7
net.jsign.bouncycastle.asn1.ASN1GraphicString 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString 5
net.jsign.bouncycastle.asn1.ASN1VideotexString 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1External 5
net.jsign.bouncycastle.util.Objects 1
net.jsign.bouncycastle.cert.X509CertificateHolder 13
net.jsign.bouncycastle.crypto.CryptoServicesPermission 1
net.jsign.bouncycastle.math.field.GF2Polynomial 2
net.jsign.commons.io.file.Counters$BigIntegerCounter 4
net.jsign.commons.io.file.Counters$NoopCounter 3
net.jsign.commons.io.file.Counters$LongCounter 4
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement 13
net.jsign.bouncycastle.math.raw.Nat160 16
net.jsign.commons.io.file.CountingPathVisitor 2
net.jsign.log4j.spi.CopyOnWriteSortedArrayThreadContextMap 3
net.jsign.log4j.spi.DefaultThreadContextMap 3
net.jsign.log4j.spi.NoOpThreadContextMap 1
net.jsign.commons.io.CloseableURLConnection 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement 13
net.jsign.bouncycastle.math.raw.Nat256 26
META-INF.versions.9.org.bouncycastle.math.ec.SimpleBigDecimal 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve 1
net.jsign.bouncycastle.math.ec.ECCurve 11
net.jsign.bouncycastle.math.field.GenericPolynomialExtensionField 3
net.jsign.bouncycastle.math.field.PrimeField 2
META-INF.versions.9.org.bouncycastle.math.field.GF2Polynomial 1
META-INF.versions.9.org.bouncycastle.math.field.GenericPolynomialExtensionField 3
META-INF.versions.9.org.bouncycastle.math.field.PrimeField 1
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECCurve:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement 11
net.jsign.bouncycastle.math.raw.Nat192 25
net.jsign.bouncycastle.util.Pack 8
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement 9
net.jsign.bouncycastle.math.raw.Nat320 6
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement 11
net.jsign.bouncycastle.math.ec.ECFieldElement$F2m 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement 11
net.jsign.bouncycastle.math.raw.Nat128 19
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement 11
net.jsign.bouncycastle.math.raw.Nat224 15
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement 11
net.jsign.bouncycastle.math.raw.Nat 26
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519FieldElement 14
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement 9
net.jsign.bouncycastle.math.raw.Nat576 6
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement 11
net.jsign.bouncycastle.jce.spec.ECParameterSpec 3
net.jsign.bouncycastle.math.ec.ECPoint 17
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp 8
net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 14
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Point 1
net.jsign.bouncycastle.math.ec.ECFieldElement$AbstractF2m 1
net.jsign.bouncycastle.math.ec.ECFieldElement 5
net.jsign.bouncycastle.math.ec.custom.sec.SecT571Field 10
net.jsign.bouncycastle.math.ec.ECFieldElement$AbstractFp 1
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT233Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT131Field 11
META-INF.versions.9.org.bouncycastle.math.ec.LongArray 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT113Field 10
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Field 12
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT193Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT409Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT239Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT283Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT163Field 11
net.jsign.bouncycastle.math.raw.Mod 12
net.jsign.bouncycastle.util.Integers 1
net.jsign.bouncycastle.math.raw.Interleave 4
net.jsign.bouncycastle.math.raw.Bits 2
net.jsign.bouncycastle.util.BigIntegers 3
net.jsign.bouncycastle.math.raw.Nat384 2
net.jsign.bouncycastle.math.raw.Nat:net.jsign.bouncycastle.math.raw.Nat192 1
net.jsign.bouncycastle.math.raw.Nat512 2
net.jsign.bouncycastle.math.raw.Nat:net.jsign.bouncycastle.math.raw.Nat256 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$F2m 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Point 2
net.jsign.bouncycastle.math.ec.ECPoint$F2m 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Point 2
net.jsign.bouncycastle.math.ec.ECCurve$Fp 3
net.jsign.bouncycastle.math.ec.ECPoint$Fp 5
net.jsign.bouncycastle.math.ec.ECPoint$AbstractFp 2
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECPoint 2
net.jsign.bouncycastle.math.ec.ECCurve$AbstractF2m 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve 2
net.jsign.bouncycastle.math.ec.ECPoint$AbstractF2m 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$Fp 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve 2
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve 2
net.jsign.bouncycastle.math.ec.ECCurve$F2m 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Curve 4
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve 2
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$AbstractF2m 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Point 1
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Point 1
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Point 4
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar 3
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519Point 1
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement:net.jsign.bouncycastle.math.ec.ECFieldElement$F2m:net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 2
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$Fp 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$AbstractFp 1
META-INF.versions.9.org.bouncycastle.math.field.PrimeField:net.jsign.bouncycastle.math.field.PrimeField 2
net.jsign.bouncycastle.math.ec.ECCurve$AbstractFp 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve:net.jsign.bouncycastle.math.ec.ECCurve$F2m:net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve 1
net.jsign.bouncycastle.math.ec.ECCurve:net.jsign.bouncycastle.math.ec.ECPoint 1
net.jsign.bouncycastle.math.ec.ECAlgorithms 5
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint 2
META-INF.versions.9.org.bouncycastle.crypto.params.DSAParameters 1
net.jsign.bouncycastle.crypto.params.DSAParameters 4
net.jsign.bouncycastle.crypto.params.DHValidationParameters 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Object 1
net.jsign.bouncycastle.asn1.pkcs.PBES2Parameters 1
net.jsign.bouncycastle.asn1.DERSequence 13
net.jsign.bouncycastle.asn1.pkcs.RSASSAPSSparams 6
net.jsign.bouncycastle.asn1.DERTaggedObject 7
META-INF.versions.9.org.bouncycastle.asn1.x509.AlgorithmIdentifier 1
net.jsign.bouncycastle.asn1.cms.SignedData 10
net.jsign.bouncycastle.asn1.DLSequence 10
net.jsign.bouncycastle.asn1.BERTaggedObject 7
net.jsign.bouncycastle.asn1.cms.ContentInfo 7
net.jsign.bouncycastle.asn1.x509.TBSCertList 1
net.jsign.bouncycastle.asn1.DLFactory 2
net.jsign.bouncycastle.asn1.ASN1ParsingException 3
net.jsign.bouncycastle.asn1.BERSet 4
net.jsign.bouncycastle.asn1.ASN1OutputStream 23
net.jsign.bouncycastle.asn1.DLOutputStream 5
net.jsign.bouncycastle.asn1.DEROutputStream 5
META-INF.versions.9.org.bouncycastle.asn1.DLBitString 2
java.io.OutputStream 2
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream 8
net.jsign.commons.io.output.NullOutputStream 3
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$DigestOutputStream 5
net.jsign.bouncycastle.cms.NullOutputStream 4
net.jsign.bouncycastle.asn1.BEROctetStringGenerator$BufferedBEROctetStream 3
net.jsign.bouncycastle.asn1.DEROctetString 6
net.jsign.commons.io.output.ProxyOutputStream$handleIOException__2 3
net.jsign.commons.io.IOUtils$lambda_toByteArray_0__20 3
net.jsign.bouncycastle.jcajce.io.MacUpdatingOutputStream 3
net.jsign.bouncycastle.jcajce.io.DigestUpdatingOutputStream 3
net.jsign.commons.io.output.QueueOutputStream 1
net.jsign.bouncycastle.asn1.ASN1IA5String 11
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated 3
net.jsign.bouncycastle.asn1.BEROctetString 8
META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime 2
net.jsign.bouncycastle.asn1.DERGeneralizedTime 5
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime 18
META-INF.versions.9.org.bouncycastle.asn1.DERSequence 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString 4
net.jsign.bouncycastle.asn1.DERSet 10
META-INF.versions.9.org.bouncycastle.asn1.DERNull 2
META-INF.versions.9.org.bouncycastle.asn1.DERBitString 2
META-INF.versions.9.org.bouncycastle.asn1.DLSequence 6
META-INF.versions.9.org.bouncycastle.asn1.BERBitString 2
net.jsign.bouncycastle.asn1.BERBitString 8
META-INF.versions.9.org.bouncycastle.asn1.BERSequence 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString 5
META-INF.versions.9.org.bouncycastle.asn1.DLSet 2
net.jsign.bouncycastle.asn1.DLSet 7
net.jsign.bouncycastle.asn1.ASN1UTCTime 12
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime 4
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject 4
net.jsign.bouncycastle.asn1.ASN1T61String 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean 5
net.jsign.bouncycastle.asn1.LazyEncodedSequence 15
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String 5
net.jsign.bouncycastle.asn1.DLTaggedObject 7
net.jsign.bouncycastle.asn1.ASN1UniversalString 9
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString 5
net.jsign.bouncycastle.asn1.DERNull 2
META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject 4
net.jsign.bouncycastle.asn1.ASN1External 11
META-INF.versions.9.org.bouncycastle.asn1.DERExternal 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1TaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.DERSet 3
META-INF.versions.9.org.bouncycastle.asn1.LazyEncodedSequence 12
net.jsign.bouncycastle.asn1.DERExternal 3
net.jsign.bouncycastle.asn1.ASN1UniversalType 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor 5
META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERTaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.DLExternal 1
net.jsign.bouncycastle.asn1.DLExternal 3
META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject 1
net.jsign.bouncycastle.asn1.ASN1PrintableString 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String 5
net.jsign.bouncycastle.asn1.ASN1VisibleString 7
META-INF.versions.9.org.bouncycastle.asn1.BEROctetString 2
META-INF.versions.9.org.bouncycastle.asn1.DEROctetString 2
META-INF.versions.9.org.bouncycastle.asn1.BERSet 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString 4
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.asn1.tsp.TimeStampReq 6
net.jsign.bouncycastle.asn1.x509.AttributeCertificate 1
net.jsign.bouncycastle.asn1.pkcs.PKCS12PBEParams 1
net.jsign.asn1.authenticode.SpcStatementType 2
net.jsign.bouncycastle.asn1.cms.Attribute 7
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldElement 1
net.jsign.bouncycastle.asn1.x9.X9IntegerConverter 2
net.jsign.bouncycastle.asn1.pkcs.RSAPrivateKey 10
net.jsign.bouncycastle.asn1.ess.ESSCertIDv2 3
META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECParameters 1
net.jsign.bouncycastle.asn1.x9.X9Curve 3
net.jsign.bouncycastle.internal.asn1.cms.GCMParameters 1
META-INF.versions.9.org.bouncycastle.asn1.DLSequenceParser 2
net.jsign.bouncycastle.asn1.x9.X9FieldID 1
net.jsign.bouncycastle.internal.asn1.cms.CCMParameters 1
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldID 1
net.jsign.bouncycastle.asn1.tsp.MessageImprint 6
net.jsign.asn1.authenticode.SpcAttributeTypeAndOptionalValue 2
net.jsign.bouncycastle.asn1.x509.TBSCertificate 10
net.jsign.bouncycastle.util.Properties 3
net.jsign.bouncycastle.util.Properties$2 2
net.jsign.bouncycastle.util.Properties$1 2
net.jsign.PrivateKeyUtils$1 1
java.lang.System 1
net.jsign.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters 1
net.jsign.bouncycastle.asn1.x509.Extension 9
net.jsign.bouncycastle.asn1.x509.IssuerSerial 6
net.jsign.bouncycastle.asn1.cms.OtherRevocationInfoFormat 5
net.jsign.bouncycastle.asn1.x9.X9FieldElement 2
net.jsign.bouncycastle.asn1.x509.CertificateList 1
net.jsign.bouncycastle.asn1.x509.AlgorithmIdentifier 8
net.jsign.bouncycastle.asn1.pkcs.PBKDF2Params 1
net.jsign.asn1.authenticode.AuthenticodeTimeStampRequest 2
net.jsign.bouncycastle.asn1.pkcs.CertificationRequest 1
net.jsign.bouncycastle.asn1.x509.V2Form 6
META-INF.versions.9.org.bouncycastle.asn1.x9.X9Curve 1
net.jsign.bouncycastle.asn1.x9.X9ECParameters 1
net.jsign.bouncycastle.asn1.ASN1Util 8
net.jsign.bouncycastle.asn1.x509.Attribute 1
net.jsign.asn1.authenticode.AuthenticodeSignedData 2
net.jsign.bouncycastle.asn1.BERFactory 1
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObjectParser 1
net.jsign.bouncycastle.asn1.pkcs.RSAPublicKey 3
net.jsign.bouncycastle.asn1.cms.SignerIdentifier 7
META-INF.versions.9.org.bouncycastle.asn1.DLSetParser 2
net.jsign.bouncycastle.asn1.x509.AttCertValidityPeriod 1
net.jsign.bouncycastle.asn1.x509.SubjectPublicKeyInfo 3
net.jsign.bouncycastle.asn1.x509.DistributionPointName 3
net.jsign.bouncycastle.asn1.pkcs.CertificationRequestInfo 1
net.jsign.bouncycastle.asn1.x509.DigestInfo 2
net.jsign.asn1.authenticode.SpcString 2
META-INF.versions.9.org.bouncycastle.asn1.x509.SubjectPublicKeyInfo 1
net.jsign.bouncycastle.asn1.ocsp.ResponseBytes 4
net.jsign.asn1.authenticode.SpcPeImageData 2
net.jsign.bouncycastle.asn1.ess.SigningCertificateV2 4
net.jsign.bouncycastle.asn1.x509.PolicyInformation 2
net.jsign.bouncycastle.asn1.ocsp.OCSPResponse 4
net.jsign.bouncycastle.asn1.x509.AttributeCertificateInfo 1
META-INF.versions.9.org.bouncycastle.asn1.DEROctetStringParser 2
META-INF.versions.9.org.bouncycastle.asn1.pkcs.PrivateKeyInfo 1
META-INF.versions.9.org.bouncycastle.asn1.BERSetParser 2
net.jsign.bouncycastle.asn1.x509.GeneralName 7
net.jsign.bouncycastle.asn1.tsp.TSTInfo 7
net.jsign.bouncycastle.asn1.x509.ObjectDigestInfo 7
net.jsign.bouncycastle.asn1.x509.AltSignatureAlgorithm 1
net.jsign.bouncycastle.asn1.x509.GeneralNames 7
net.jsign.bouncycastle.asn1.cms.SignerInfo 11
net.jsign.bouncycastle.asn1.ess.SigningCertificate 4
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObjectParser 2
META-INF.versions.9.org.bouncycastle.asn1.DERExternalParser 2
net.jsign.bouncycastle.asn1.cmp.PKIStatusInfo 5
net.jsign.bouncycastle.asn1.pkcs.Attribute 1
net.jsign.bouncycastle.asn1.pkcs.EncryptionScheme 1
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters 1
net.jsign.asn1.authenticode.SpcLink 3
net.jsign.bouncycastle.asn1.pkcs.PrivateKeyInfo 7
net.jsign.bouncycastle.asn1.x500.AttributeTypeAndValue 5
net.jsign.bouncycastle.asn1.x509.Extensions 6
net.jsign.bouncycastle.asn1.x509.TBSCertList$RevokedCertificatesEnumeration 2
net.jsign.bouncycastle.asn1.ASN1Sequence$2 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$2 1
net.jsign.bouncycastle.asn1.x509.TBSCertList$EmptyEnumeration 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$2 1
net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry 2
net.jsign.asn1.authenticode.SpcSpOpusInfo 2
net.jsign.bouncycastle.asn1.x509.DSAParameter 1
net.jsign.asn1.authenticode.SpcUuid 2
net.jsign.bouncycastle.asn1.tsp.TimeStampResp 5
net.jsign.asn1.authenticode.SpcSipInfo 2
net.jsign.bouncycastle.asn1.x509.PolicyQualifierInfo 4
net.jsign.bouncycastle.asn1.pkcs.KeyDerivationFunc 1
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection 5
net.jsign.bouncycastle.asn1.pkcs.PBEParameter 1
net.jsign.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo 1
net.jsign.bouncycastle.asn1.cms.IssuerAndSerialNumber 6
net.jsign.asn1.authenticode.SpcSerializedObject 1
net.jsign.bouncycastle.asn1.ess.ESSCertID 3
META-INF.versions.9.org.bouncycastle.asn1.LazyConstructionEnumeration 1
net.jsign.bouncycastle.asn1.LazyConstructionEnumeration 3
net.jsign.bouncycastle.asn1.ASN1Set$2 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.asn1.ASN1OctetString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1External$1 1
net.jsign.bouncycastle.asn1.ASN1External$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString$1 2
net.jsign.bouncycastle.asn1.ASN1Set$1 1
net.jsign.bouncycastle.asn1.ASN1BitString$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$1:net.jsign.bouncycastle.asn1.ASN1Sequence$1 1
net.jsign.bouncycastle.asn1.ASN1Sequence$1 1
net.jsign.bouncycastle.asn1.ASN1Boolean$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString$1 1
net.jsign.bouncycastle.asn1.DERGeneralString 1
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime$1 1
net.jsign.bouncycastle.asn1.ASN1UTCTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString$1 1
net.jsign.bouncycastle.asn1.DERVisibleString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle 2
net.jsign.bouncycastle.asn1.ASN1BMPString$1 1
net.jsign.bouncycastle.asn1.ASN1GeneralString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString$1 1
net.jsign.bouncycastle.asn1.DERVideotexString 1
net.jsign.bouncycastle.asn1.ASN1T61String$1 1
net.jsign.bouncycastle.asn1.DERT61String 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString$1 1
net.jsign.bouncycastle.asn1.ASN1UniversalString$1 1
net.jsign.bouncycastle.asn1.DERUniversalString 1
net.jsign.bouncycastle.asn1.ASN1IA5String$1 1
net.jsign.bouncycastle.asn1.DERIA5String 3
net.jsign.bouncycastle.asn1.ASN1VisibleString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null$1 1
net.jsign.bouncycastle.asn1.ASN1Null 2
net.jsign.bouncycastle.asn1.ASN1Integer$1 1
net.jsign.bouncycastle.asn1.ASN1RelativeOID$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString$1 1
net.jsign.bouncycastle.asn1.ASN1GraphicString$1 1
net.jsign.bouncycastle.asn1.DERGraphicString 1
net.jsign.bouncycastle.asn1.ASN1NumericString$1 1
net.jsign.bouncycastle.asn1.DERNumericString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer$1 1
net.jsign.bouncycastle.asn1.ASN1UTF8String$1 1
net.jsign.bouncycastle.asn1.DERUTF8String 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean$1 1
net.jsign.bouncycastle.asn1.ASN1Null$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString$1 1
net.jsign.bouncycastle.asn1.DERPrintableString 1
net.jsign.bouncycastle.asn1.ASN1VideotexString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString$1 1
net.jsign.bouncycastle.asn1.ASN1Enumerated$1 1
net.jsign.bouncycastle.asn1.ASN1PrintableString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1:net.jsign.bouncycastle.asn1.ASN1OctetString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters 1
META-INF.versions.9.org.bouncycastle.asn1.DEROutputStream 3
META-INF.versions.9.org.bouncycastle.asn1.DLOutputStream 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DEROutputStream:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DEROutputStream:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.cert.X509CRLHolder 2
net.jsign.bouncycastle.util.Fingerprint 5
net.jsign.bouncycastle.crypto.params.ECDomainParameters 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.commons.io.file.CopyDirectoryVisitor 1
net.jsign.bouncycastle.pkcs.PKCS10CertificationRequest 2
META-INF.versions.9.org.bouncycastle.crypto.params.DSAValidationParameters 1
net.jsign.commons.io.file.AccumulatorPathVisitor 1
net.jsign.commons.io.file.DeletingPathVisitor 1
net.jsign.bouncycastle.asn1.x500.X500Name 8
net.jsign.bouncycastle.asn1.x500.style.AbstractX500NameStyle 3
net.jsign.bouncycastle.asn1.x500.style.IETFUtils 9
net.jsign.bouncycastle.util.encoders.Hex 5
net.jsign.bouncycastle.util.encoders.DecoderException 2
net.jsign.bouncycastle.util.encoders.HexEncoder 5
net.jsign.bouncycastle.util.encoders.UTF8 2
net.jsign.bouncycastle.util.encoders.EncoderException 2
net.jsign.bouncycastle.asn1.x500.RDN 6
META-INF.versions.9.org.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSequence 1
META-INF.versions.9.org.bouncycastle.crypto.params.DHParameters 1
net.jsign.bouncycastle.crypto.params.DHParameters 4
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateCrtKey 9
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateKey 6
net.jsign.bouncycastle.crypto.params.DSAValidationParameters 1
net.jsign.commons.io.file.CleaningPathVisitor 1
net.jsign.bouncycastle.util.io.pem.PemHeader 2
net.jsign.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission 1
net.jsign.bouncycastle.jcajce.CompositePublicKey 3
net.jsign.poi.poifs.filesystem.POIFSDocumentPath 4
META-INF.versions.9.org.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission 1
META-INF.versions.9.org.bouncycastle.crypto.params.ECDomainParameters 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesPermission 1
META-INF.versions.9.org.bouncycastle.crypto.params.DHValidationParameters 1
net.jsign.log4j.util.LoaderUtil$UrlResource 1
net.jsign.bouncycastle.jcajce.CompositePrivateKey 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive 1
net.jsign.log4j.spi.Provider 2
net.jsign.bouncycastle.cert.X509AttributeCertificateHolder 2
net.jsign.commons.io.file.Counters$AbstractPathCounters 2
META-INF.versions.9.org.bouncycastle.util.Fingerprint 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle 1
net.jsign.bouncycastle.math.ec.SimpleBigDecimal 3
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPublicKey 4
META-INF.versions.9.org.bouncycastle.jce.spec.ECParameterSpec 1
net.jsign.bouncycastle.asn1.ASN1Type 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Type 1
net.jsign.log4j.message.ParameterizedMessage:net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage:net.jsign.log4j.message.SimpleMessage:net.jsign.log4j.message.StringFormattedMessage 1
net.jsign.log4j.message.ReusableObjectMessage:net.jsign.log4j.message.ReusableParameterizedMessage:net.jsign.log4j.message.ReusableSimpleMessage 1
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement 1
net.jsign.bouncycastle.crypto.digests.SHA384Digest 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.RSAUtil 2
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest 14
net.jsign.bouncycastle.util.dispose.NativeReference 4
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest 4
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest 3
net.jsign.bouncycastle.crypto.digests.SHAKEDigest 8
net.jsign.bouncycastle.crypto.digests.KeccakDigest 14
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$1 1
net.jsign.bouncycastle.crypto.digests.Utils 2
net.jsign.bouncycastle.crypto.digests.Utils$DefaultProperties 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest 4
net.jsign.bouncycastle.crypto.digests.SHA3Digest 2
net.jsign.bouncycastle.crypto.digests.SHA512tDigest 1
net.jsign.bouncycastle.crypto.digests.SHA224Digest 2
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest 3
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest 3
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest 3
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest 3
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest 2
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest 2
META-INF.versions.9.org.bouncycastle.crypto.digests.KeccakDigest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.GOST3411Digest:net.jsign.bouncycastle.crypto.digests.KeccakDigest:net.jsign.bouncycastle.crypto.digests.MD2Digest:net.jsign.bouncycastle.crypto.digests.MD5Digest:net.jsign.bouncycastle.crypto.digests.RIPEMD160Digest:net.jsign.bouncycastle.crypto.digests.SHA1Digest:net.jsign.bouncycastle.crypto.digests.SHA224Digest:net.jsign.bouncycastle.crypto.digests.SHA256Digest:net.jsign.bouncycastle.crypto.digests.SHA384Digest:net.jsign.bouncycastle.crypto.digests.SHA512Digest:net.jsign.bouncycastle.crypto.digests.SHA512tDigest:net.jsign.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.SM3Digest:net.jsign.bouncycastle.crypto.digests.TigerDigest 1
net.jsign.bouncycastle.crypto.digests.Utils$DefaultPropertiesWithPRF 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.KeccakDigest:net.jsign.bouncycastle.crypto.digests.SHAKEDigest 1
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper 2
net.jsign.bouncycastle.util.dispose.DisposalDaemon 1
net.jsign.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable 2
META-INF.versions.9.org.bouncycastle.util.dispose.NativeReference 2
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$Disposer 1
net.jsign.bouncycastle.util.dispose.NativeDisposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$CTRRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$CBCRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$GCMRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$CFBRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$ECBNativeRef 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$GCMSIVRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$CCMRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$Disposer 1
META-INF.versions.9.org.bouncycastle.util.dispose.NativeReference:net.jsign.bouncycastle.util.dispose.NativeReference 1
META-INF.versions.9.org.bouncycastle.crypto.DefaultNativeServices 4
net.jsign.bouncycastle.crypto.DefaultNativeServices 5
net.jsign.bouncycastle.crypto.NativeFeatures 44
net.jsign.bouncycastle.crypto.NativeLoader 4
net.jsign.commons.cli.Options 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher 1
net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint 3
net.jsign.bouncycastle.asn1.x509.Time 5
net.jsign.bouncycastle.asn1.cmp.PKIFailureInfo 1
net.jsign.bouncycastle.asn1.x509.KeyPurposeId 1
net.jsign.bouncycastle.asn1.x500.style.BCStyle 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1Null 1
net.jsign.commons.io.RandomAccessFileMode 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher$BufferedGenericBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher:net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher:net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher 1
net.jsign.commons.codec.binary.Hex 6
net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher 1
net.jsign.commons.io.file.Counters$LongCounter:net.jsign.commons.io.file.Counters$NoopCounter 1
net.jsign.msi.MSIStreamName 3
net.jsign.bouncycastle.crypto.modes.CCMBlockCipher 1
net.jsign.commons.cli.OptionGroup 2
net.jsign.bouncycastle.crypto.digests.SHA512Digest 1
net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher 1
net.jsign.bouncycastle.crypto.modes.GCMSIVBlockCipher 1
net.jsign.bouncycastle.crypto.modes.GCMBlockCipher 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM 1
net.jsign.bouncycastle.crypto.digests.SHA256Digest 1
net.jsign.bouncycastle.crypto.DefaultBufferedMultiBlockCipher 1
net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher 1
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable 1
net.jsign.bouncycastle.crypto.engines.AESEngine 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher 1
net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher 1
net.jsign.jca.TLV 1
net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher 1
net.jsign.bouncycastle.crypto.DefaultBufferedBlockCipher 1
net.jsign.log4j.LogBuilder 3
net.jsign.bouncycastle.asn1.BERGenerator 1
net.jsign.poi.poifs.property.DocumentProperty 7
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_1__13 3
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_0__25 2
net.jsign.msi.MSIFile$1 1
net.jsign.script.VBScript 13
net.jsign.navx.NAVXFile 7
net.jsign.poi.poifs.nio.FileBackedDataSource$lambda_close_0__14 2
net.jsign.script.PowerShellXMLScript 13
net.jsign.pe.PEFile 20
net.jsign.zip.ZipFile 6
net.jsign.mscab.MSCabinetFile 6
net.jsign.json-io.util.io.JsonWriter 1
net.jsign.log4j.util.ProviderUtil$add__10 1
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$Builder 2
net.jsign.commons.io.build.AbstractSupplier 2
net.jsign.commons.io.build.AbstractStreamBuilder$lambda_new_0__19 3
net.jsign.commons.io.function.IOConsumer 1
net.jsign.commons.io.function.IOIteratorAdapter 2
net.jsign.commons.io.input.BOMInputStream$Builder 1
net.jsign.commons.io.input.CharSequenceInputStream$Builder 2
net.jsign.commons.io.input.CharSequenceInputStream$Builder$lambda_get_0__17 2
net.jsign.commons.io.input.BoundedInputStream$Builder 1
net.jsign.commons.io.input.BoundedInputStream$AbstractBuilder 3
net.jsign.commons.io.input.QueueInputStream$Builder 1
net.jsign.commons.io.output.WriterOutputStream$Builder 1
net.jsign.script.Windows1252Extended$1 1
net.jsign.commons.io.charset.CharsetDecoders 1
net.jsign.commons.io.build.AbstractOrigin$WriterOrigin 1
net.jsign.commons.io.build.AbstractOrigin$OutputStreamOrigin 1
net.jsign.commons.io.input.BOMInputStream$matches__37 2
net.jsign.bouncycastle.asn1.ASN1Set$3 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.poi.poifs.filesystem.FileMagic 3
net.jsign.poi.poifs.filesystem.OfficeXmlFileException 1
net.jsign.poi.UnsupportedFileFormatException 1
net.jsign.poi.poifs.filesystem.NotOLE2FileException 1
net.jsign.poi.hssf.OldExcelFormatException 1
net.jsign.poi.OldFileFormatException 1
net.jsign.poi.util.HexDump 2
net.jsign.bouncycastle.util.CollectionStore 3
net.jsign.bouncycastle.asn1.x509.Certificate 9
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator 1
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$SHA1Digest 10
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$GeneralDigest 5
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1 2
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 4
net.jsign.bouncycastle.operator.OperatorCreationException 2
net.jsign.bouncycastle.operator.OperatorException 3
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder 3
net.jsign.bouncycastle.operator.jcajce.OperatorHelper 6
net.jsign.bouncycastle.jcajce.util.DefaultJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.ProviderJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.NamedJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.MessageDigestUtils 1
net.jsign.bouncycastle.cms.SignerInformation 20
net.jsign.poi.poifs.filesystem.DirectoryNode 14
net.jsign.bouncycastle.cms.SignerInformationStore 5
net.jsign.commons.io.IOExceptionList 2
net.jsign.log4j.util.Unbox 5
net.jsign.log4j.util.Unbox$State 2
net.jsign.log4j.util.Unbox$WebSafeState 1
net.jsign.poi.poifs.property.PropertyFactory 1
net.jsign.appx.APPXFile 10
net.jsign.zip.CentralDirectoryFileHeader 8
net.jsign.zip.LocalFileHeader 3
net.jsign.zip.ZipRecord 2
net.jsign.Signable 2
net.jsign.bouncycastle.cms.CMSSignedData 17
net.jsign.bouncycastle.cms.CMSSignedData$1 4
net.jsign.bouncycastle.cms.CMSException 4
net.jsign.bouncycastle.asn1.cms.AttributeTable 12
net.jsign.nuget.NugetFile 7
net.jsign.bouncycastle.cms.PKCS7ProcessableObject 4
net.jsign.bouncycastle.cms.CMSProcessableByteArray 5
net.jsign.bouncycastle.cms.CMSUtils 15
net.jsign.bouncycastle.asn1.StreamUtil 1
net.jsign.poi.poifs.filesystem.EntryNode 6
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$isNull__28 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_0__26 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_1__27 2
net.jsign.poi.poifs.filesystem.DocumentNode 3
net.jsign.poi.poifs.property.Property:net.jsign.poi.poifs.property.RootProperty 1
net.jsign.pe.PEFormat 2
net.jsign.pe.DataDirectory 7
net.jsign.pe.CertificateTableEntry 6
net.jsign.pe.CertificateType 1
net.jsign.navx.NAVXSignatureBlock 3
net.jsign.mscab.CFHeader 9
net.jsign.mscab.CABSignature 3
net.jsign.SignerException 1
net.jsign.script.WSHScript 1
net.jsign.asn1.authenticode.SpcIndirectDataContent 1
net.jsign.ChannelUtils 5
net.jsign.zip.Zip64EndOfCentralDirectoryLocator 3
net.jsign.zip.Zip64EndOfCentralDirectoryRecord 3
net.jsign.zip.ExtraField 7
net.jsign.zip.Zip64ExtendedInfoExtraField 4
net.jsign.zip.EndOfCentralDirectoryRecord 5
net.jsign.zip.CentralDirectory 6
net.jsign.zip.CentralDirectory$getLocalHeaderOffset__29 2
net.jsign.commons.io.FileUtils 1
net.jsign.mscab.CFFolder 6
net.jsign.asn1.authenticode.AuthenticodeObjectIdentifiers 1
net.jsign.bouncycastle.cms.CMSSignedDataGenerator 2
net.jsign.bouncycastle.cms.CMSSignedGenerator 5
net.jsign.bouncycastle.operator.DefaultDigestAlgorithmIdentifierFinder 3
net.jsign.asn1.authenticode.AuthenticodeSignedDataGenerator 3
net.jsign.bouncycastle.cert.jcajce.JcaCertStore 2
net.jsign.bouncycastle.cert.CertIOException 2
net.jsign.bouncycastle.cert.CertUtils 1
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder 5
net.jsign.jca.JsignJcaProvider$JsignJcaPrivateKey 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.compositesignatures.CompositeSignaturesConstants$CompositeName 1
net.jsign.jca.SigningServicePrivateKey 2
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1 3
net.jsign.bouncycastle.jcajce.io.OutputStreamFactory 1
net.jsign.bouncycastle.operator.DefaultSignatureAlgorithmIdentifierFinder 2
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2 3
net.jsign.bouncycastle.operator.DefaultSignatureNameFinder 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.KeyUtil 2
net.jsign.bouncycastle.cms.DefaultSignedAttributeTableGenerator 5
net.jsign.asn1.authenticode.FilteredAttributeTableGenerator 2
net.jsign.bouncycastle.cert.jcajce.JcaX509CertificateHolder 1
net.jsign.bouncycastle.cms.SignerInfoGeneratorBuilder 5
net.jsign.AuthenticodeSigner$1 2
net.jsign.bouncycastle.cms.DefaultCMSSignatureEncryptionAlgorithmFinder 2
net.jsign.bouncycastle.cms.SignerInfoGenerator 8
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 2
net.jsign.bouncycastle.cms.CMSSignedHelper 3
net.jsign.bouncycastle.asn1.ASN1EncodableVector:net.jsign.bouncycastle.asn1.ASN1Set 1
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2:net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 1
net.jsign.bouncycastle.asn1.cms.Time 4
net.jsign.bouncycastle.asn1.DERUTCTime 1
net.jsign.bouncycastle.operator.RuntimeOperatorException 2
net.jsign.bouncycastle.asn1.x509.AlgorithmIdentifier:net.jsign.bouncycastle.cms.PKCS7ProcessableObject 1
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder 2
net.jsign.bouncycastle.cms.DefaultCMSSignatureAlgorithmNameGenerator 5
net.jsign.bouncycastle.asn1.OIDTokenizer 3
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$Helper 3
net.jsign.bouncycastle.cms.SignerInformationVerifier 5
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder 11
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 2
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$ProviderHelper 1
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$NamedHelper 1
net.jsign.AuthenticodeSigner$lambda_verify_0__16 3
net.jsign.bouncycastle.cms.CMSVerifierCertificateNotValidException 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$SigVerifier 3
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$RawSigVerifier 3
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$CompositeVerifier 2
net.jsign.bouncycastle.jcajce.util.AlgorithmParametersUtils 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1 1
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection:net.jsign.bouncycastle.asn1.cms.SignerInfo 1
net.jsign.bouncycastle.cms.CMSSignerDigestMismatchException 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 2
net.jsign.bouncycastle.util.StoreException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ParsingException 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseWrapCipher$InvalidKeyOrParametersException 1
net.jsign.bouncycastle.cert.CertException 1
net.jsign.bouncycastle.tsp.TSPIOException 1
net.jsign.bouncycastle.openssl.EncryptionException 1
net.jsign.bouncycastle.crypto.CryptoException 1
net.jsign.bouncycastle.openssl.PEMException 1
net.jsign.bouncycastle.cms.CMSRuntimeException 1
net.jsign.bouncycastle.util.io.pem.PemGenerationException 1
META-INF.versions.9.org.bouncycastle.util.encoders.DecoderException 1
META-INF.versions.9.org.bouncycastle.util.encoders.EncoderException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Exception 1
net.jsign.bouncycastle.cms.CMSAttributeTableGenerationException 1
net.jsign.bouncycastle.pkcs.PKCSIOException 1
net.jsign.bouncycastle.operator.jcajce.OperatorHelper$OpCertificateException 1
net.jsign.bouncycastle.pkcs.PKCSException 1
net.jsign.bouncycastle.tsp.TSPException 3
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ExtendedInvalidKeySpecException 1
net.jsign.timestamp.Timestamper 10
net.jsign.timestamp.AuthenticodeTimestamper 5
net.jsign.timestamp.RFC3161Timestamper 4
net.jsign.timestamp.TimestampingException 2
net.jsign.bouncycastle.tsp.TimeStampRequestGenerator 5
net.jsign.bouncycastle.asn1.x509.ExtensionsGenerator 3
net.jsign.bouncycastle.tsp.TimeStampRequest 6
net.jsign.bouncycastle.asn1.cmp.PKIFreeText 4
net.jsign.bouncycastle.tsp.TimeStampResponse 5
net.jsign.bouncycastle.tsp.TimeStampToken 6
net.jsign.bouncycastle.tsp.TimeStampToken$CertID 2
net.jsign.bouncycastle.tsp.TSPValidationException 1
net.jsign.bouncycastle.tsp.TimeStampTokenInfo 5
net.jsign.bouncycastle.util.encoders.Base64 3
META-INF.versions.9.org.bouncycastle.util.encoders.HexEncoder 2
net.jsign.bouncycastle.util.encoders.Base64Encoder 7
net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus 3
net.jsign.pe.PEImageChecksum 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.poi.poifs.property.DirectoryProperty$PropertyComparator 1

Fuzzer: AuthenticodeAppxSignerFuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 44081 96.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1451 3.18%
All colors 45532 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
16486 22672 [net.jsign.poi.poifs.filesystem.DocumentInputStream].readFully(byte[],int,int) call site: 22672
15265 6009 [net.jsign.asn1.authenticode.SpcPeImageData].toASN1Primitive() call site: 06009
2035 42379 [net.jsign.AuthenticodeSigner].verify(net.jsign.bouncycastle.cms.CMSSignedData) call site: 42379
1362 3580 [net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream].write(int) call site: 03580
1187 21276 [net.jsign.log4j.util.Strings].isEmpty(java.lang.CharSequence) call site: 21276
866 2415 [net.jsign.poi.poifs.nio.CleanerUtil].lambda$newBufferCleaner$1(java.lang.Class,java.lang.invoke.MethodHandle,java.nio.ByteBuffer) call site: 02415
608 35 [net.jsign.zip.ExtraField].parseAll(java.nio.ByteBuffer,boolean,boolean,boolean,boolean) call site: 00035
533 40855 [net.jsign.AuthenticodeSigner].createSignerInfoGenerator() call site: 40855
507 5416 [net.jsign.asn1.authenticode.SpcAttributeTypeAndOptionalValue].toASN1Primitive() call site: 05416
329 41860 [net.jsign.asn1.authenticode.FilteredAttributeTableGenerator].getAttributes(java.util.Map) call site: 41860
308 41497 [net.jsign.asn1.authenticode.AuthenticodeSignedDataGenerator].getSignerInfo(net.jsign.bouncycastle.cms.CMSTypedData) call site: 41497
296 39308 [net.jsign.mscab.MSCabinetFile].getSignatures() call site: 39308

Runtime coverage analysis

Covered functions
454
Functions that are reachable but not covered
2163
Reachable functions
2406
Percentage of reachable functions covered
10.1%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
AuthenticodeAppxSignerFuzzer 1
java.io.File 5
java.nio.file.Files 1
net.jsign.AuthenticodeSigner 14
net.jsign.DigestAlgorithm 2
net.jsign.PESigner 1
net.jsign.appx.APPXFile 12
net.jsign.zip.ZipFile 8
net.jsign.zip.CentralDirectory 6
net.jsign.zip.EndOfCentralDirectoryRecord 5
net.jsign.zip.ZipRecord 2
net.jsign.zip.Zip64EndOfCentralDirectoryLocator 3
net.jsign.zip.Zip64EndOfCentralDirectoryRecord 3
net.jsign.zip.CentralDirectoryFileHeader 8
net.jsign.zip.ExtraField 7
net.jsign.zip.Zip64ExtendedInfoExtraField 4
net.jsign.json-io.util.io.JsonObject 8
net.jsign.bouncycastle.crypto.CryptoServicesPermission 1
net.jsign.commons.cli.Option 8
net.jsign.bouncycastle.crypto.params.ECDomainParameters 1
net.jsign.bouncycastle.math.ec.ECCurve 11
net.jsign.bouncycastle.math.field.PrimeField 1
net.jsign.bouncycastle.math.field.GenericPolynomialExtensionField 3
META-INF.versions.9.org.bouncycastle.math.field.GenericPolynomialExtensionField 3
META-INF.versions.9.org.bouncycastle.math.field.GF2Polynomial 1
net.jsign.bouncycastle.util.Arrays 13
net.jsign.bouncycastle.math.field.GF2Polynomial 2
META-INF.versions.9.org.bouncycastle.math.field.PrimeField 2
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECCurve:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement 11
net.jsign.bouncycastle.math.raw.Nat192 25
net.jsign.bouncycastle.util.Pack 8
net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement 11
net.jsign.bouncycastle.math.raw.Nat256 26
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement 11
net.jsign.bouncycastle.math.raw.Nat 26
net.jsign.bouncycastle.math.ec.ECFieldElement$F2m 11
net.jsign.bouncycastle.math.ec.LongArray 40
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement 11
net.jsign.bouncycastle.math.raw.Nat160 16
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement 11
net.jsign.bouncycastle.math.raw.Nat320 6
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement 9
net.jsign.bouncycastle.math.raw.Nat448 6
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m 10
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement 9
net.jsign.bouncycastle.math.raw.Nat128 19
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519FieldElement 14
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement 13
net.jsign.bouncycastle.math.raw.Nat224 15
net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 11
net.jsign.bouncycastle.math.raw.Nat576 6
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement 13
net.jsign.bouncycastle.math.ec.ECPoint 17
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp 8
net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 14
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Point 2
net.jsign.bouncycastle.math.ec.ECFieldElement$AbstractFp 1
net.jsign.bouncycastle.math.ec.ECFieldElement 5
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Field 12
net.jsign.bouncycastle.math.ec.ECFieldElement$AbstractF2m 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT113Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT409Field 12
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT571Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT239Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT233Field 12
net.jsign.bouncycastle.cert.AttributeCertificateIssuer 5
net.jsign.bouncycastle.asn1.x509.AttCertIssuer 4
net.jsign.bouncycastle.asn1.ASN1Object 5
net.jsign.asn1.authenticode.SpcStatementType 2
net.jsign.bouncycastle.asn1.DERSequence 13
net.jsign.bouncycastle.asn1.ASN1Sequence 18
net.jsign.bouncycastle.asn1.ASN1Primitive 10
net.jsign.bouncycastle.asn1.ASN1EncodableVector 9
net.jsign.bouncycastle.cert.AttributeCertificateHolder 7
net.jsign.bouncycastle.asn1.x509.Holder 7
net.jsign.bouncycastle.asn1.ASN1TaggedObject 25
net.jsign.bouncycastle.asn1.ASN1InputStream 20
net.jsign.bouncycastle.asn1.ASN1StreamParser 10
net.jsign.bouncycastle.asn1.IndefiniteLengthInputStream 5
net.jsign.bouncycastle.asn1.LimitedInputStream 3
java.io.InputStream 3
net.jsign.commons.io.input.CharSequenceInputStream 10
META-INF.versions.9.org.bouncycastle.asn1.ConstructedOctetStream 2
net.jsign.bouncycastle.asn1.ConstructedOctetStream 4
net.jsign.bouncycastle.asn1.DLTaggedObjectParser 2
net.jsign.bouncycastle.asn1.BERTaggedObjectParser 3
net.jsign.bouncycastle.asn1.DefiniteLengthInputStream 6
net.jsign.bouncycastle.asn1.ASN1Exception 3
net.jsign.bouncycastle.asn1.DLSequenceParser 3
net.jsign.bouncycastle.asn1.DLSetParser 3
net.jsign.bouncycastle.asn1.BEROctetStringParser 5
net.jsign.bouncycastle.asn1.DERExternalParser 4
net.jsign.bouncycastle.asn1.BERBitStringParser 6
net.jsign.bouncycastle.asn1.BERSetParser 4
net.jsign.bouncycastle.asn1.BERSequenceParser 4
net.jsign.bouncycastle.asn1.DEROctetStringParser 3
net.jsign.bouncycastle.asn1.DLBitStringParser 5
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier 17
net.jsign.bouncycastle.asn1.ASN1RelativeOID 13
net.jsign.bouncycastle.asn1.ASN1BitString 13
net.jsign.bouncycastle.asn1.DERBitString 5
net.jsign.bouncycastle.asn1.DLBitString 6
net.jsign.bouncycastle.asn1.ASN1BMPString 10
net.jsign.bouncycastle.asn1.DERBMPString 3
net.jsign.bouncycastle.asn1.ASN1Boolean 10
net.jsign.bouncycastle.asn1.ASN1Enumerated 7
net.jsign.bouncycastle.cms.SignerId 7
META-INF.versions.9.org.bouncycastle.math.ec.LongArray 3
net.jsign.bouncycastle.cert.selector.X509CertificateHolderSelector 5
net.jsign.log4j.Level 5
net.jsign.bouncycastle.asn1.ASN1Integer 17
net.jsign.bouncycastle.util.Properties 3
net.jsign.bouncycastle.util.Properties$2 2
net.jsign.bouncycastle.util.Properties$1 2
net.jsign.PrivateKeyUtils$1 1
java.lang.System 2
net.jsign.bouncycastle.asn1.ASN1GeneralString 7
net.jsign.bouncycastle.asn1.DERGeneralString 1
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime 18
net.jsign.bouncycastle.asn1.ASN1GraphicString 6
net.jsign.bouncycastle.asn1.DERGraphicString 1
net.jsign.bouncycastle.asn1.ASN1IA5String 11
net.jsign.bouncycastle.asn1.DERIA5String 3
net.jsign.bouncycastle.asn1.ASN1Null 2
net.jsign.bouncycastle.asn1.ASN1NumericString 7
net.jsign.bouncycastle.asn1.DERNumericString 1
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor 7
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle 2
net.jsign.bouncycastle.asn1.ASN1OctetString 11
net.jsign.bouncycastle.asn1.DEROctetString 6
net.jsign.bouncycastle.asn1.ASN1PrintableString 7
net.jsign.bouncycastle.asn1.DERPrintableString 1
net.jsign.bouncycastle.asn1.ASN1T61String 7
net.jsign.bouncycastle.asn1.DERT61String 1
net.jsign.bouncycastle.asn1.ASN1UniversalString 9
net.jsign.bouncycastle.asn1.DERUniversalString 1
net.jsign.bouncycastle.asn1.ASN1UTCTime 12
net.jsign.bouncycastle.asn1.ASN1UTF8String 8
net.jsign.bouncycastle.asn1.DERUTF8String 1
net.jsign.bouncycastle.asn1.ASN1VideotexString 6
net.jsign.bouncycastle.asn1.DERVideotexString 1
net.jsign.bouncycastle.asn1.ASN1VisibleString 7
net.jsign.bouncycastle.asn1.DERVisibleString 1
net.jsign.bouncycastle.util.io.Streams 4
net.jsign.bouncycastle.asn1.ConstructedBitStream 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString 6
META-INF.versions.9.org.bouncycastle.asn1.DLBitStringParser 3
META-INF.versions.9.org.bouncycastle.asn1.BERBitStringParser 4
net.jsign.commons.io.input.QueueInputStream 3
META-INF.versions.9.org.bouncycastle.asn1.ConstructedBitStream 2
net.jsign.commons.io.input.BoundedInputStream 13
net.jsign.commons.io.input.ProxyInputStream 9
net.jsign.bouncycastle.jcajce.io.CipherInputStream 7
net.jsign.bouncycastle.crypto.io.InvalidCipherTextIOException 1
net.jsign.bouncycastle.crypto.io.CipherIOException 2
net.jsign.commons.io.input.BOMInputStream 8
net.jsign.bouncycastle.util.Strings$StringListImpl 3
META-INF.versions.9.org.bouncycastle.util.Strings$StringListImpl 2
net.jsign.commons.io.ByteOrderMark 4
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream 7
net.jsign.commons.io.input.ClosedInputStream 2
META-INF.versions.9.org.bouncycastle.asn1.BEROctetStringParser 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString 6
META-INF.versions.9.org.bouncycastle.asn1.DefiniteLengthInputStream 2
net.jsign.bouncycastle.util.io.TeeInputStream 4
META-INF.versions.9.org.bouncycastle.asn1.IndefiniteLengthInputStream 2
net.jsign.poi.poifs.filesystem.DocumentInputStream 12
net.jsign.commons.io.function.IOStream$1 2
net.jsign.log4j.ThreadContext$EmptyIterator 2
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBufferIterator 3
net.jsign.poi.poifs.filesystem.BlockStore$ChainLoopDetector 2
net.jsign.poi.poifs.filesystem.POIFSStream 13
net.jsign.poi.poifs.filesystem.POIFSFileSystem 29
net.jsign.poi.poifs.common.POIFSBigBlockSize 4
net.jsign.poi.poifs.nio.FileBackedDataSource 14
net.jsign.poi.util.IOUtils 17
net.jsign.poi.poifs.nio.ByteArrayBackedDataSource 8
net.jsign.poi.poifs.filesystem.POIFSMiniStore 11
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockOffsetIterator 3
net.jsign.poi.poifs.property.Property 21
net.jsign.poi.util.IntegerField 8
net.jsign.poi.poifs.storage.BATBlock 14
net.jsign.poi.poifs.storage.HeaderBlock 19
net.jsign.poi.poifs.storage.BATBlock$BATBlockAndIndex 4
net.jsign.bouncycastle.util.Arrays$Iterator 3
net.jsign.commons.io.StreamIterator 3
net.jsign.commons.io.LineIterator 5
java.io.BufferedReader 2
net.jsign.commons.io.LineIterator$addSuppressed__9 3
net.jsign.commons.io.IOUtils 21
net.jsign.script.SignableScript 15
net.jsign.commons.io.output.WriterOutputStream 9
net.jsign.commons.io.output.AppendableWriter 4
net.jsign.commons.io.output.StringBuilderWriter 5
net.jsign.commons.io.output.NullWriter 4
java.io.PrintWriter 1
java.io.BufferedWriter 1
net.jsign.bouncycastle.asn1.BEROctetStringGenerator$BufferedBEROctetStream 3
net.jsign.bouncycastle.asn1.ASN1OutputStream 23
net.jsign.commons.io.output.ByteArrayOutputStream 5
net.jsign.commons.io.output.AbstractByteArrayOutputStream 8
net.jsign.bouncycastle.jcajce.io.SignatureUpdatingOutputStream 4
net.jsign.bouncycastle.util.Exceptions 1
net.jsign.commons.io.output.ClosedOutputStream 3
net.jsign.commons.io.output.ProxyOutputStream 8
net.jsign.bouncycastle.jcajce.io.DigestUpdatingOutputStream 3
net.jsign.bouncycastle.cms.NullOutputStream 4
net.jsign.bouncycastle.util.io.TeeOutputStream 6
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBuffer 5
net.jsign.commons.io.function.UncheckedIOIterator 2
net.jsign.commons.io.function.UncheckedIOIterator$hasNext__10 3
net.jsign.commons.io.function.Uncheck 2
net.jsign.commons.io.input.ReaderInputStream$Builder 3
net.jsign.commons.io.input.ReaderInputStream 11
net.jsign.commons.io.charset.CharsetEncoders 3
net.jsign.commons.io.charset.CharsetEncoders$lambda_toCharsetEncoder_0__25 3
net.jsign.log4j.spi.AbstractLogger$init__4 1
net.jsign.log4j.internal.DefaultLogBuilder 11
net.jsign.log4j.util.Strings$init__12 1
net.jsign.commons.io.IOUtils$byteArray__2 1
net.jsign.script.Windows1252Extended 2
net.jsign.script.Windows1252Extended$2 1
net.jsign.commons.io.IOUtils$charArray__3 1
net.jsign.commons.io.build.AbstractStreamBuilder 12
net.jsign.commons.io.build.AbstractOriginSupplier 7
net.jsign.commons.io.build.AbstractOrigin$CharSequenceOrigin 5
net.jsign.commons.io.input.CharSequenceReader 9
net.jsign.commons.io.build.AbstractOrigin 9
net.jsign.commons.io.build.AbstractOrigin$InputStreamOrigin 3
net.jsign.commons.io.build.AbstractOrigin$ReaderOrigin 4
net.jsign.commons.io.build.AbstractOrigin$ByteArrayOrigin 3
net.jsign.commons.io.build.AbstractOrigin$PathOrigin 1
net.jsign.commons.io.build.AbstractOrigin$FileOrigin 1
net.jsign.commons.io.build.AbstractOrigin$URIOrigin 1
java.nio.file.Paths 1
net.jsign.commons.io.function.IOIteratorAdapter 2
net.jsign.commons.io.input.CharSequenceInputStream$Builder 2
net.jsign.commons.io.input.CharSequenceInputStream$Builder$lambda_get_0__17 2
net.jsign.commons.io.input.QueueInputStream$Builder 1
net.jsign.commons.io.output.WriterOutputStream$Builder 1
net.jsign.script.Windows1252Extended$1 1
net.jsign.commons.io.charset.CharsetDecoders 1
net.jsign.commons.io.build.AbstractOrigin$WriterOrigin 1
net.jsign.commons.io.build.AbstractOrigin$OutputStreamOrigin 1
net.jsign.commons.io.function.UncheckedIOIterator$next__8 3
META-INF.versions.9.org.bouncycastle.util.Arrays$Iterator 2
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream$Builder 1
net.jsign.commons.io.Charsets 2
net.jsign.log4j.message.SimpleMessage 11
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream 8
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$Builder 2
net.jsign.commons.io.build.AbstractSupplier 2
net.jsign.commons.io.build.AbstractStreamBuilder$lambda_new_0__19 3
net.jsign.commons.io.output.ThresholdingOutputStream 10
net.jsign.commons.io.output.CloseShieldOutputStream 1
net.jsign.commons.io.output.ProxyOutputStream$handleIOException__1 3
net.jsign.cat.CatalogFile 6
net.jsign.poi.poifs.filesystem.DocumentOutputStream 5
net.jsign.poi.poifs.filesystem.POIFSDocument 11
net.jsign.poi.util.LittleEndian 7
net.jsign.log4j.message.ReusableSimpleMessage 10
net.jsign.commons.io.output.NullOutputStream 3
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$DigestOutputStream 5
java.io.OutputStream 2
net.jsign.commons.io.input.ProxyInputStream$handleIOException__7 3
net.jsign.bouncycastle.jcajce.io.MacUpdatingOutputStream 3
net.jsign.poi.util.RecordFormatException 1
net.jsign.poi.poifs.property.DocumentProperty 7
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_1__5 3
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_0__21 2
net.jsign.commons.io.function.IOBaseStream 1
net.jsign.commons.io.function.UncheckedIOBaseStream 1
net.jsign.commons.io.function.IOBaseStreamAdapter 1
net.jsign.msi.MSIFile$1 1
net.jsign.mscab.MSCabinetFile 6
net.jsign.script.JScript 13
net.jsign.script.PowerShellScript 13
net.jsign.json-io.util.io.JsonWriter 1
net.jsign.script.WindowsScript 14
net.jsign.msi.MSIFile 8
net.jsign.poi.poifs.nio.FileBackedDataSource$lambda_close_0__6 2
net.jsign.pe.PEFile 20
net.jsign.navx.NAVXFile 7
net.jsign.json-io.util.io.JsonReader 1
net.jsign.json-io.util.io.JsonIoException 2
net.jsign.script.VBScript 13
net.jsign.script.PowerShellXMLScript 13
net.jsign.commons.io.function.IOConsumer 1
net.jsign.commons.io.IOUtils$lambda_toByteArray_0__22 2
net.jsign.commons.io.IOUtils$lambda_toByteArray_1__23 2
net.jsign.commons.io.input.BoundedInputStream$Builder 1
net.jsign.commons.io.input.BoundedInputStream$AbstractBuilder 3
net.jsign.commons.io.input.BOMInputStream$Builder 1
net.jsign.poi.poifs.nio.CleanerUtil$lambda_newBufferCleaner_1__30 3
net.jsign.poi.poifs.nio.CleanerUtil 5
net.jsign.poi.poifs.nio.CleanerUtil$lambda_null_0__31 3
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$10 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$CoreSecureRandom 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar 5
net.jsign.bouncycastle.crypto.NativeLoader$3 1
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$2 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$10 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$2 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$8 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$9 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$6 1
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$1 1
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider 18
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$2 2
net.jsign.bouncycastle.util.Strings 7
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1$Mappings 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider 7
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$Mappings 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.RSA$Mappings 6
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.BaseKeyFactorySpi 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.RSA 1
net.jsign.bouncycastle.jcajce.provider.util.AsymmetricAlgorithmProvider 2
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$Mappings 1
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$Mappings 1
net.jsign.bouncycastle.jcajce.provider.symmetric.AES 1
net.jsign.bouncycastle.jcajce.provider.symmetric.SymmetricAlgorithmProvider 2
net.jsign.bouncycastle.jcajce.provider.symmetric.util.ClassUtil 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.ClassUtil$1 2
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$1 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$JcaCryptoService 1
net.jsign.bouncycastle.crypto.NativeLoader$2 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$1 1
META-INF.versions.9.org.bouncycastle.util.Strings$1 1
net.jsign.poi.poifs.nio.CleanerUtil$unmapHackImpl__20 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$9 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ECUtil$1 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$2 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$6 1
net.jsign.bouncycastle.util.Strings$1 1
META-INF.versions.9.org.bouncycastle.jcajce.provider.asymmetric.util.ECUtil$1 1
META-INF.versions.9.org.bouncycastle.util.Properties$1 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$1 1
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$3 1
net.jsign.log4j.util.LoaderUtil$ThreadContextClassLoaderGetter 1
net.jsign.log4j.util.LoaderUtil 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$1 1
net.jsign.bouncycastle.crypto.NativeLoader$1 1
net.jsign.bouncycastle.crypto.NativeLoader$1$1 1
net.jsign.bouncycastle.crypto.NativeLoader 8
META-INF.versions.9.org.bouncycastle.jcajce.provider.symmetric.util.ClassUtil$1 1
net.jsign.poi.util.ExceptionUtil 2
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$7 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$2 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$7 1
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$1 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$8 1
META-INF.versions.9.org.bouncycastle.util.Properties$2 1
net.jsign.log4j.spi.AbstractLogger 30
net.jsign.log4j.Logger 4
net.jsign.log4j.status.StatusLogger 11
net.jsign.log4j.spi.DefaultThreadContextStack 10
net.jsign.log4j.spi.MutableThreadContextStack 15
net.jsign.log4j.ThreadContext$EmptyThreadContextStack 6
net.jsign.log4j.simple.SimpleLogger 7
net.jsign.log4j.message.StringFormatterMessageFactory 4
net.jsign.log4j.message.StringFormattedMessage 9
net.jsign.log4j.message.AbstractMessageFactory 4
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory 1
net.jsign.log4j.message.ParameterizedMessage 12
net.jsign.log4j.message.ParameterFormatter 21
net.jsign.log4j.message.ParameterFormatter$MessagePatternAnalysis 3
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage 5
net.jsign.log4j.util.StringBuilders 5
net.jsign.log4j.message.ReusableObjectMessage 6
net.jsign.log4j.message.ReusableParameterizedMessage 17
net.jsign.log4j.MarkerManager$Log4jMarker 6
net.jsign.log4j.message.ObjectMessage 8
net.jsign.log4j.message.DefaultFlowMessageFactory$AbstractFlowMessage 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier 4
net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint 3
net.jsign.bouncycastle.asn1.ASN1ParsingException 3
META-INF.versions.9.org.bouncycastle.asn1.DLOutputStream 4
META-INF.versions.9.org.bouncycastle.asn1.BERBitString 2
net.jsign.commons.io.output.QueueOutputStream 1
net.jsign.bouncycastle.asn1.BERBitString 8
META-INF.versions.9.org.bouncycastle.asn1.DEROutputStream 4
net.jsign.bouncycastle.asn1.BERTaggedObject 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString 5
net.jsign.bouncycastle.asn1.BEROctetString 8
META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime 2
net.jsign.bouncycastle.asn1.DERGeneralizedTime 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime 4
META-INF.versions.9.org.bouncycastle.asn1.DERNull 2
net.jsign.bouncycastle.asn1.DERNull 2
META-INF.versions.9.org.bouncycastle.asn1.BERSet 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String 5
META-INF.versions.9.org.bouncycastle.asn1.DERSequence 6
net.jsign.bouncycastle.asn1.DLSet 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean 5
META-INF.versions.9.org.bouncycastle.asn1.DLSet 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID 4
net.jsign.bouncycastle.asn1.ASN1External 11
net.jsign.bouncycastle.asn1.DERExternal 3
net.jsign.bouncycastle.asn1.DERTaggedObject 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1TaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.LazyEncodedSequence 12
net.jsign.bouncycastle.asn1.LazyEncodedSequence 15
META-INF.versions.9.org.bouncycastle.asn1.DERSet 3
net.jsign.bouncycastle.asn1.ASN1Set 20
net.jsign.bouncycastle.asn1.DERSet 10
net.jsign.bouncycastle.asn1.DLOutputStream 4
net.jsign.bouncycastle.asn1.DEROutputStream 4
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString 5
net.jsign.bouncycastle.asn1.DLTaggedObject 7
net.jsign.bouncycastle.asn1.DLSequence 10
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String 5
net.jsign.bouncycastle.asn1.BERSequence 8
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String 5
net.jsign.bouncycastle.asn1.BERSet 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime 4
META-INF.versions.9.org.bouncycastle.asn1.BERSequence 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated 3
META-INF.versions.9.org.bouncycastle.asn1.BEROctetString 2
META-INF.versions.9.org.bouncycastle.asn1.DEROctetString 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1External 5
META-INF.versions.9.org.bouncycastle.asn1.DERExternal 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence 5
net.jsign.bouncycastle.asn1.ASN1UniversalType 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor 5
META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERTaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.DLExternal 1
net.jsign.bouncycastle.asn1.DLExternal 3
META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer 4
META-INF.versions.9.org.bouncycastle.asn1.DLSequence 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString 5
META-INF.versions.9.org.bouncycastle.asn1.DLBitString 2
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.DERBitString 2
META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString 5
META-INF.versions.9.org.bouncycastle.asn1.BERSequenceParser 2
META-INF.versions.9.org.bouncycastle.asn1.BERSetParser 2
net.jsign.bouncycastle.asn1.DLFactory 2
META-INF.versions.9.org.bouncycastle.asn1.DERExternalParser 2
net.jsign.bouncycastle.asn1.ASN1Util 8
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.asn1.authenticode.SpcString 2
net.jsign.bouncycastle.asn1.x509.AttributeCertificateInfo 1
net.jsign.bouncycastle.asn1.x509.TBSCertList 1
net.jsign.asn1.authenticode.SpcSipInfo 2
net.jsign.asn1.authenticode.SpcUuid 2
net.jsign.bouncycastle.asn1.pkcs.EncryptionScheme 1
net.jsign.bouncycastle.asn1.x509.AlgorithmIdentifier 8
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldID 1
net.jsign.bouncycastle.asn1.ess.SigningCertificateV2 4
net.jsign.bouncycastle.asn1.cms.OtherRevocationInfoFormat 5
net.jsign.bouncycastle.asn1.cms.Attribute 7
net.jsign.asn1.authenticode.AuthenticodeTimeStampRequest 2
net.jsign.bouncycastle.asn1.ess.ESSCertIDv2 3
net.jsign.bouncycastle.util.Objects 1
net.jsign.bouncycastle.crypto.params.DSAValidationParameters 1
net.jsign.bouncycastle.cert.X509CertificateHolder 13
net.jsign.log4j.spi.Provider 2
META-INF.versions.9.org.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission 1
net.jsign.bouncycastle.asn1.x500.X500Name 8
net.jsign.bouncycastle.asn1.x500.style.AbstractX500NameStyle 3
net.jsign.bouncycastle.asn1.x500.style.IETFUtils 9
net.jsign.bouncycastle.util.encoders.Hex 5
net.jsign.bouncycastle.util.encoders.DecoderException 2
net.jsign.bouncycastle.util.encoders.HexEncoder 5
net.jsign.bouncycastle.util.encoders.UTF8 2
net.jsign.bouncycastle.asn1.x509.PolicyQualifierInfo 4
net.jsign.bouncycastle.asn1.x509.PolicyInformation 2
net.jsign.asn1.authenticode.SpcLink 3
net.jsign.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo 1
META-INF.versions.9.org.bouncycastle.asn1.pkcs.PrivateKeyInfo 1
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldElement 1
net.jsign.bouncycastle.asn1.x9.X9IntegerConverter 2
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement:net.jsign.bouncycastle.math.ec.ECFieldElement$F2m:net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 2
net.jsign.bouncycastle.asn1.x509.CertificateList 1
META-INF.versions.9.org.bouncycastle.asn1.x9.X9Curve 1
net.jsign.bouncycastle.asn1.x9.X9FieldElement 2
net.jsign.bouncycastle.asn1.cmp.PKIStatusInfo 5
net.jsign.asn1.authenticode.AuthenticodeSignedData 2
META-INF.versions.9.org.bouncycastle.asn1.x509.AlgorithmIdentifier 1
META-INF.versions.9.org.bouncycastle.asn1.DEROctetStringParser 2
net.jsign.bouncycastle.asn1.tsp.MessageImprint 6
net.jsign.bouncycastle.asn1.pkcs.RSASSAPSSparams 6
net.jsign.asn1.authenticode.SpcAttributeTypeAndOptionalValue 2
net.jsign.bouncycastle.asn1.ocsp.ResponseBytes 4
net.jsign.bouncycastle.asn1.pkcs.KeyDerivationFunc 1
net.jsign.bouncycastle.asn1.x509.Attribute 1
net.jsign.bouncycastle.asn1.x509.Extensions 6
net.jsign.bouncycastle.asn1.x509.TBSCertList$RevokedCertificatesEnumeration 2
net.jsign.bouncycastle.asn1.ASN1Sequence$2 3
net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry 2
net.jsign.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters 1
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObjectParser 1
net.jsign.bouncycastle.asn1.BERFactory 1
net.jsign.bouncycastle.asn1.pkcs.PBEParameter 1
net.jsign.bouncycastle.asn1.x509.ObjectDigestInfo 7
net.jsign.bouncycastle.asn1.x509.DistributionPointName 3
net.jsign.bouncycastle.asn1.x509.IssuerSerial 6
net.jsign.bouncycastle.asn1.pkcs.CertificationRequestInfo 1
META-INF.versions.9.org.bouncycastle.asn1.DLSequenceParser 2
net.jsign.bouncycastle.asn1.x509.TBSCertificate 10
net.jsign.bouncycastle.asn1.pkcs.RSAPublicKey 3
net.jsign.bouncycastle.asn1.pkcs.PKCS12PBEParams 1
net.jsign.bouncycastle.asn1.cms.SignedData 10
net.jsign.bouncycastle.asn1.cms.ContentInfo 7
net.jsign.bouncycastle.asn1.x500.AttributeTypeAndValue 5
net.jsign.bouncycastle.asn1.x509.DigestInfo 2
net.jsign.bouncycastle.asn1.tsp.TimeStampReq 6
net.jsign.bouncycastle.asn1.tsp.Accuracy 6
net.jsign.bouncycastle.asn1.x509.AttCertValidityPeriod 1
net.jsign.bouncycastle.asn1.x509.V2Form 6
net.jsign.bouncycastle.asn1.tsp.TSTInfo 7
net.jsign.bouncycastle.asn1.x509.AltSignatureAlgorithm 1
net.jsign.bouncycastle.asn1.tsp.TimeStampResp 5
net.jsign.bouncycastle.asn1.ocsp.OCSPResponse 4
net.jsign.bouncycastle.internal.asn1.cms.CCMParameters 1
net.jsign.bouncycastle.asn1.cms.SignerIdentifier 7
net.jsign.bouncycastle.asn1.ess.SigningCertificate 4
net.jsign.asn1.authenticode.SpcSerializedObject 1
net.jsign.bouncycastle.asn1.pkcs.PBKDF2Params 1
net.jsign.bouncycastle.asn1.cms.IssuerAndSerialNumber 6
net.jsign.bouncycastle.asn1.x509.GeneralName 7
net.jsign.bouncycastle.asn1.cms.SignerInfo 11
net.jsign.bouncycastle.asn1.pkcs.Attribute 1
net.jsign.bouncycastle.asn1.x509.AttributeCertificate 1
net.jsign.bouncycastle.asn1.x509.SubjectPublicKeyInfo 3
META-INF.versions.9.org.bouncycastle.asn1.x509.SubjectPublicKeyInfo 1
net.jsign.bouncycastle.asn1.x509.Extension 9
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection 5
net.jsign.bouncycastle.asn1.pkcs.PrivateKeyInfo 7
net.jsign.bouncycastle.asn1.ess.ESSCertID 3
net.jsign.bouncycastle.asn1.pkcs.CertificationRequest 1
net.jsign.bouncycastle.asn1.x9.X9FieldID 1
net.jsign.bouncycastle.internal.asn1.cms.GCMParameters 1
net.jsign.bouncycastle.asn1.x509.DSAParameter 1
net.jsign.asn1.authenticode.SpcSpOpusInfo 2
net.jsign.bouncycastle.asn1.x9.X9Curve 3
net.jsign.bouncycastle.asn1.x9.X9ECParameters 1
net.jsign.bouncycastle.math.ec.ECAlgorithms 5
META-INF.versions.9.org.bouncycastle.math.field.PrimeField:net.jsign.bouncycastle.math.field.PrimeField 2
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters 1
net.jsign.asn1.authenticode.SpcPeImageData 2
META-INF.versions.9.org.bouncycastle.asn1.DLSetParser 2
net.jsign.bouncycastle.asn1.x509.GeneralNames 7
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObjectParser 2
net.jsign.bouncycastle.asn1.pkcs.RSAPrivateKey 10
META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECParameters 1
net.jsign.bouncycastle.asn1.pkcs.PBES2Parameters 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.asn1.x509.TBSCertList$EmptyEnumeration 1
net.jsign.bouncycastle.asn1.ASN1Set$2 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$2 1
net.jsign.bouncycastle.asn1.LazyConstructionEnumeration 3
META-INF.versions.9.org.bouncycastle.asn1.LazyConstructionEnumeration 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$2 1
net.jsign.bouncycastle.util.encoders.EncoderException 2
net.jsign.bouncycastle.asn1.x500.RDN 6
META-INF.versions.9.org.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSequence 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Object 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesPermission 1
META-INF.versions.9.org.bouncycastle.crypto.params.DHValidationParameters 1
net.jsign.bouncycastle.jcajce.CompositePublicKey 3
net.jsign.commons.io.CloseableURLConnection 2
net.jsign.commons.io.file.DeletingPathVisitor 1
net.jsign.commons.io.file.CountingPathVisitor 2
net.jsign.commons.io.file.AccumulatorPathVisitor 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle 1
META-INF.versions.9.org.bouncycastle.jce.spec.ECParameterSpec 1
net.jsign.bouncycastle.jce.spec.ECParameterSpec 3
net.jsign.bouncycastle.crypto.params.DHValidationParameters 1
net.jsign.bouncycastle.pkcs.PKCS10CertificationRequest 2
net.jsign.bouncycastle.util.io.pem.PemHeader 2
net.jsign.bouncycastle.cert.X509AttributeCertificateHolder 2
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint 2
net.jsign.log4j.spi.DefaultThreadContextMap 3
net.jsign.log4j.spi.CopyOnWriteSortedArrayThreadContextMap 3
net.jsign.log4j.util.SortedArrayStringMap 6
net.jsign.log4j.spi.GarbageFreeSortedArrayThreadContextMap 3
net.jsign.log4j.spi.NoOpThreadContextMap 1
META-INF.versions.9.org.bouncycastle.crypto.params.DHParameters 1
net.jsign.bouncycastle.crypto.params.DHParameters 4
META-INF.versions.9.org.bouncycastle.math.ec.SimpleBigDecimal 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateKey 6
META-INF.versions.9.org.bouncycastle.util.Fingerprint 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateCrtKey 9
net.jsign.bouncycastle.crypto.params.DSAParameters 4
net.jsign.commons.io.file.CopyDirectoryVisitor 1
net.jsign.poi.hpsf.ClassID 7
net.jsign.commons.io.file.Counters$LongCounter 4
net.jsign.commons.io.file.Counters$BigIntegerCounter 4
net.jsign.commons.io.file.Counters$NoopCounter 3
net.jsign.bouncycastle.util.Fingerprint 5
net.jsign.commons.io.file.Counters$AbstractPathCounters 2
META-INF.versions.9.org.bouncycastle.crypto.params.DSAValidationParameters 1
net.jsign.bouncycastle.cert.X509CRLHolder 2
META-INF.versions.9.org.bouncycastle.crypto.params.ECDomainParameters 1
net.jsign.log4j.util.LoaderUtil$UrlResource 1
net.jsign.bouncycastle.math.ec.SimpleBigDecimal 3
net.jsign.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission 1
net.jsign.commons.io.file.CleaningPathVisitor 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPublicKey 4
META-INF.versions.9.org.bouncycastle.crypto.params.DSAParameters 1
net.jsign.poi.poifs.filesystem.POIFSDocumentPath 4
net.jsign.bouncycastle.jcajce.CompositePrivateKey 5
net.jsign.bouncycastle.asn1.ASN1Set$1 1
net.jsign.bouncycastle.asn1.ASN1External$1 1
net.jsign.bouncycastle.asn1.ASN1OctetString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1External$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor$1 2
net.jsign.bouncycastle.asn1.ASN1BitString$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$1:net.jsign.bouncycastle.asn1.ASN1Sequence$1 1
net.jsign.bouncycastle.asn1.ASN1Sequence$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString$1 1
net.jsign.bouncycastle.asn1.ASN1Integer$1 1
net.jsign.bouncycastle.asn1.ASN1NumericString$1 1
net.jsign.bouncycastle.asn1.ASN1GraphicString$1 1
net.jsign.bouncycastle.asn1.ASN1GeneralString$1 1
net.jsign.bouncycastle.asn1.ASN1PrintableString$1 1
net.jsign.bouncycastle.asn1.ASN1UniversalString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer$1 1
net.jsign.bouncycastle.asn1.ASN1T61String$1 1
net.jsign.bouncycastle.asn1.ASN1BMPString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID$1 1
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime$1 1
net.jsign.bouncycastle.asn1.ASN1Enumerated$1 1
net.jsign.bouncycastle.asn1.ASN1VideotexString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$1 1
net.jsign.bouncycastle.asn1.ASN1RelativeOID$1 1
net.jsign.bouncycastle.asn1.ASN1UTCTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$1 1
net.jsign.bouncycastle.asn1.ASN1Boolean$1 1
net.jsign.bouncycastle.asn1.ASN1UTF8String$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString$1 1
net.jsign.bouncycastle.asn1.ASN1IA5String$1 1
net.jsign.bouncycastle.asn1.ASN1Null$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString$1 1
net.jsign.bouncycastle.asn1.ASN1VisibleString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1:net.jsign.bouncycastle.asn1.ASN1OctetString$1 1
net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1TaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.asn1.cms.Time 5
net.jsign.bouncycastle.asn1.x509.KeyPurposeId 1
net.jsign.bouncycastle.asn1.x500.style.BCStyle 1
net.jsign.bouncycastle.asn1.x509.Time 5
net.jsign.bouncycastle.asn1.cmp.PKIFailureInfo 1
net.jsign.bouncycastle.crypto.PacketCipherException 1
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB 1
net.jsign.log4j.status.StatusData 4
net.jsign.log4j.message.DefaultFlowMessageFactory$SimpleExitMessage 1
net.jsign.log4j.util.StackLocatorUtil 2
net.jsign.log4j.util.StackLocator 2
net.jsign.log4j.spi.MessageFactory2Adapter 5
net.jsign.log4j.message.ReusableMessageFactory 8
net.jsign.log4j.message.ParameterizedMessageFactory 4
net.jsign.log4j.message.ObjectMessage:net.jsign.log4j.message.ParameterizedMessage:net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage:net.jsign.log4j.message.ReusableObjectMessage:net.jsign.log4j.message.ReusableParameterizedMessage:net.jsign.log4j.message.ReusableSimpleMessage:net.jsign.log4j.message.SimpleMessage:net.jsign.log4j.message.StringFormattedMessage 1
net.jsign.log4j.status.StatusLogger$BoundedQueue 1
net.jsign.log4j.util.Strings 2
net.jsign.log4j.ThreadContext 1
net.jsign.log4j.message.ParameterizedMessage:net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage:net.jsign.log4j.message.SimpleMessage:net.jsign.log4j.message.StringFormattedMessage 1
net.jsign.log4j.message.ReusableObjectMessage:net.jsign.log4j.message.ReusableParameterizedMessage:net.jsign.log4j.message.ReusableSimpleMessage 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest 3
net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest 3
net.jsign.poi.util.ByteField 8
net.jsign.bouncycastle.crypto.digests.SHA3Digest 2
net.jsign.bouncycastle.crypto.engines.AESNativeCCM 1
net.jsign.bouncycastle.crypto.digests.SHA512Digest 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest 1
net.jsign.commons.cli.OptionGroup 2
net.jsign.bouncycastle.crypto.engines.AESNativeEngine 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR 1
net.jsign.commons.io.file.Counters$LongCounter:net.jsign.commons.io.file.Counters$NoopCounter 1
net.jsign.commons.io.filefilter.OrFileFilter 1
net.jsign.commons.io.filefilter.AbstractFileFilter 3
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV 1
net.jsign.bouncycastle.crypto.engines.AESEngine 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest 2
net.jsign.commons.io.filefilter.NotFileFilter 1
net.jsign.commons.io.filefilter.TrueFileFilter 1
net.jsign.commons.io.filefilter.SuffixFileFilter 1
net.jsign.commons.io.filefilter.AndFileFilter 1
net.jsign.commons.io.filefilter.FalseFileFilter 1
net.jsign.bouncycastle.tsp.GenTimeAccuracy 6
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher$BufferedGenericBlockCipher 1
net.jsign.bouncycastle.util.dispose.NativeReference 4
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest 3
net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher 1
net.jsign.msi.MSIStreamName 3
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.RSAUtil 2
net.jsign.bouncycastle.crypto.digests.SHAKEDigest 8
net.jsign.bouncycastle.crypto.digests.KeccakDigest 14
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest 14
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest 4
net.jsign.bouncycastle.crypto.digests.Utils 2
net.jsign.bouncycastle.crypto.digests.Utils$DefaultProperties 1
net.jsign.bouncycastle.crypto.digests.SHA512tDigest 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest 4
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest 2
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest 3
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest 2
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest 3
META-INF.versions.9.org.bouncycastle.crypto.digests.KeccakDigest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.GOST3411Digest:net.jsign.bouncycastle.crypto.digests.KeccakDigest:net.jsign.bouncycastle.crypto.digests.MD2Digest:net.jsign.bouncycastle.crypto.digests.MD5Digest:net.jsign.bouncycastle.crypto.digests.RIPEMD160Digest:net.jsign.bouncycastle.crypto.digests.SHA1Digest:net.jsign.bouncycastle.crypto.digests.SHA224Digest:net.jsign.bouncycastle.crypto.digests.SHA256Digest:net.jsign.bouncycastle.crypto.digests.SHA384Digest:net.jsign.bouncycastle.crypto.digests.SHA512Digest:net.jsign.bouncycastle.crypto.digests.SHA512tDigest:net.jsign.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.SM3Digest:net.jsign.bouncycastle.crypto.digests.TigerDigest 1
net.jsign.bouncycastle.crypto.digests.Utils$DefaultPropertiesWithPRF 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.KeccakDigest:net.jsign.bouncycastle.crypto.digests.SHAKEDigest 1
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper 2
net.jsign.bouncycastle.util.dispose.DisposalDaemon 1
net.jsign.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable 2
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$CFBRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$Disposer 1
net.jsign.bouncycastle.util.dispose.NativeDisposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$GCMRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$ECBNativeRef 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$GCMSIVRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$CCMRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$CBCRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$CTRRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper 1
META-INF.versions.9.org.bouncycastle.util.dispose.NativeReference 2
META-INF.versions.9.org.bouncycastle.util.dispose.NativeReference:net.jsign.bouncycastle.util.dispose.NativeReference 1
net.jsign.bouncycastle.crypto.DefaultNativeServices 5
net.jsign.bouncycastle.crypto.NativeFeatures 44
META-INF.versions.9.org.bouncycastle.crypto.DefaultNativeServices 4
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement 1
net.jsign.bouncycastle.crypto.digests.SHA384Digest 1
net.jsign.bouncycastle.crypto.modes.CCMBlockCipher 1
net.jsign.bouncycastle.crypto.modes.CFBBlockCipher 1
net.jsign.bouncycastle.crypto.modes.CBCBlockCipher 1
net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher 1
net.jsign.bouncycastle.crypto.digests.SHA224Digest 1
net.jsign.jca.TLV 1
net.jsign.commons.codec.binary.Hex 6
net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher 1
net.jsign.bouncycastle.crypto.modes.GCMSIVBlockCipher 1
net.jsign.bouncycastle.crypto.DefaultBufferedBlockCipher 1
net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher 1
net.jsign.bouncycastle.crypto.modes.GCMBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher:net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher:net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher 1
net.jsign.bouncycastle.crypto.digests.SHA256Digest 1
net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher 1
net.jsign.commons.cli.Options 1
net.jsign.commons.io.IOCase 1
net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher 1
net.jsign.bouncycastle.crypto.DefaultBufferedMultiBlockCipher 1
net.jsign.poi.util.LongField 5
net.jsign.commons.io.RandomAccessFileMode 1
net.jsign.poi.util.ShortField 8
net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher 1
net.jsign.log4j.LogBuilder 3
net.jsign.poi.poifs.property.PropertyTable 13
net.jsign.bouncycastle.asn1.BERGenerator 1
net.jsign.log4j.util.ProviderUtil$add__14 1
net.jsign.commons.io.input.BOMInputStream$matches__34 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT283Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT163Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT131Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT193Field 12
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Field 11
net.jsign.bouncycastle.math.raw.Mod 12
net.jsign.bouncycastle.util.Integers 1
net.jsign.bouncycastle.math.raw.Nat512 2
net.jsign.bouncycastle.math.raw.Nat:net.jsign.bouncycastle.math.raw.Nat256 1
net.jsign.bouncycastle.math.raw.Interleave 4
net.jsign.bouncycastle.math.raw.Bits 2
net.jsign.bouncycastle.util.BigIntegers 3
net.jsign.bouncycastle.math.raw.Nat384 2
net.jsign.bouncycastle.math.raw.Nat:net.jsign.bouncycastle.math.raw.Nat192 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$F2m 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Point 2
net.jsign.bouncycastle.math.ec.ECPoint$F2m 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$Fp 3
net.jsign.bouncycastle.math.ec.ECPoint$Fp 5
net.jsign.bouncycastle.math.ec.ECPoint$AbstractFp 2
net.jsign.bouncycastle.math.ec.ECCurve$Fp 3
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECPoint 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519 3
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Point 4
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve 2
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve 2
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve 2
net.jsign.bouncycastle.math.ec.ECCurve$F2m 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve 2
net.jsign.bouncycastle.math.ec.ECPoint$AbstractF2m 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Point 1
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$AbstractF2m 2
net.jsign.bouncycastle.math.ec.ECCurve$AbstractF2m 3
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519Point 1
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$Fp 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve:net.jsign.bouncycastle.math.ec.ECCurve$F2m:net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve 1
net.jsign.bouncycastle.math.ec.ECCurve$AbstractFp 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$AbstractFp 1
net.jsign.bouncycastle.math.ec.ECCurve:net.jsign.bouncycastle.math.ec.ECPoint 1
net.jsign.bouncycastle.asn1.ASN1Type 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Type 1
net.jsign.zip.LocalFileHeader 3
net.jsign.Signable 2
net.jsign.mscab.CFHeader 9
net.jsign.mscab.CABSignature 3
net.jsign.bouncycastle.cms.CMSSignedData 17
net.jsign.bouncycastle.cms.CMSSignedData$1 4
net.jsign.bouncycastle.cms.CMSException 4
net.jsign.bouncycastle.cms.SignerInformationStore 5
net.jsign.bouncycastle.cms.SignerInformation 20
net.jsign.bouncycastle.asn1.cms.AttributeTable 12
net.jsign.poi.poifs.filesystem.DirectoryNode 14
net.jsign.poi.poifs.filesystem.EntryNode 6
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$isNull__28 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_0__26 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_1__27 2
net.jsign.poi.poifs.property.RootProperty 4
net.jsign.poi.poifs.property.DirectoryProperty 8
net.jsign.poi.poifs.filesystem.DocumentNode 3
net.jsign.poi.poifs.property.Property:net.jsign.poi.poifs.property.RootProperty 1
net.jsign.bouncycastle.util.CollectionStore 3
net.jsign.bouncycastle.asn1.x509.Certificate 9
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator 1
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$SHA1Digest 10
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$GeneralDigest 5
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1 2
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 4
net.jsign.bouncycastle.operator.OperatorCreationException 2
net.jsign.bouncycastle.operator.OperatorException 3
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder 3
net.jsign.bouncycastle.operator.jcajce.OperatorHelper 6
net.jsign.bouncycastle.jcajce.util.ProviderJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.DefaultJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.NamedJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.MessageDigestUtils 1
net.jsign.commons.io.IOExceptionList 2
net.jsign.nuget.NugetFile 7
net.jsign.bouncycastle.cms.PKCS7ProcessableObject 4
net.jsign.bouncycastle.cms.CMSProcessableByteArray 5
net.jsign.bouncycastle.cms.CMSUtils 15
net.jsign.bouncycastle.asn1.StreamUtil 1
net.jsign.navx.NAVXSignatureBlock 3
net.jsign.pe.PEFormat 2
net.jsign.pe.DataDirectory 7
net.jsign.pe.CertificateTableEntry 6
net.jsign.pe.CertificateType 1
net.jsign.SignerException 1
net.jsign.script.WSHScript 1
net.jsign.asn1.authenticode.SpcIndirectDataContent 1
net.jsign.ChannelUtils 5
net.jsign.zip.CentralDirectory$getLocalHeaderOffset__29 2
net.jsign.commons.io.FileUtils 1
net.jsign.mscab.CFFolder 6
net.jsign.asn1.authenticode.AuthenticodeObjectIdentifiers 1
net.jsign.bouncycastle.cms.CMSSignedDataGenerator 2
net.jsign.bouncycastle.cms.CMSSignedGenerator 5
net.jsign.bouncycastle.operator.DefaultDigestAlgorithmIdentifierFinder 3
net.jsign.asn1.authenticode.AuthenticodeSignedDataGenerator 3
net.jsign.bouncycastle.cert.jcajce.JcaCertStore 2
net.jsign.bouncycastle.cert.CertIOException 2
net.jsign.bouncycastle.cert.CertUtils 1
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder 5
net.jsign.bouncycastle.jcajce.provider.asymmetric.compositesignatures.CompositeSignaturesConstants$CompositeName 1
net.jsign.jca.JsignJcaProvider$JsignJcaPrivateKey 2
net.jsign.jca.SigningServicePrivateKey 2
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1 3
net.jsign.bouncycastle.jcajce.io.OutputStreamFactory 1
net.jsign.bouncycastle.operator.DefaultSignatureAlgorithmIdentifierFinder 2
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2 3
net.jsign.bouncycastle.operator.DefaultSignatureNameFinder 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.KeyUtil 2
net.jsign.bouncycastle.cms.DefaultSignedAttributeTableGenerator 5
net.jsign.asn1.authenticode.FilteredAttributeTableGenerator 2
net.jsign.bouncycastle.cert.jcajce.JcaX509CertificateHolder 1
net.jsign.bouncycastle.cms.SignerInfoGeneratorBuilder 5
net.jsign.AuthenticodeSigner$1 2
net.jsign.bouncycastle.cms.DefaultCMSSignatureEncryptionAlgorithmFinder 2
net.jsign.bouncycastle.cms.SignerInfoGenerator 8
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 2
net.jsign.bouncycastle.cms.CMSSignedHelper 3
net.jsign.bouncycastle.asn1.ASN1EncodableVector:net.jsign.bouncycastle.asn1.ASN1Set 1
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2:net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 1
net.jsign.bouncycastle.asn1.DERUTCTime 1
net.jsign.bouncycastle.operator.RuntimeOperatorException 2
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder 2
net.jsign.bouncycastle.cms.DefaultCMSSignatureAlgorithmNameGenerator 5
net.jsign.bouncycastle.asn1.OIDTokenizer 3
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$Helper 3
net.jsign.bouncycastle.cms.SignerInformationVerifier 5
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$NamedHelper 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder 11
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 2
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$ProviderHelper 1
net.jsign.AuthenticodeSigner$lambda_verify_0__11 3
net.jsign.bouncycastle.cms.CMSVerifierCertificateNotValidException 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$SigVerifier 3
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$RawSigVerifier 3
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$CompositeVerifier 2
net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.jcajce.CompositePublicKey 1
net.jsign.bouncycastle.jcajce.util.AlgorithmParametersUtils 1
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection:net.jsign.bouncycastle.asn1.cms.SignerInfo 1
net.jsign.bouncycastle.cms.CMSSignerDigestMismatchException 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 2
META-INF.versions.9.org.bouncycastle.util.encoders.EncoderException 1
META-INF.versions.9.org.bouncycastle.util.encoders.DecoderException 1
net.jsign.bouncycastle.cms.CMSAttributeTableGenerationException 1
net.jsign.bouncycastle.openssl.EncryptionException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Exception 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseWrapCipher$InvalidKeyOrParametersException 1
net.jsign.bouncycastle.util.io.pem.PemGenerationException 1
net.jsign.bouncycastle.openssl.PEMException 1
net.jsign.bouncycastle.pkcs.PKCSException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ParsingException 1
net.jsign.bouncycastle.tsp.TSPIOException 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ExtendedInvalidKeySpecException 1
net.jsign.bouncycastle.operator.jcajce.OperatorHelper$OpCertificateException 1
net.jsign.bouncycastle.util.StoreException 1
net.jsign.bouncycastle.cms.CMSRuntimeException 1
net.jsign.bouncycastle.pkcs.PKCSIOException 1
net.jsign.bouncycastle.cert.CertException 1
net.jsign.bouncycastle.crypto.CryptoException 1
net.jsign.bouncycastle.tsp.TSPException 3
net.jsign.timestamp.Timestamper 10
net.jsign.timestamp.AuthenticodeTimestamper 5
net.jsign.timestamp.RFC3161Timestamper 4
net.jsign.timestamp.TimestampingException 2
net.jsign.bouncycastle.util.encoders.Base64 3
META-INF.versions.9.org.bouncycastle.util.encoders.HexEncoder 2
net.jsign.bouncycastle.util.encoders.Base64Encoder 5
net.jsign.bouncycastle.tsp.TimeStampRequestGenerator 5
net.jsign.bouncycastle.asn1.x509.ExtensionsGenerator 3
net.jsign.bouncycastle.tsp.TimeStampRequest 6
net.jsign.bouncycastle.asn1.cmp.PKIFreeText 4
net.jsign.bouncycastle.tsp.TimeStampResponse 5
net.jsign.bouncycastle.tsp.TimeStampToken 6
net.jsign.bouncycastle.tsp.TimeStampToken$CertID 2
net.jsign.bouncycastle.tsp.TSPValidationException 1
net.jsign.bouncycastle.tsp.TimeStampTokenInfo 5
net.jsign.bouncycastle.asn1.ASN1OctetString:net.jsign.bouncycastle.asn1.ASN1Sequence 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus 3
net.jsign.pe.PEImageChecksum 3
net.jsign.poi.poifs.property.DirectoryProperty$PropertyComparator 1
net.jsign.poi.poifs.filesystem.BlockStore 1
net.jsign.poi.poifs.nio.DataSource 1
net.jsign.poi.EmptyFileException 1
net.jsign.poi.poifs.filesystem.FileMagic 3
net.jsign.poi.poifs.filesystem.OfficeXmlFileException 1
net.jsign.poi.UnsupportedFileFormatException 1
net.jsign.poi.poifs.filesystem.NotOLE2FileException 1
net.jsign.poi.hssf.OldExcelFormatException 1
net.jsign.poi.OldFileFormatException 1
net.jsign.poi.util.HexDump 2
net.jsign.log4j.util.Unbox 5
net.jsign.log4j.util.Unbox$State 2
net.jsign.log4j.util.Unbox$WebSafeState 1
net.jsign.poi.poifs.property.PropertyFactory 1

Fuzzer: AuthenticodeCabSignerFuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 44317 96.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1452 3.17%
All colors 45769 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
31135 4362 [net.jsign.asn1.authenticode.SpcPeImageData].toASN1Primitive() call site: 04362
2116 42531 [net.jsign.AuthenticodeSigner].verify(net.jsign.bouncycastle.cms.CMSSignedData) call site: 42531
1362 2070 [net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream].write(int) call site: 02070
1084 36468 [net.jsign.log4j.simple.SimpleLogger].isEnabled(net.jsign.log4j.Level,net.jsign.log4j.Marker,java.lang.Object,java.lang.Throwable) call site: 36468
863 35507 [net.jsign.poi.poifs.nio.CleanerUtil].lambda$newBufferCleaner$1(java.lang.Class,java.lang.invoke.MethodHandle,java.nio.ByteBuffer) call site: 35507
724 1345 [net.jsign.poi.poifs.nio.CleanerUtil].lambda$newBufferCleaner$1(java.lang.Class,java.lang.invoke.MethodHandle,java.nio.ByteBuffer) call site: 01345
566 37554 [net.jsign.log4j.util.Strings].isEmpty(java.lang.CharSequence) call site: 37554
560 40933 [net.jsign.AuthenticodeSigner].createSignerInfoGenerator() call site: 40933
428 38669 [net.jsign.poi.poifs.property.DocumentProperty].updateSize(int) call site: 38669
407 41602 [net.jsign.asn1.authenticode.AuthenticodeSignedDataGenerator].getSignerInfo(net.jsign.bouncycastle.cms.CMSTypedData) call site: 41602
367 38143 [net.jsign.poi.poifs.filesystem.POIFSMiniStore].createBlockIfNeeded(int) call site: 38143
330 42011 [net.jsign.asn1.authenticode.FilteredAttributeTableGenerator].getAttributes(java.util.Map) call site: 42011

Runtime coverage analysis

Covered functions
454
Functions that are reachable but not covered
2159
Reachable functions
2402
Percentage of reachable functions covered
10.12%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
AuthenticodeCabSignerFuzzer 1
java.io.File 5
java.nio.file.Files 1
net.jsign.AuthenticodeSigner 14
net.jsign.DigestAlgorithm 2
net.jsign.PESigner 1
net.jsign.mscab.MSCabinetFile 8
net.jsign.mscab.CFHeader 11
net.jsign.mscab.CABSignature 3
net.jsign.appx.APPXFile 10
net.jsign.zip.ZipFile 6
net.jsign.PrivateKeyUtils$1 1
net.jsign.zip.CentralDirectoryFileHeader 8
net.jsign.zip.LocalFileHeader 3
net.jsign.zip.ZipRecord 2
net.jsign.commons.io.input.BoundedInputStream 13
net.jsign.commons.io.input.ProxyInputStream 9
net.jsign.poi.util.IOUtils 17
net.jsign.poi.util.RecordFormatException 1
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream 8
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$Builder 2
net.jsign.commons.io.build.AbstractStreamBuilder 12
net.jsign.commons.io.build.AbstractOriginSupplier 7
net.jsign.commons.io.build.AbstractSupplier 2
net.jsign.commons.io.build.AbstractStreamBuilder$lambda_new_0__19 3
net.jsign.commons.io.output.AbstractByteArrayOutputStream 8
net.jsign.bouncycastle.util.Strings$StringListImpl 3
META-INF.versions.9.org.bouncycastle.util.Strings$StringListImpl 2
net.jsign.commons.io.IOUtils 21
META-INF.versions.9.org.bouncycastle.asn1.DefiniteLengthInputStream 2
net.jsign.bouncycastle.util.io.TeeInputStream 4
net.jsign.bouncycastle.jcajce.io.CipherInputStream 7
net.jsign.bouncycastle.crypto.io.InvalidCipherTextIOException 1
net.jsign.bouncycastle.crypto.io.CipherIOException 2
net.jsign.poi.poifs.filesystem.DocumentInputStream 12
net.jsign.commons.io.LineIterator 5
java.io.BufferedReader 2
net.jsign.commons.io.LineIterator$addSuppressed__9 3
net.jsign.script.PowerShellXMLScript 13
net.jsign.script.SignableScript 15
net.jsign.cat.CatalogFile 6
net.jsign.bouncycastle.asn1.BEROctetStringGenerator$BufferedBEROctetStream 3
net.jsign.bouncycastle.asn1.DEROctetString 6
net.jsign.bouncycastle.asn1.ASN1OutputStream 23
net.jsign.commons.io.output.ThresholdingOutputStream 10
net.jsign.commons.io.output.ProxyOutputStream$handleIOException__1 3
net.jsign.commons.io.output.ProxyOutputStream 8
net.jsign.commons.io.input.ProxyInputStream$handleIOException__7 3
net.jsign.commons.io.output.NullOutputStream 3
net.jsign.bouncycastle.util.io.TeeOutputStream 6
net.jsign.commons.io.output.WriterOutputStream 9
java.io.BufferedWriter 1
net.jsign.commons.io.output.AppendableWriter 4
net.jsign.commons.io.output.StringBuilderWriter 5
net.jsign.commons.io.output.NullWriter 4
java.io.PrintWriter 1
net.jsign.bouncycastle.jcajce.io.MacUpdatingOutputStream 3
java.io.OutputStream 2
net.jsign.commons.io.output.ClosedOutputStream 3
net.jsign.poi.poifs.filesystem.DocumentOutputStream 5
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBufferIterator 3
net.jsign.commons.io.function.IOStream$1 2
net.jsign.commons.io.StreamIterator 3
net.jsign.commons.io.function.UncheckedIOIterator 2
net.jsign.commons.io.function.UncheckedIOIterator$hasNext__10 3
net.jsign.commons.io.function.Uncheck 2
net.jsign.commons.io.output.WriterOutputStream$Builder 1
net.jsign.script.Windows1252Extended 2
net.jsign.script.Windows1252Extended$1 1
net.jsign.commons.io.charset.CharsetDecoders 1
net.jsign.commons.io.build.AbstractOrigin 9
net.jsign.commons.io.build.AbstractOrigin$PathOrigin 1
net.jsign.commons.io.build.AbstractOrigin$URIOrigin 1
java.nio.file.Paths 1
net.jsign.commons.io.build.AbstractOrigin$FileOrigin 1
net.jsign.commons.io.build.AbstractOrigin$OutputStreamOrigin 1
net.jsign.commons.io.build.AbstractOrigin$WriterOrigin 1
net.jsign.commons.io.input.BoundedInputStream$Builder 1
net.jsign.commons.io.input.BoundedInputStream$AbstractBuilder 3
net.jsign.commons.io.build.AbstractOrigin$CharSequenceOrigin 5
net.jsign.commons.io.input.CharSequenceInputStream 10
net.jsign.commons.io.input.CharSequenceInputStream$Builder 2
net.jsign.script.Windows1252Extended$2 1
net.jsign.commons.io.Charsets 2
net.jsign.commons.io.input.CharSequenceInputStream$Builder$lambda_get_0__17 2
net.jsign.commons.io.build.AbstractOrigin$ByteArrayOrigin 3
net.jsign.commons.io.build.AbstractOrigin$InputStreamOrigin 3
net.jsign.commons.io.build.AbstractOrigin$ReaderOrigin 4
net.jsign.commons.io.input.ReaderInputStream 11
net.jsign.commons.io.input.ReaderInputStream$Builder 3
java.io.InputStream 3
net.jsign.commons.io.charset.CharsetEncoders 3
net.jsign.commons.io.charset.CharsetEncoders$lambda_toCharsetEncoder_0__25 3
net.jsign.log4j.spi.AbstractLogger$init__4 1
net.jsign.log4j.internal.DefaultLogBuilder 11
net.jsign.commons.io.IOUtils$charArray__3 1
net.jsign.log4j.util.Strings$init__12 1
net.jsign.commons.io.IOUtils$byteArray__2 1
net.jsign.commons.io.input.CharSequenceReader 9
net.jsign.commons.io.function.IOIteratorAdapter 2
net.jsign.commons.io.input.BOMInputStream$Builder 1
net.jsign.commons.io.input.BOMInputStream 8
net.jsign.commons.io.input.QueueInputStream$Builder 1
net.jsign.commons.io.input.QueueInputStream 3
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream$Builder 1
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream 7
net.jsign.log4j.message.SimpleMessage 11
net.jsign.script.JScript 13
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBuffer 5
net.jsign.poi.poifs.filesystem.POIFSStream 13
net.jsign.poi.poifs.filesystem.BlockStore$ChainLoopDetector 2
net.jsign.poi.poifs.filesystem.POIFSMiniStore 11
net.jsign.poi.poifs.storage.BATBlock 14
net.jsign.poi.poifs.storage.HeaderBlock 19
net.jsign.poi.poifs.common.POIFSBigBlockSize 4
net.jsign.poi.poifs.storage.BATBlock$BATBlockAndIndex 4
net.jsign.poi.poifs.filesystem.POIFSFileSystem 29
net.jsign.commons.io.output.CloseShieldOutputStream 1
net.jsign.poi.poifs.nio.FileBackedDataSource 14
net.jsign.poi.poifs.nio.FileBackedDataSource$lambda_close_0__6 2
net.jsign.poi.poifs.nio.ByteArrayBackedDataSource 8
net.jsign.script.VBScript 13
net.jsign.navx.NAVXFile 7
net.jsign.poi.poifs.filesystem.POIFSDocument 11
net.jsign.poi.poifs.property.Property 21
net.jsign.poi.util.IntegerField 8
net.jsign.poi.util.LittleEndian 7
META-INF.versions.9.org.bouncycastle.asn1.IndefiniteLengthInputStream 2
net.jsign.bouncycastle.asn1.ConstructedBitStream 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString 6
net.jsign.bouncycastle.asn1.ASN1BitString 14
META-INF.versions.9.org.bouncycastle.asn1.DLBitStringParser 3
net.jsign.bouncycastle.asn1.DLBitStringParser 5
net.jsign.bouncycastle.asn1.DefiniteLengthInputStream 6
net.jsign.bouncycastle.asn1.ConstructedOctetStream 4
net.jsign.bouncycastle.asn1.ASN1StreamParser 10
net.jsign.bouncycastle.asn1.DLTaggedObjectParser 2
net.jsign.bouncycastle.asn1.BERTaggedObjectParser 3
net.jsign.bouncycastle.asn1.LimitedInputStream 3
net.jsign.bouncycastle.asn1.IndefiniteLengthInputStream 5
net.jsign.log4j.message.ReusableSimpleMessage 10
META-INF.versions.9.org.bouncycastle.asn1.ConstructedOctetStream 2
META-INF.versions.9.org.bouncycastle.asn1.BEROctetStringParser 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString 6
net.jsign.bouncycastle.asn1.ASN1OctetString 11
net.jsign.bouncycastle.asn1.BEROctetStringParser 5
net.jsign.commons.io.ByteOrderMark 4
META-INF.versions.9.org.bouncycastle.asn1.ConstructedBitStream 2
META-INF.versions.9.org.bouncycastle.asn1.BERBitStringParser 4
net.jsign.bouncycastle.asn1.BERBitStringParser 6
net.jsign.commons.io.input.ClosedInputStream 2
net.jsign.commons.io.input.BOMInputStream$matches__34 2
net.jsign.bouncycastle.asn1.ASN1Exception 3
net.jsign.bouncycastle.asn1.DLSequenceParser 3
net.jsign.bouncycastle.asn1.DLSetParser 3
net.jsign.bouncycastle.asn1.DERExternalParser 4
net.jsign.bouncycastle.asn1.BERSetParser 4
net.jsign.bouncycastle.asn1.BERSequenceParser 4
net.jsign.bouncycastle.asn1.DEROctetStringParser 3
net.jsign.bouncycastle.asn1.ASN1InputStream 20
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier 17
net.jsign.bouncycastle.asn1.ASN1RelativeOID 13
net.jsign.bouncycastle.asn1.DERBitString 5
net.jsign.bouncycastle.asn1.ASN1Primitive 10
net.jsign.bouncycastle.asn1.ASN1Object 5
net.jsign.bouncycastle.asn1.DLBitString 6
net.jsign.bouncycastle.asn1.ASN1BMPString 10
net.jsign.bouncycastle.asn1.DERBMPString 3
net.jsign.bouncycastle.asn1.ASN1Boolean 10
net.jsign.bouncycastle.asn1.ASN1Enumerated 7
net.jsign.bouncycastle.util.Arrays 13
net.jsign.bouncycastle.cert.AttributeCertificateIssuer 5
net.jsign.bouncycastle.asn1.x509.AttCertIssuer 4
net.jsign.bouncycastle.asn1.x500.AttributeTypeAndValue 5
net.jsign.bouncycastle.asn1.DERSequence 13
net.jsign.bouncycastle.asn1.ASN1Sequence 18
net.jsign.bouncycastle.asn1.ASN1EncodableVector 9
net.jsign.bouncycastle.asn1.x509.DigestInfo 2
net.jsign.bouncycastle.asn1.ASN1ParsingException 3
net.jsign.bouncycastle.asn1.BERBitString 8
net.jsign.bouncycastle.util.io.Streams 4
net.jsign.log4j.ThreadContext$EmptyIterator 2
META-INF.versions.9.org.bouncycastle.util.Arrays$Iterator 2
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockOffsetIterator 3
net.jsign.bouncycastle.util.Arrays$Iterator 3
net.jsign.commons.io.function.UncheckedIOIterator$next__8 3
net.jsign.poi.poifs.nio.CleanerUtil$lambda_newBufferCleaner_1__30 3
net.jsign.poi.poifs.nio.CleanerUtil 5
net.jsign.poi.poifs.nio.CleanerUtil$lambda_null_0__31 3
META-INF.versions.9.org.bouncycastle.jcajce.provider.asymmetric.util.ECUtil$1 1
META-INF.versions.9.org.bouncycastle.util.Strings$1 1
java.lang.System 2
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$8 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$10 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$CoreSecureRandom 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar 5
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$6 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$9 1
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$2 1
net.jsign.bouncycastle.util.Properties$2 2
META-INF.versions.9.org.bouncycastle.jcajce.provider.symmetric.util.ClassUtil$1 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$7 1
net.jsign.bouncycastle.crypto.NativeLoader$3 1
net.jsign.bouncycastle.crypto.NativeLoader$1 1
net.jsign.bouncycastle.crypto.NativeLoader$1$1 1
net.jsign.bouncycastle.crypto.NativeLoader 8
net.jsign.bouncycastle.util.Properties 3
net.jsign.bouncycastle.util.Properties$1 2
net.jsign.poi.util.ExceptionUtil 2
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$2 2
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider 18
net.jsign.json-io.util.io.JsonObject 8
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement 9
net.jsign.bouncycastle.math.raw.Nat192 25
net.jsign.log4j.ThreadContext$EmptyThreadContextStack 6
net.jsign.log4j.spi.MutableThreadContextStack 15
net.jsign.log4j.spi.DefaultThreadContextStack 10
net.jsign.log4j.message.ObjectMessage 8
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement 11
net.jsign.bouncycastle.math.raw.Nat160 16
net.jsign.bouncycastle.math.ec.SimpleBigDecimal 3
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateCrtKey 9
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateKey 6
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519FieldElement 14
net.jsign.bouncycastle.math.raw.Nat256 26
net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 11
net.jsign.bouncycastle.math.raw.Nat576 6
net.jsign.bouncycastle.cert.AttributeCertificateHolder 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String 5
net.jsign.bouncycastle.asn1.ASN1UniversalString 9
net.jsign.bouncycastle.asn1.ASN1UTF8String 7
net.jsign.bouncycastle.asn1.ASN1External 11
net.jsign.bouncycastle.util.Objects 1
net.jsign.bouncycastle.math.field.GF2Polynomial 1
net.jsign.bouncycastle.cms.SignerId 7
net.jsign.bouncycastle.cert.selector.X509CertificateHolderSelector 5
net.jsign.commons.io.file.CleaningPathVisitor 1
net.jsign.commons.io.file.CountingPathVisitor 2
net.jsign.log4j.spi.CopyOnWriteSortedArrayThreadContextMap 3
net.jsign.log4j.util.SortedArrayStringMap 6
net.jsign.log4j.spi.DefaultThreadContextMap 3
net.jsign.log4j.spi.GarbageFreeSortedArrayThreadContextMap 3
net.jsign.log4j.spi.NoOpThreadContextMap 1
net.jsign.bouncycastle.math.ec.ECFieldElement$F2m 11
net.jsign.bouncycastle.math.ec.LongArray 40
META-INF.versions.9.org.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission 1
net.jsign.bouncycastle.util.Fingerprint 5
net.jsign.bouncycastle.jce.spec.ECParameterSpec 3
net.jsign.bouncycastle.math.ec.ECPoint 17
net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement 11
net.jsign.bouncycastle.math.raw.Nat 26
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement 13
net.jsign.bouncycastle.math.raw.Nat224 15
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement 13
net.jsign.bouncycastle.math.raw.Nat128 19
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp 8
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement 11
net.jsign.bouncycastle.math.raw.Nat448 6
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement 11
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement 9
net.jsign.bouncycastle.math.raw.Nat320 6
net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519FieldElement 11
net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 14
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement 11
net.jsign.bouncycastle.math.ec.ECCurve 11
net.jsign.bouncycastle.math.field.GenericPolynomialExtensionField 3
net.jsign.bouncycastle.math.field.PrimeField 1
META-INF.versions.9.org.bouncycastle.math.field.GF2Polynomial 1
META-INF.versions.9.org.bouncycastle.math.field.PrimeField 2
META-INF.versions.9.org.bouncycastle.math.field.GenericPolynomialExtensionField 3
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECCurve:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 1
net.jsign.bouncycastle.util.Pack 8
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Point 2
net.jsign.bouncycastle.math.ec.ECFieldElement$AbstractFp 1
net.jsign.bouncycastle.math.ec.ECFieldElement 5
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Field 11
net.jsign.bouncycastle.math.ec.ECFieldElement$AbstractF2m 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT409Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT131Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT239Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT233Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT571Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Field 11
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT193Field 12
net.jsign.log4j.Level 5
net.jsign.bouncycastle.asn1.x509.Holder 7
net.jsign.bouncycastle.asn1.ASN1TaggedObject 25
net.jsign.bouncycastle.asn1.LazyEncodedSequence 15
net.jsign.bouncycastle.asn1.BEROctetString 8
net.jsign.bouncycastle.asn1.DLFactory 2
net.jsign.bouncycastle.asn1.DLSequence 10
net.jsign.bouncycastle.asn1.DLSet 7
net.jsign.bouncycastle.asn1.ASN1Set 20
net.jsign.bouncycastle.asn1.DLOutputStream 4
net.jsign.bouncycastle.asn1.DEROutputStream 4
META-INF.versions.9.org.bouncycastle.asn1.DEROctetString 2
net.jsign.commons.io.output.QueueOutputStream 1
net.jsign.bouncycastle.jcajce.io.SignatureUpdatingOutputStream 4
net.jsign.bouncycastle.util.Exceptions 1
net.jsign.bouncycastle.jcajce.io.DigestUpdatingOutputStream 3
net.jsign.bouncycastle.cms.NullOutputStream 4
net.jsign.commons.io.output.ByteArrayOutputStream 5
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$DigestOutputStream 5
META-INF.versions.9.org.bouncycastle.asn1.DERBitString 2
META-INF.versions.9.org.bouncycastle.asn1.DLBitString 2
net.jsign.bouncycastle.asn1.DERNull 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer 4
net.jsign.bouncycastle.asn1.DERGeneralizedTime 5
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime 18
net.jsign.bouncycastle.util.Strings 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString 5
net.jsign.bouncycastle.asn1.ASN1PrintableString 7
net.jsign.bouncycastle.asn1.BERSet 4
META-INF.versions.9.org.bouncycastle.asn1.DEROutputStream 4
net.jsign.bouncycastle.asn1.DLTaggedObject 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier 4
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor 7
net.jsign.bouncycastle.asn1.ASN1GraphicString 6
net.jsign.bouncycastle.asn1.ASN1NumericString 7
META-INF.versions.9.org.bouncycastle.asn1.BERSet 2
net.jsign.bouncycastle.asn1.BERSequence 8
net.jsign.bouncycastle.asn1.ASN1Integer 17
net.jsign.bouncycastle.asn1.ASN1VideotexString 6
META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString 5
net.jsign.bouncycastle.asn1.DERSet 10
META-INF.versions.9.org.bouncycastle.asn1.DERSet 3
META-INF.versions.9.org.bouncycastle.asn1.LazyEncodedSequence 12
META-INF.versions.9.org.bouncycastle.asn1.DLSequence 6
META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime 2
META-INF.versions.9.org.bouncycastle.asn1.DLExternal 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1External 5
net.jsign.bouncycastle.asn1.DLExternal 3
net.jsign.bouncycastle.asn1.ASN1UniversalType 5
META-INF.versions.9.org.bouncycastle.math.ec.LongArray 3
net.jsign.commons.cli.Option 8
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1TaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence 5
META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.DERExternal 1
net.jsign.bouncycastle.asn1.DERTaggedObject 7
net.jsign.bouncycastle.asn1.DERExternal 3
META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERTaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.DERSequence 6
META-INF.versions.9.org.bouncycastle.asn1.BERSequence 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID 4
META-INF.versions.9.org.bouncycastle.asn1.BERBitString 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String 5
net.jsign.bouncycastle.asn1.ASN1IA5String 11
META-INF.versions.9.org.bouncycastle.asn1.BEROctetString 2
net.jsign.bouncycastle.asn1.ASN1GeneralString 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString 5
META-INF.versions.9.org.bouncycastle.asn1.DLSet 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString 5
net.jsign.bouncycastle.asn1.ASN1VisibleString 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString 4
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.DERNull 2
net.jsign.bouncycastle.asn1.ASN1UTCTime 12
net.jsign.bouncycastle.asn1.BERTaggedObject 7
net.jsign.bouncycastle.asn1.ASN1T61String 7
net.jsign.bouncycastle.asn1.ess.ESSCertIDv2 3
net.jsign.bouncycastle.asn1.x9.X9FieldID 1
META-INF.versions.9.org.bouncycastle.asn1.BERSetParser 2
net.jsign.bouncycastle.asn1.ASN1Util 8
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.x509.AlgorithmIdentifier 1
net.jsign.asn1.authenticode.SpcUuid 2
META-INF.versions.9.org.bouncycastle.asn1.x9.X9Curve 1
net.jsign.bouncycastle.asn1.x9.X9FieldElement 2
net.jsign.bouncycastle.asn1.x9.X9IntegerConverter 2
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement:net.jsign.bouncycastle.math.ec.ECFieldElement$F2m:net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 1
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 1
net.jsign.bouncycastle.asn1.x9.X9Curve 3
META-INF.versions.9.org.bouncycastle.asn1.x509.SubjectPublicKeyInfo 1
net.jsign.bouncycastle.asn1.x509.AttributeCertificateInfo 1
net.jsign.bouncycastle.asn1.pkcs.PBEParameter 1
net.jsign.bouncycastle.asn1.x509.AttCertValidityPeriod 1
net.jsign.asn1.authenticode.SpcLink 3
net.jsign.bouncycastle.internal.asn1.cms.CCMParameters 1
net.jsign.bouncycastle.asn1.cms.Attribute 7
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObjectParser 2
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObjectParser 1
net.jsign.bouncycastle.asn1.BERFactory 1
net.jsign.bouncycastle.asn1.pkcs.PrivateKeyInfo 7
META-INF.versions.9.org.bouncycastle.asn1.BERSequenceParser 2
META-INF.versions.9.org.bouncycastle.asn1.DLSequenceParser 2
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldID 1
net.jsign.bouncycastle.asn1.pkcs.CertificationRequestInfo 1
net.jsign.bouncycastle.asn1.x509.Extensions 6
net.jsign.bouncycastle.asn1.x509.TBSCertList$RevokedCertificatesEnumeration 2
net.jsign.bouncycastle.asn1.x509.TBSCertList$EmptyEnumeration 2
net.jsign.bouncycastle.asn1.ASN1Set$2 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$2 1
net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry 2
net.jsign.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo 1
net.jsign.bouncycastle.asn1.pkcs.Attribute 1
net.jsign.asn1.authenticode.SpcSerializedObject 1
net.jsign.bouncycastle.asn1.ocsp.OCSPResponse 4
net.jsign.bouncycastle.asn1.x509.SubjectPublicKeyInfo 3
net.jsign.bouncycastle.asn1.x509.AlgorithmIdentifier 8
net.jsign.bouncycastle.asn1.x509.Extension 9
net.jsign.bouncycastle.asn1.cms.OtherRevocationInfoFormat 5
net.jsign.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters 1
META-INF.versions.9.org.bouncycastle.asn1.DLSetParser 2
net.jsign.asn1.authenticode.AuthenticodeTimeStampRequest 2
net.jsign.bouncycastle.asn1.x9.X9ECParameters 1
net.jsign.bouncycastle.math.ec.ECAlgorithms 5
META-INF.versions.9.org.bouncycastle.math.field.PrimeField:net.jsign.bouncycastle.math.field.PrimeField 2
META-INF.versions.9.org.bouncycastle.math.field.GF2Polynomial:META-INF.versions.9.org.bouncycastle.math.field.PrimeField:net.jsign.bouncycastle.math.field.GF2Polynomial:net.jsign.bouncycastle.math.field.PrimeField 1
net.jsign.bouncycastle.asn1.x509.GeneralName 7
net.jsign.bouncycastle.asn1.tsp.TimeStampResp 5
net.jsign.asn1.authenticode.SpcSpOpusInfo 2
net.jsign.bouncycastle.asn1.cms.SignerIdentifier 7
net.jsign.bouncycastle.asn1.pkcs.RSASSAPSSparams 6
net.jsign.bouncycastle.asn1.tsp.MessageImprint 6
net.jsign.asn1.authenticode.SpcAttributeTypeAndOptionalValue 2
net.jsign.bouncycastle.asn1.pkcs.PBES2Parameters 1
net.jsign.bouncycastle.asn1.x509.GeneralNames 7
net.jsign.bouncycastle.asn1.pkcs.RSAPublicKey 3
net.jsign.bouncycastle.asn1.tsp.Accuracy 6
net.jsign.bouncycastle.asn1.pkcs.RSAPrivateKey 10
net.jsign.bouncycastle.asn1.pkcs.CertificationRequest 1
net.jsign.bouncycastle.asn1.x509.DistributionPointName 3
net.jsign.bouncycastle.asn1.x509.V2Form 6
net.jsign.bouncycastle.asn1.cms.ContentInfo 7
net.jsign.bouncycastle.asn1.pkcs.KeyDerivationFunc 1
net.jsign.bouncycastle.asn1.pkcs.EncryptionScheme 1
net.jsign.bouncycastle.asn1.x509.PolicyQualifierInfo 4
net.jsign.bouncycastle.asn1.x509.TBSCertList 1
META-INF.versions.9.org.bouncycastle.asn1.DERExternalParser 2
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldElement 1
net.jsign.asn1.authenticode.SpcStatementType 2
net.jsign.bouncycastle.asn1.cms.SignerInfo 11
net.jsign.bouncycastle.asn1.ess.SigningCertificate 4
net.jsign.bouncycastle.asn1.x509.DSAParameter 1
net.jsign.bouncycastle.asn1.ess.SigningCertificateV2 4
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection 5
net.jsign.bouncycastle.asn1.x509.CertificateList 1
net.jsign.bouncycastle.asn1.tsp.TSTInfo 7
net.jsign.bouncycastle.asn1.ess.ESSCertID 3
net.jsign.bouncycastle.asn1.cms.SignedData 10
META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECParameters 1
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters 1
net.jsign.bouncycastle.asn1.x509.AttributeCertificate 1
net.jsign.bouncycastle.asn1.x509.AltSignatureAlgorithm 1
net.jsign.bouncycastle.asn1.cms.IssuerAndSerialNumber 6
net.jsign.bouncycastle.asn1.x509.TBSCertificate 10
net.jsign.asn1.authenticode.AuthenticodeSignedData 2
net.jsign.bouncycastle.internal.asn1.cms.GCMParameters 1
net.jsign.bouncycastle.asn1.ocsp.ResponseBytes 4
net.jsign.bouncycastle.asn1.x509.PolicyInformation 2
net.jsign.bouncycastle.asn1.x509.IssuerSerial 6
net.jsign.asn1.authenticode.SpcString 2
net.jsign.asn1.authenticode.SpcSipInfo 2
net.jsign.bouncycastle.asn1.x509.ObjectDigestInfo 7
net.jsign.bouncycastle.asn1.tsp.TimeStampReq 6
net.jsign.bouncycastle.asn1.cmp.PKIStatusInfo 5
META-INF.versions.9.org.bouncycastle.asn1.DEROctetStringParser 2
net.jsign.bouncycastle.asn1.pkcs.PKCS12PBEParams 1
META-INF.versions.9.org.bouncycastle.asn1.pkcs.PrivateKeyInfo 1
net.jsign.asn1.authenticode.SpcPeImageData 2
net.jsign.bouncycastle.asn1.pkcs.PBKDF2Params 1
net.jsign.bouncycastle.asn1.x509.Attribute 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.LazyConstructionEnumeration 1
net.jsign.bouncycastle.asn1.LazyConstructionEnumeration 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$2 1
net.jsign.bouncycastle.asn1.ASN1Sequence$2 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1External$1 1
net.jsign.bouncycastle.asn1.ASN1Set$1 1
net.jsign.bouncycastle.asn1.ASN1OctetString$1 1
net.jsign.bouncycastle.asn1.ASN1BitString$1 2
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor$1 2
net.jsign.bouncycastle.asn1.ASN1External$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$1:net.jsign.bouncycastle.asn1.ASN1Sequence$1 1
net.jsign.bouncycastle.asn1.ASN1Sequence$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString$1 1
net.jsign.bouncycastle.asn1.DERPrintableString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String$1 1
net.jsign.bouncycastle.asn1.DERIA5String 3
net.jsign.bouncycastle.asn1.ASN1UTCTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime$1 1
net.jsign.bouncycastle.asn1.ASN1BMPString$1 1
net.jsign.bouncycastle.asn1.ASN1PrintableString$1 1
net.jsign.bouncycastle.asn1.ASN1Boolean$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString$1 1
net.jsign.bouncycastle.asn1.ASN1NumericString$1 1
net.jsign.bouncycastle.asn1.DERNumericString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString$1 1
net.jsign.bouncycastle.asn1.DERVisibleString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String$1 1
net.jsign.bouncycastle.asn1.DERUTF8String 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString$1 1
net.jsign.bouncycastle.asn1.DERVideotexString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String$1 1
net.jsign.bouncycastle.asn1.DERT61String 1
net.jsign.bouncycastle.asn1.ASN1GraphicString$1 1
net.jsign.bouncycastle.asn1.DERGraphicString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString$1 1
net.jsign.bouncycastle.asn1.ASN1T61String$1 1
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime$1 1
net.jsign.bouncycastle.asn1.ASN1UTF8String$1 1
net.jsign.bouncycastle.asn1.ASN1Integer$1 1
net.jsign.bouncycastle.asn1.ASN1RelativeOID$1 1
net.jsign.bouncycastle.asn1.ASN1GeneralString$1 1
net.jsign.bouncycastle.asn1.DERGeneralString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$1 1
net.jsign.bouncycastle.asn1.ASN1VideotexString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean$1 1
net.jsign.bouncycastle.asn1.ASN1Enumerated$1 1
net.jsign.bouncycastle.asn1.ASN1Null$1 1
net.jsign.bouncycastle.asn1.ASN1Null 2
net.jsign.bouncycastle.asn1.ASN1UniversalString$1 1
net.jsign.bouncycastle.asn1.DERUniversalString 1
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString$1 1
net.jsign.bouncycastle.asn1.ASN1VisibleString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString$1 1
net.jsign.bouncycastle.asn1.ASN1IA5String$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1:net.jsign.bouncycastle.asn1.ASN1OctetString$1 1
net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1TaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.asn1.x9.X962Parameters 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLOutputStream:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLOutputStream:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.DLOutputStream 4
net.jsign.bouncycastle.asn1.x500.X500Name 8
META-INF.versions.9.org.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSequence 1
net.jsign.bouncycastle.asn1.x500.RDN 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.crypto.PacketCipherException 1
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT163Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT113Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT283Field 12
net.jsign.bouncycastle.math.raw.Mod 12
net.jsign.bouncycastle.util.Integers 1
net.jsign.bouncycastle.math.raw.Nat512 2
net.jsign.bouncycastle.math.raw.Nat:net.jsign.bouncycastle.math.raw.Nat256 1
net.jsign.bouncycastle.util.BigIntegers 3
net.jsign.bouncycastle.math.raw.Interleave 4
net.jsign.bouncycastle.math.raw.Bits 2
net.jsign.bouncycastle.math.raw.Nat384 2
net.jsign.bouncycastle.math.raw.Nat:net.jsign.bouncycastle.math.raw.Nat192 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$F2m 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Point 2
net.jsign.bouncycastle.math.ec.ECPoint$F2m 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$Fp 3
net.jsign.bouncycastle.math.ec.ECPoint$Fp 5
net.jsign.bouncycastle.math.ec.ECPoint$AbstractFp 2
net.jsign.bouncycastle.math.ec.ECCurve$Fp 3
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECPoint 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$AbstractF2m 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve 2
net.jsign.bouncycastle.math.ec.ECPoint$AbstractF2m 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve 2
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519 3
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve 2
net.jsign.bouncycastle.math.ec.ECCurve$F2m 2
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Curve 3
net.jsign.bouncycastle.math.ec.ECCurve$AbstractF2m 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Point 1
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Point 4
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Point 1
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Point 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519Point 1
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$Fp 1
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement:net.jsign.bouncycastle.math.ec.ECFieldElement$F2m:net.jsign.bouncycastle.math.ec.ECPoint:net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve:net.jsign.bouncycastle.math.ec.ECCurve$F2m:net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$AbstractFp 1
net.jsign.bouncycastle.math.ec.ECCurve$AbstractFp 2
net.jsign.bouncycastle.math.ec.ECCurve:net.jsign.bouncycastle.math.ec.ECPoint 1
net.jsign.bouncycastle.asn1.x500.style.AbstractX500NameStyle 3
net.jsign.bouncycastle.asn1.x500.style.IETFUtils 9
net.jsign.bouncycastle.util.encoders.Hex 5
net.jsign.bouncycastle.util.encoders.DecoderException 2
net.jsign.bouncycastle.util.encoders.HexEncoder 5
net.jsign.bouncycastle.util.encoders.UTF8 2
net.jsign.bouncycastle.util.encoders.EncoderException 2
net.jsign.bouncycastle.util.io.pem.PemHeader 2
META-INF.versions.9.org.bouncycastle.crypto.params.DSAValidationParameters 1
META-INF.versions.9.org.bouncycastle.util.Fingerprint 2
net.jsign.log4j.util.LoaderUtil$UrlResource 1
net.jsign.commons.io.file.AccumulatorPathVisitor 1
META-INF.versions.9.org.bouncycastle.crypto.params.ECDomainParameters 1
net.jsign.commons.io.CloseableURLConnection 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Object 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve 1
net.jsign.bouncycastle.pkcs.PKCS10CertificationRequest 2
net.jsign.commons.io.file.Counters$AbstractPathCounters 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle 1
META-INF.versions.9.org.bouncycastle.jce.spec.ECParameterSpec 1
META-INF.versions.9.org.bouncycastle.math.ec.SimpleBigDecimal 2
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesPermission 1
net.jsign.commons.io.file.CopyDirectoryVisitor 1
META-INF.versions.9.org.bouncycastle.crypto.params.DSAParameters 1
net.jsign.bouncycastle.crypto.params.DSAParameters 4
net.jsign.bouncycastle.jcajce.CompositePrivateKey 5
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPublicKey 4
net.jsign.bouncycastle.crypto.params.DHParameters 4
net.jsign.bouncycastle.cert.X509CertificateHolder 13
net.jsign.bouncycastle.cert.X509AttributeCertificateHolder 2
net.jsign.bouncycastle.crypto.params.DSAValidationParameters 1
net.jsign.log4j.message.ParameterizedMessage 12
net.jsign.log4j.spi.Provider 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath 4
net.jsign.commons.io.file.Counters$BigIntegerCounter 4
net.jsign.commons.io.file.Counters$NoopCounter 3
net.jsign.commons.io.file.Counters$LongCounter 4
META-INF.versions.9.org.bouncycastle.crypto.params.DHValidationParameters 1
net.jsign.bouncycastle.cert.X509CRLHolder 2
net.jsign.log4j.MarkerManager$Log4jMarker 6
net.jsign.bouncycastle.jcajce.CompositePublicKey 3
net.jsign.log4j.message.StringFormattedMessage 9
net.jsign.poi.hpsf.ClassID 7
net.jsign.bouncycastle.crypto.CryptoServicesPermission 1
META-INF.versions.9.org.bouncycastle.crypto.params.DHParameters 1
net.jsign.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission 1
net.jsign.bouncycastle.crypto.params.ECDomainParameters 1
net.jsign.commons.io.file.DeletingPathVisitor 1
net.jsign.bouncycastle.crypto.params.DHValidationParameters 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Type 1
net.jsign.bouncycastle.asn1.ASN1Type 1
net.jsign.bouncycastle.crypto.NativeLoader$2 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$2 1
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$1 1
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1$Mappings 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider 7
net.jsign.bouncycastle.jcajce.provider.asymmetric.RSA$Mappings 6
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.BaseKeyFactorySpi 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.RSA 1
net.jsign.bouncycastle.jcajce.provider.util.AsymmetricAlgorithmProvider 2
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$Mappings 1
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$Mappings 1
net.jsign.bouncycastle.jcajce.provider.symmetric.AES 1
net.jsign.bouncycastle.jcajce.provider.symmetric.SymmetricAlgorithmProvider 2
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$Mappings 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.ClassUtil 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.ClassUtil$1 2
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$1 1
net.jsign.bouncycastle.crypto.constraints.DefaultServiceProperties 1
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$3 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$10 1
META-INF.versions.9.org.bouncycastle.util.Properties$2 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$7 1
net.jsign.log4j.util.LoaderUtil$ThreadContextClassLoaderGetter 1
net.jsign.log4j.util.LoaderUtil 1
net.jsign.bouncycastle.util.Strings$1 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$1 1
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$1 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$1 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$6 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$2 1
META-INF.versions.9.org.bouncycastle.util.Properties$1 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$2 1
net.jsign.poi.poifs.nio.CleanerUtil$unmapHackImpl__20 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$9 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$8 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$1 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ECUtil$1 1
net.jsign.log4j.Logger 4
net.jsign.log4j.spi.AbstractLogger 30
net.jsign.log4j.simple.SimpleLogger 7
net.jsign.log4j.status.StatusLogger 11
net.jsign.log4j.message.ParameterizedMessageFactory 4
net.jsign.log4j.message.ParameterFormatter 21
net.jsign.log4j.message.ParameterFormatter$MessagePatternAnalysis 3
net.jsign.log4j.message.AbstractMessageFactory 4
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory 1
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage 5
net.jsign.log4j.util.StringBuilders 5
net.jsign.log4j.message.ReusableObjectMessage 6
net.jsign.log4j.message.DefaultFlowMessageFactory$AbstractFlowMessage 5
net.jsign.log4j.message.ReusableParameterizedMessage 17
net.jsign.commons.io.filefilter.OrFileFilter 1
net.jsign.commons.io.filefilter.AbstractFileFilter 3
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest 3
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest 2
net.jsign.bouncycastle.asn1.x509.KeyPurposeId 1
net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint 3
net.jsign.bouncycastle.asn1.cmp.PKIFailureInfo 1
net.jsign.bouncycastle.asn1.x500.style.BCStyle 1
net.jsign.bouncycastle.asn1.x509.Time 5
net.jsign.commons.io.filefilter.FalseFileFilter 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest 3
net.jsign.bouncycastle.crypto.digests.SHA512Digest 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC 1
net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher 1
net.jsign.poi.util.ByteField 8
net.jsign.bouncycastle.tsp.GenTimeAccuracy 6
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest 2
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher 1
net.jsign.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable 2
net.jsign.commons.io.filefilter.AndFileFilter 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest 3
net.jsign.poi.util.ShortField 8
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement 1
net.jsign.commons.io.IOCase 1
net.jsign.bouncycastle.crypto.DefaultBufferedMultiBlockCipher 1
net.jsign.bouncycastle.crypto.modes.CFBBlockCipher 1
net.jsign.bouncycastle.crypto.modes.CBCBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine 1
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable 1
net.jsign.commons.io.filefilter.NotFileFilter 1
net.jsign.commons.io.filefilter.SuffixFileFilter 1
net.jsign.commons.io.filefilter.TrueFileFilter 1
net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher 1
net.jsign.bouncycastle.crypto.digests.SHAKEDigest 8
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.RSAUtil 2
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest 14
net.jsign.bouncycastle.util.dispose.NativeReference 4
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest 4
net.jsign.bouncycastle.crypto.digests.KeccakDigest 14
net.jsign.bouncycastle.crypto.digests.Utils 2
net.jsign.bouncycastle.crypto.digests.Utils$DefaultProperties 1
net.jsign.bouncycastle.crypto.digests.SHA3Digest 2
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest 4
net.jsign.bouncycastle.crypto.digests.SHA512tDigest 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest 1
net.jsign.bouncycastle.crypto.digests.RIPEMD160Digest 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest 3
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest 3
META-INF.versions.9.org.bouncycastle.crypto.digests.KeccakDigest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.GOST3411Digest:net.jsign.bouncycastle.crypto.digests.KeccakDigest:net.jsign.bouncycastle.crypto.digests.MD2Digest:net.jsign.bouncycastle.crypto.digests.MD5Digest:net.jsign.bouncycastle.crypto.digests.RIPEMD160Digest:net.jsign.bouncycastle.crypto.digests.SHA1Digest:net.jsign.bouncycastle.crypto.digests.SHA224Digest:net.jsign.bouncycastle.crypto.digests.SHA256Digest:net.jsign.bouncycastle.crypto.digests.SHA384Digest:net.jsign.bouncycastle.crypto.digests.SHA512Digest:net.jsign.bouncycastle.crypto.digests.SHA512tDigest:net.jsign.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.SM3Digest:net.jsign.bouncycastle.crypto.digests.TigerDigest 1
net.jsign.bouncycastle.crypto.digests.Utils$DefaultPropertiesWithPRF 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.KeccakDigest:net.jsign.bouncycastle.crypto.digests.SHAKEDigest 1
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper 2
net.jsign.bouncycastle.util.dispose.DisposalDaemon 1
META-INF.versions.9.org.bouncycastle.util.dispose.NativeReference 2
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$CCMRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$Disposer 1
net.jsign.bouncycastle.util.dispose.NativeDisposer 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$CTRRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$GCMRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$CFBRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$GCMSIVRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$CBCRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$ECBNativeRef 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$Disposer 1
META-INF.versions.9.org.bouncycastle.util.dispose.NativeReference:net.jsign.bouncycastle.util.dispose.NativeReference 1
META-INF.versions.9.org.bouncycastle.crypto.DefaultNativeServices 4
net.jsign.bouncycastle.crypto.DefaultNativeServices 5
net.jsign.bouncycastle.crypto.NativeFeatures 44
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV 1
net.jsign.msi.MSIStreamName 3
net.jsign.bouncycastle.crypto.digests.SHA224Digest 1
net.jsign.commons.cli.Options 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest 1
net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher 1
net.jsign.log4j.status.StatusData 4
net.jsign.log4j.message.DefaultFlowMessageFactory$SimpleExitMessage 1
net.jsign.log4j.util.StackLocatorUtil 2
net.jsign.log4j.util.StackLocator 2
net.jsign.log4j.spi.MessageFactory2Adapter 5
net.jsign.log4j.message.ReusableMessageFactory 8
net.jsign.log4j.message.StringFormatterMessageFactory 4
net.jsign.log4j.message.ObjectMessage:net.jsign.log4j.message.ParameterizedMessage:net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage:net.jsign.log4j.message.ReusableObjectMessage:net.jsign.log4j.message.ReusableParameterizedMessage:net.jsign.log4j.message.ReusableSimpleMessage:net.jsign.log4j.message.SimpleMessage:net.jsign.log4j.message.StringFormattedMessage 1
net.jsign.log4j.util.Strings 2
net.jsign.log4j.ThreadContext 1
net.jsign.json-io.util.io.JsonIoException 2
net.jsign.log4j.message.ParameterizedMessage:net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage:net.jsign.log4j.message.SimpleMessage:net.jsign.log4j.message.StringFormattedMessage 1
net.jsign.log4j.status.StatusLogger$BoundedQueue 1
net.jsign.log4j.message.ReusableObjectMessage:net.jsign.log4j.message.ReusableParameterizedMessage:net.jsign.log4j.message.ReusableSimpleMessage 1
net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher$BufferedGenericBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher 1
net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher 1
net.jsign.bouncycastle.crypto.digests.SHA384Digest 1
net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null 1
net.jsign.bouncycastle.crypto.engines.AESEngine 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher:net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher:net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher 1
net.jsign.commons.cli.OptionGroup 2
net.jsign.bouncycastle.crypto.digests.SHA256Digest 1
net.jsign.commons.io.file.Counters$LongCounter:net.jsign.commons.io.file.Counters$NoopCounter 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher 1
net.jsign.bouncycastle.crypto.modes.CCMBlockCipher 1
net.jsign.commons.io.RandomAccessFileMode 1
net.jsign.poi.util.LongField 5
net.jsign.bouncycastle.crypto.engines.AESNativeCCM 1
net.jsign.bouncycastle.crypto.DefaultBufferedBlockCipher 1
net.jsign.jca.TLV 1
net.jsign.commons.codec.binary.Hex 6
net.jsign.bouncycastle.crypto.engines.AESNativeGCM 1
net.jsign.bouncycastle.crypto.modes.GCMSIVBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest 1
net.jsign.bouncycastle.crypto.modes.GCMBlockCipher 1
net.jsign.log4j.LogBuilder 3
net.jsign.poi.poifs.property.PropertyTable 13
net.jsign.poi.poifs.property.DocumentProperty 7
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_1__5 3
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_0__21 2
net.jsign.msi.MSIFile$1 1
net.jsign.json-io.util.io.JsonWriter 1
net.jsign.msi.MSIFile 8
net.jsign.commons.io.function.IOBaseStream 1
net.jsign.commons.io.function.UncheckedIOBaseStream 1
net.jsign.commons.io.function.IOBaseStreamAdapter 1
net.jsign.json-io.util.io.JsonReader 1
net.jsign.script.PowerShellScript 13
net.jsign.script.WindowsScript 14
net.jsign.pe.PEFile 20
net.jsign.commons.io.function.IOConsumer 1
net.jsign.commons.io.IOUtils$lambda_toByteArray_0__22 2
net.jsign.commons.io.IOUtils$lambda_toByteArray_1__23 2
net.jsign.bouncycastle.asn1.BERGenerator 1
net.jsign.log4j.util.ProviderUtil$add__14 1
net.jsign.Signable 2
net.jsign.bouncycastle.cms.CMSSignedData 17
net.jsign.bouncycastle.cms.CMSSignedData$1 4
net.jsign.bouncycastle.cms.CMSException 4
net.jsign.bouncycastle.cms.SignerInformationStore 5
net.jsign.bouncycastle.cms.SignerInformation 20
net.jsign.bouncycastle.asn1.cms.AttributeTable 12
net.jsign.navx.NAVXSignatureBlock 3
net.jsign.pe.PEFormat 2
net.jsign.pe.DataDirectory 7
net.jsign.pe.CertificateTableEntry 6
net.jsign.pe.CertificateType 1
net.jsign.nuget.NugetFile 7
net.jsign.bouncycastle.cms.PKCS7ProcessableObject 4
net.jsign.bouncycastle.cms.CMSProcessableByteArray 5
net.jsign.bouncycastle.cms.CMSUtils 15
net.jsign.bouncycastle.asn1.StreamUtil 1
net.jsign.poi.poifs.filesystem.DirectoryNode 14
net.jsign.poi.poifs.filesystem.EntryNode 6
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$isNull__28 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_0__26 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_1__27 2
net.jsign.poi.poifs.property.DirectoryProperty 8
net.jsign.poi.poifs.filesystem.DocumentNode 3
net.jsign.poi.poifs.property.Property:net.jsign.poi.poifs.property.RootProperty 1
net.jsign.commons.io.IOExceptionList 2
net.jsign.bouncycastle.util.CollectionStore 3
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1 2
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 4
net.jsign.bouncycastle.operator.OperatorCreationException 2
net.jsign.bouncycastle.operator.OperatorException 3
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder 3
net.jsign.bouncycastle.operator.jcajce.OperatorHelper 6
net.jsign.bouncycastle.jcajce.util.ProviderJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.DefaultJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.NamedJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.MessageDigestUtils 1
net.jsign.bouncycastle.asn1.x509.Certificate 9
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator 1
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$SHA1Digest 10
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$GeneralDigest 5
net.jsign.SignerException 1
net.jsign.poi.poifs.property.RootProperty 4
net.jsign.asn1.authenticode.SpcIndirectDataContent 1
net.jsign.script.WSHScript 1
net.jsign.ChannelUtils 5
net.jsign.mscab.CFFolder 6
net.jsign.zip.Zip64EndOfCentralDirectoryRecord 3
net.jsign.zip.EndOfCentralDirectoryRecord 5
net.jsign.zip.ExtraField 7
net.jsign.zip.Zip64ExtendedInfoExtraField 4
net.jsign.zip.Zip64EndOfCentralDirectoryLocator 3
net.jsign.zip.CentralDirectory 6
net.jsign.zip.CentralDirectory$getLocalHeaderOffset__29 2
net.jsign.commons.io.FileUtils 1
net.jsign.asn1.authenticode.AuthenticodeObjectIdentifiers 1
net.jsign.bouncycastle.cms.CMSSignedDataGenerator 2
net.jsign.bouncycastle.cms.CMSSignedGenerator 5
net.jsign.bouncycastle.operator.DefaultDigestAlgorithmIdentifierFinder 3
net.jsign.asn1.authenticode.AuthenticodeSignedDataGenerator 3
net.jsign.bouncycastle.cert.jcajce.JcaCertStore 2
net.jsign.bouncycastle.cert.CertIOException 2
net.jsign.bouncycastle.cert.CertUtils 1
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder 5
net.jsign.jca.JsignJcaProvider$JsignJcaPrivateKey 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.compositesignatures.CompositeSignaturesConstants$CompositeName 1
net.jsign.jca.SigningServicePrivateKey 2
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1 3
net.jsign.bouncycastle.jcajce.io.OutputStreamFactory 1
net.jsign.bouncycastle.operator.DefaultSignatureAlgorithmIdentifierFinder 2
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2 3
net.jsign.bouncycastle.operator.DefaultSignatureNameFinder 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.KeyUtil 2
net.jsign.bouncycastle.cms.DefaultSignedAttributeTableGenerator 5
net.jsign.asn1.authenticode.FilteredAttributeTableGenerator 2
net.jsign.bouncycastle.cert.jcajce.JcaX509CertificateHolder 1
net.jsign.bouncycastle.cms.SignerInfoGeneratorBuilder 5
net.jsign.AuthenticodeSigner$1 2
net.jsign.bouncycastle.cms.DefaultCMSSignatureEncryptionAlgorithmFinder 2
net.jsign.bouncycastle.cms.SignerInfoGenerator 8
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 2
net.jsign.bouncycastle.cms.CMSSignedHelper 3
net.jsign.bouncycastle.asn1.ASN1EncodableVector:net.jsign.bouncycastle.asn1.ASN1Set 1
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2:net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 1
net.jsign.bouncycastle.asn1.cms.Time 4
net.jsign.bouncycastle.asn1.DERUTCTime 1
net.jsign.bouncycastle.operator.RuntimeOperatorException 2
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder 2
net.jsign.bouncycastle.cms.DefaultCMSSignatureAlgorithmNameGenerator 5
net.jsign.bouncycastle.asn1.OIDTokenizer 3
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$Helper 3
net.jsign.bouncycastle.cms.SignerInformationVerifier 5
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$NamedHelper 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder 11
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 2
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$ProviderHelper 1
net.jsign.AuthenticodeSigner$lambda_verify_0__11 3
net.jsign.bouncycastle.cms.CMSVerifierCertificateNotValidException 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$SigVerifier 3
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$RawSigVerifier 3
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$CompositeVerifier 2
net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.jcajce.CompositePublicKey 1
net.jsign.bouncycastle.jcajce.util.AlgorithmParametersUtils 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1 1
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection:net.jsign.bouncycastle.asn1.cms.SignerInfo 1
net.jsign.bouncycastle.cms.CMSSignerDigestMismatchException 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 2
net.jsign.bouncycastle.util.StoreException 1
net.jsign.bouncycastle.pkcs.PKCSException 1
net.jsign.bouncycastle.cms.CMSAttributeTableGenerationException 1
net.jsign.bouncycastle.tsp.TSPIOException 1
net.jsign.bouncycastle.pkcs.PKCSIOException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ParsingException 1
META-INF.versions.9.org.bouncycastle.util.encoders.EncoderException 1
net.jsign.bouncycastle.crypto.CryptoException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Exception 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ExtendedInvalidKeySpecException 1
net.jsign.bouncycastle.tsp.TSPException 3
net.jsign.bouncycastle.openssl.PEMException 1
net.jsign.bouncycastle.cert.CertException 1
net.jsign.bouncycastle.operator.jcajce.OperatorHelper$OpCertificateException 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseWrapCipher$InvalidKeyOrParametersException 1
META-INF.versions.9.org.bouncycastle.util.encoders.DecoderException 1
net.jsign.bouncycastle.openssl.EncryptionException 1
net.jsign.bouncycastle.util.io.pem.PemGenerationException 1
net.jsign.bouncycastle.cms.CMSRuntimeException 1
net.jsign.timestamp.Timestamper 10
net.jsign.timestamp.AuthenticodeTimestamper 5
net.jsign.timestamp.RFC3161Timestamper 4
net.jsign.timestamp.TimestampingException 2
net.jsign.bouncycastle.util.encoders.Base64 3
META-INF.versions.9.org.bouncycastle.util.encoders.HexEncoder 3
net.jsign.bouncycastle.util.encoders.Base64Encoder 6
net.jsign.bouncycastle.tsp.TimeStampRequestGenerator 5
net.jsign.bouncycastle.asn1.x509.ExtensionsGenerator 3
net.jsign.bouncycastle.tsp.TimeStampRequest 6
net.jsign.bouncycastle.asn1.cmp.PKIFreeText 4
net.jsign.bouncycastle.tsp.TimeStampResponse 5
net.jsign.bouncycastle.tsp.TimeStampToken 6
net.jsign.bouncycastle.tsp.TimeStampToken$CertID 2
net.jsign.bouncycastle.tsp.TSPValidationException 1
net.jsign.bouncycastle.tsp.TimeStampTokenInfo 5
net.jsign.bouncycastle.asn1.ASN1OctetString:net.jsign.bouncycastle.asn1.ASN1Sequence 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.pe.PEImageChecksum 3
net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus 3
net.jsign.poi.poifs.property.DirectoryProperty$PropertyComparator 1
net.jsign.poi.poifs.filesystem.BlockStore 1
net.jsign.poi.poifs.nio.DataSource 1
net.jsign.poi.EmptyFileException 1
net.jsign.poi.poifs.filesystem.FileMagic 3
net.jsign.poi.poifs.filesystem.OfficeXmlFileException 1
net.jsign.poi.UnsupportedFileFormatException 1
net.jsign.poi.poifs.filesystem.NotOLE2FileException 1
net.jsign.poi.hssf.OldExcelFormatException 1
net.jsign.poi.OldFileFormatException 1
net.jsign.poi.util.HexDump 2
net.jsign.log4j.util.Unbox 5
net.jsign.log4j.util.Unbox$State 2
net.jsign.log4j.util.Unbox$WebSafeState 1
net.jsign.poi.poifs.property.PropertyFactory 1

Fuzzer: AuthenticodeExeSignerFuzzer

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 44299 96.8%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 1452 3.17%
All colors 45751 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
32389 3789 [net.jsign.asn1.authenticode.SpcPeImageData].toASN1Primitive() call site: 03789
2112 42518 [net.jsign.AuthenticodeSigner].verify(net.jsign.bouncycastle.cms.CMSSignedData) call site: 42518
1275 36331 [net.jsign.log4j.simple.SimpleLogger].isEnabled(net.jsign.log4j.Level,net.jsign.log4j.Marker,java.lang.Object,java.lang.Throwable) call site: 36331
1061 1916 [net.jsign.asn1.authenticode.SpcLink].toASN1Primitive() call site: 01916
1017 716 [net.jsign.poi.poifs.nio.CleanerUtil].lambda$newBufferCleaner$1(java.lang.Class,java.lang.invoke.MethodHandle,java.nio.ByteBuffer) call site: 00716
561 40923 [net.jsign.AuthenticodeSigner].createSignerInfoGenerator() call site: 40923
517 2990 [net.jsign.asn1.authenticode.AuthenticodeSignedData].toASN1Primitive() call site: 02990
402 41586 [net.jsign.AuthenticodeSigner].createSignedData(net.jsign.Signable) call site: 41586
369 37608 [net.jsign.log4j.util.Strings].isEmpty(java.lang.CharSequence) call site: 37608
330 41990 [net.jsign.asn1.authenticode.FilteredAttributeTableGenerator].getAttributes(java.util.Map) call site: 41990
306 39202 [net.jsign.AuthenticodeSigner].sign(net.jsign.Signable) call site: 39202
207 38877 [net.jsign.commons.io.IOUtils].charArray() call site: 38877

Runtime coverage analysis

Covered functions
454
Functions that are reachable but not covered
2159
Reachable functions
2402
Percentage of reachable functions covered
10.12%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
AuthenticodeExeSignerFuzzer 1
java.io.File 5
java.nio.file.Files 1
net.jsign.AuthenticodeSigner 14
net.jsign.DigestAlgorithm 2
net.jsign.PESigner 1
net.jsign.pe.PEFile 22
net.jsign.appx.APPXFile 10
net.jsign.zip.ZipFile 6
net.jsign.PrivateKeyUtils$1 1
net.jsign.zip.CentralDirectoryFileHeader 8
net.jsign.zip.LocalFileHeader 3
net.jsign.zip.ZipRecord 2
net.jsign.commons.io.input.BoundedInputStream 13
net.jsign.commons.io.input.ProxyInputStream 9
net.jsign.poi.util.IOUtils 17
net.jsign.poi.util.RecordFormatException 1
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream 8
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$Builder 2
net.jsign.commons.io.build.AbstractStreamBuilder 12
net.jsign.commons.io.build.AbstractOriginSupplier 7
net.jsign.commons.io.build.AbstractSupplier 2
net.jsign.commons.io.build.AbstractStreamBuilder$lambda_new_0__19 3
net.jsign.commons.io.output.AbstractByteArrayOutputStream 8
META-INF.versions.9.org.bouncycastle.util.Strings$StringListImpl 2
net.jsign.bouncycastle.util.Strings$StringListImpl 3
net.jsign.commons.io.IOUtils 21
net.jsign.bouncycastle.asn1.ConstructedBitStream 5
net.jsign.bouncycastle.asn1.ASN1BitString 13
META-INF.versions.9.org.bouncycastle.asn1.BERBitStringParser 4
java.io.InputStream 3
META-INF.versions.9.org.bouncycastle.asn1.DLBitStringParser 3
net.jsign.bouncycastle.asn1.DLBitStringParser 5
net.jsign.bouncycastle.asn1.DefiniteLengthInputStream 6
net.jsign.poi.poifs.filesystem.DocumentInputStream 12
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBufferIterator 3
net.jsign.poi.poifs.filesystem.BlockStore$ChainLoopDetector 2
net.jsign.poi.poifs.filesystem.POIFSStream 13
net.jsign.poi.poifs.filesystem.POIFSMiniStore 11
net.jsign.poi.poifs.filesystem.POIFSFileSystem 29
net.jsign.poi.poifs.common.POIFSBigBlockSize 4
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockOffsetIterator 3
net.jsign.poi.poifs.property.Property 21
net.jsign.poi.util.IntegerField 8
net.jsign.poi.poifs.nio.FileBackedDataSource 14
net.jsign.poi.poifs.nio.ByteArrayBackedDataSource 8
net.jsign.commons.io.function.IOStream$1 2
META-INF.versions.9.org.bouncycastle.util.Arrays$Iterator 2
net.jsign.bouncycastle.util.Arrays$Iterator 3
net.jsign.poi.poifs.storage.BATBlock 14
net.jsign.poi.poifs.storage.HeaderBlock 19
net.jsign.poi.poifs.storage.BATBlock$BATBlockAndIndex 4
net.jsign.log4j.ThreadContext$EmptyIterator 2
net.jsign.commons.io.function.UncheckedIOIterator 2
net.jsign.commons.io.function.UncheckedIOIterator$next__8 3
net.jsign.commons.io.function.Uncheck 2
net.jsign.commons.io.input.CharSequenceInputStream$Builder 2
net.jsign.commons.io.input.CharSequenceInputStream$Builder$lambda_get_0__17 2
net.jsign.commons.io.function.IOIteratorAdapter 2
net.jsign.commons.io.LineIterator 5
java.io.BufferedReader 2
net.jsign.commons.io.LineIterator$addSuppressed__10 3
net.jsign.script.JScript 13
net.jsign.script.SignableScript 15
net.jsign.bouncycastle.util.io.TeeInputStream 4
net.jsign.commons.io.output.WriterOutputStream 9
java.io.PrintWriter 1
net.jsign.commons.io.output.AppendableWriter 4
net.jsign.commons.io.output.StringBuilderWriter 5
net.jsign.commons.io.output.NullWriter 4
java.io.BufferedWriter 1
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBuffer 5
net.jsign.poi.poifs.filesystem.DocumentOutputStream 5
net.jsign.poi.poifs.filesystem.POIFSDocument 11
net.jsign.poi.util.LittleEndian 7
net.jsign.commons.io.input.BOMInputStream 8
net.jsign.commons.io.ByteOrderMark 4
net.jsign.commons.io.input.ReaderInputStream 11
net.jsign.commons.io.input.CharSequenceReader 9
net.jsign.log4j.message.ReusableSimpleMessage 10
net.jsign.log4j.message.SimpleMessage 11
net.jsign.commons.io.input.CharSequenceInputStream 10
net.jsign.commons.io.input.ClosedInputStream 2
net.jsign.bouncycastle.asn1.IndefiniteLengthInputStream 5
net.jsign.bouncycastle.asn1.LimitedInputStream 3
META-INF.versions.9.org.bouncycastle.asn1.ConstructedBitStream 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString 6
net.jsign.bouncycastle.asn1.BERBitStringParser 6
net.jsign.bouncycastle.asn1.ASN1StreamParser 10
net.jsign.bouncycastle.asn1.DLTaggedObjectParser 2
net.jsign.bouncycastle.asn1.BERTaggedObjectParser 3
net.jsign.commons.io.input.QueueInputStream 3
META-INF.versions.9.org.bouncycastle.asn1.ConstructedOctetStream 2
net.jsign.bouncycastle.asn1.ConstructedOctetStream 4
net.jsign.bouncycastle.asn1.ASN1OctetString 11
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString 6
META-INF.versions.9.org.bouncycastle.asn1.BEROctetStringParser 3
net.jsign.bouncycastle.asn1.BEROctetStringParser 5
net.jsign.bouncycastle.jcajce.io.CipherInputStream 7
net.jsign.bouncycastle.crypto.io.InvalidCipherTextIOException 1
net.jsign.bouncycastle.crypto.io.CipherIOException 2
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream 7
META-INF.versions.9.org.bouncycastle.asn1.IndefiniteLengthInputStream 2
META-INF.versions.9.org.bouncycastle.asn1.DefiniteLengthInputStream 2
net.jsign.commons.io.output.ByteArrayOutputStream 5
net.jsign.bouncycastle.jcajce.io.MacUpdatingOutputStream 3
net.jsign.commons.io.output.ProxyOutputStream 8
net.jsign.bouncycastle.util.io.TeeOutputStream 6
net.jsign.commons.io.output.ThresholdingOutputStream 10
net.jsign.commons.io.input.ProxyInputStream$handleIOException__6 3
net.jsign.commons.io.output.ProxyOutputStream$handleIOException__1 3
net.jsign.bouncycastle.jcajce.io.SignatureUpdatingOutputStream 4
net.jsign.bouncycastle.util.Exceptions 1
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$DigestOutputStream 5
net.jsign.commons.io.output.QueueOutputStream 1
net.jsign.bouncycastle.asn1.BEROctetStringGenerator$BufferedBEROctetStream 3
net.jsign.bouncycastle.asn1.DEROctetString 6
net.jsign.bouncycastle.asn1.ASN1OutputStream 23
net.jsign.bouncycastle.jcajce.io.DigestUpdatingOutputStream 3
net.jsign.commons.io.output.ClosedOutputStream 3
net.jsign.commons.io.output.NullOutputStream 3
net.jsign.commons.io.function.UncheckedIOIterator$hasNext__9 3
net.jsign.commons.io.StreamIterator 3
net.jsign.poi.poifs.nio.CleanerUtil$lambda_newBufferCleaner_1__30 3
net.jsign.poi.poifs.nio.CleanerUtil 5
net.jsign.poi.poifs.nio.CleanerUtil$lambda_null_0__31 3
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$2 1
java.lang.System 2
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$7 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$10 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$CoreSecureRandom 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar 5
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$1 1
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider 18
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$2 2
net.jsign.json-io.util.io.JsonObject 8
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement 13
net.jsign.bouncycastle.math.raw.Nat224 15
net.jsign.commons.io.file.CopyDirectoryVisitor 1
net.jsign.commons.io.file.CountingPathVisitor 2
META-INF.versions.9.org.bouncycastle.math.ec.SimpleBigDecimal 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement 9
net.jsign.bouncycastle.math.raw.Nat256 26
net.jsign.log4j.spi.DefaultThreadContextMap 3
net.jsign.log4j.spi.GarbageFreeSortedArrayThreadContextMap 3
net.jsign.log4j.util.SortedArrayStringMap 6
net.jsign.log4j.spi.CopyOnWriteSortedArrayThreadContextMap 3
net.jsign.log4j.spi.NoOpThreadContextMap 1
META-INF.versions.9.org.bouncycastle.crypto.params.DSAParameters 1
net.jsign.bouncycastle.crypto.params.DSAParameters 4
net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement 11
net.jsign.bouncycastle.math.raw.Nat320 6
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement 13
net.jsign.bouncycastle.math.raw.Nat 26
net.jsign.commons.io.file.Counters$BigIntegerCounter 4
net.jsign.commons.io.file.Counters$LongCounter 4
net.jsign.commons.io.file.Counters$NoopCounter 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement 11
net.jsign.bouncycastle.math.raw.Nat128 19
net.jsign.commons.io.CloseableURLConnection 2
net.jsign.bouncycastle.math.field.GF2Polynomial 2
net.jsign.bouncycastle.util.Arrays 13
net.jsign.bouncycastle.asn1.ASN1Primitive 10
net.jsign.bouncycastle.asn1.ASN1UTCTime 12
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String 5
net.jsign.bouncycastle.asn1.ASN1RelativeOID 13
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean 5
net.jsign.bouncycastle.asn1.ASN1Boolean 10
net.jsign.bouncycastle.asn1.ASN1T61String 7
net.jsign.bouncycastle.asn1.ASN1VideotexString 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString 5
net.jsign.bouncycastle.asn1.ASN1Integer 17
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence 5
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor 7
net.jsign.bouncycastle.asn1.ASN1GraphicString 6
net.jsign.bouncycastle.asn1.ASN1Set 20
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime 4
net.jsign.bouncycastle.asn1.ASN1IA5String 11
net.jsign.bouncycastle.asn1.ASN1Sequence 18
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString 4
net.jsign.bouncycastle.asn1.ASN1External 11
net.jsign.bouncycastle.util.Objects 1
META-INF.versions.9.org.bouncycastle.crypto.params.DHValidationParameters 1
net.jsign.bouncycastle.asn1.x509.Extension 9
net.jsign.bouncycastle.asn1.ASN1UniversalString 9
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated 3
net.jsign.bouncycastle.asn1.ASN1UTF8String 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString 5
net.jsign.bouncycastle.asn1.ASN1BMPString 10
net.jsign.bouncycastle.asn1.ASN1NumericString 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1TaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String 5
net.jsign.bouncycastle.asn1.ASN1Enumerated 7
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime 18
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString 5
net.jsign.bouncycastle.asn1.ASN1PrintableString 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString 5
META-INF.versions.9.org.bouncycastle.asn1.ASN1External 5
net.jsign.bouncycastle.asn1.ASN1VisibleString 7
net.jsign.bouncycastle.asn1.ASN1GeneralString 7
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor 5
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier 17
net.jsign.bouncycastle.asn1.ASN1TaggedObject 25
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID 4
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime 4
net.jsign.bouncycastle.asn1.ASN1Null 3
net.jsign.bouncycastle.asn1.ASN1Object 5
META-INF.versions.9.org.bouncycastle.asn1.DLSequence 6
META-INF.versions.9.org.bouncycastle.asn1.DERSequence 6
net.jsign.bouncycastle.asn1.DERSequence 13
META-INF.versions.9.org.bouncycastle.asn1.BERSet 2
net.jsign.bouncycastle.asn1.BERBitString 8
META-INF.versions.9.org.bouncycastle.asn1.BERBitString 2
META-INF.versions.9.org.bouncycastle.asn1.DERBitString 2
net.jsign.bouncycastle.asn1.DLBitString 6
META-INF.versions.9.org.bouncycastle.asn1.DLBitString 2
net.jsign.bouncycastle.asn1.DERBitString 5
META-INF.versions.9.org.bouncycastle.asn1.LazyEncodedSequence 12
net.jsign.bouncycastle.asn1.DLSet 7
net.jsign.bouncycastle.asn1.BEROctetString 8
META-INF.versions.9.org.bouncycastle.asn1.BEROctetString 3
META-INF.versions.9.org.bouncycastle.asn1.DEROctetString 3
net.jsign.bouncycastle.asn1.DLExternal 3
net.jsign.bouncycastle.asn1.DLSequence 10
net.jsign.bouncycastle.asn1.ASN1EncodableVector 9
net.jsign.bouncycastle.asn1.DLTaggedObject 7
net.jsign.bouncycastle.asn1.ASN1UniversalType 5
net.jsign.bouncycastle.cert.AttributeCertificateHolder 7
net.jsign.bouncycastle.asn1.x509.Holder 7
net.jsign.bouncycastle.asn1.ASN1InputStream 20
net.jsign.bouncycastle.asn1.ASN1Exception 3
net.jsign.bouncycastle.asn1.LazyEncodedSequence 15
net.jsign.bouncycastle.asn1.DERBMPString 3
META-INF.versions.9.org.bouncycastle.math.ec.LongArray 3
net.jsign.bouncycastle.math.ec.LongArray 40
net.jsign.bouncycastle.cms.SignerId 7
net.jsign.log4j.Level 5
net.jsign.bouncycastle.cert.selector.X509CertificateHolderSelector 5
net.jsign.bouncycastle.cert.AttributeCertificateIssuer 5
net.jsign.bouncycastle.asn1.x509.AttCertIssuer 4
net.jsign.bouncycastle.asn1.x9.X9ECParameters 1
net.jsign.bouncycastle.asn1.x9.X9Curve 3
net.jsign.bouncycastle.math.ec.ECAlgorithms 5
net.jsign.bouncycastle.math.ec.ECCurve 11
META-INF.versions.9.org.bouncycastle.math.field.GenericPolynomialExtensionField 3
net.jsign.bouncycastle.math.field.GenericPolynomialExtensionField 3
META-INF.versions.9.org.bouncycastle.math.field.PrimeField:net.jsign.bouncycastle.math.field.PrimeField 2
net.jsign.bouncycastle.asn1.pkcs.CertificationRequestInfo 1
net.jsign.bouncycastle.asn1.DERTaggedObject 7
net.jsign.bouncycastle.asn1.x509.PolicyInformation 2
net.jsign.bouncycastle.asn1.pkcs.KeyDerivationFunc 1
net.jsign.bouncycastle.asn1.x509.AlgorithmIdentifier 8
net.jsign.bouncycastle.asn1.tsp.TimeStampReq 6
net.jsign.bouncycastle.internal.asn1.cms.CCMParameters 1
net.jsign.bouncycastle.asn1.x9.X9FieldElement 2
net.jsign.bouncycastle.asn1.x9.X9IntegerConverter 2
net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 14
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519FieldElement 14
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp 8
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement 13
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement 13
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement:net.jsign.bouncycastle.math.ec.ECFieldElement$F2m:net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement:net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement 11
net.jsign.bouncycastle.util.Pack 8
net.jsign.bouncycastle.math.raw.Nat192 25
net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement 9
net.jsign.bouncycastle.math.raw.Nat448 6
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement 9
net.jsign.bouncycastle.math.raw.Nat160 16
net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement 11
net.jsign.bouncycastle.math.raw.Nat576 6
net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement 9
net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement 11
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement 9
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement 9
net.jsign.bouncycastle.math.ec.ECFieldElement$F2m 11
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 1
net.jsign.bouncycastle.asn1.ASN1ParsingException 3
net.jsign.bouncycastle.util.io.Streams 4
net.jsign.bouncycastle.cms.NullOutputStream 4
java.io.OutputStream 2
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldElement 1
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters 1
net.jsign.asn1.authenticode.SpcSipInfo 2
net.jsign.bouncycastle.asn1.BERSequence 8
net.jsign.bouncycastle.asn1.pkcs.CertificationRequest 1
net.jsign.bouncycastle.asn1.x509.TBSCertList 1
net.jsign.bouncycastle.asn1.cms.IssuerAndSerialNumber 6
net.jsign.bouncycastle.asn1.x509.PolicyQualifierInfo 4
net.jsign.asn1.authenticode.SpcLink 3
net.jsign.asn1.authenticode.SpcSerializedObject 1
net.jsign.bouncycastle.asn1.x509.DigestInfo 2
net.jsign.bouncycastle.asn1.x509.TBSCertificate 10
net.jsign.bouncycastle.util.Properties 3
net.jsign.bouncycastle.util.Properties$2 2
net.jsign.bouncycastle.util.Properties$1 2
META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECParameters 1
net.jsign.bouncycastle.asn1.cms.SignedData 10
net.jsign.bouncycastle.asn1.BERTaggedObject 7
net.jsign.bouncycastle.asn1.cms.ContentInfo 7
net.jsign.bouncycastle.asn1.cms.Attribute 7
net.jsign.bouncycastle.asn1.pkcs.PBEParameter 1
net.jsign.bouncycastle.asn1.x509.Attribute 1
META-INF.versions.9.org.bouncycastle.asn1.DEROctetStringParser 2
net.jsign.bouncycastle.asn1.DEROctetStringParser 3
net.jsign.bouncycastle.asn1.tsp.TimeStampResp 5
net.jsign.bouncycastle.asn1.x509.IssuerSerial 6
net.jsign.bouncycastle.asn1.pkcs.EncryptionScheme 1
META-INF.versions.9.org.bouncycastle.asn1.x9.X9Curve 1
net.jsign.bouncycastle.internal.asn1.cms.GCMParameters 1
META-INF.versions.9.org.bouncycastle.asn1.DLSetParser 2
net.jsign.bouncycastle.asn1.DLSetParser 3
net.jsign.bouncycastle.asn1.DLFactory 2
net.jsign.bouncycastle.asn1.DLOutputStream 4
net.jsign.bouncycastle.asn1.DEROutputStream 5
META-INF.versions.9.org.bouncycastle.asn1.DLOutputStream 3
net.jsign.bouncycastle.asn1.DERGeneralizedTime 5
net.jsign.bouncycastle.util.Strings 7
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject 4
META-INF.versions.9.org.bouncycastle.asn1.DERSet 3
net.jsign.bouncycastle.asn1.DERSet 10
META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime 2
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObject 4
net.jsign.bouncycastle.asn1.BERSet 4
net.jsign.bouncycastle.asn1.DERNull 2
META-INF.versions.9.org.bouncycastle.asn1.DERNull 2
net.jsign.bouncycastle.asn1.DERExternal 3
net.jsign.commons.cli.Option 8
META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERTaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.DERExternal 1
META-INF.versions.9.org.bouncycastle.asn1.DLExternal 1
META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject 1
META-INF.versions.9.org.bouncycastle.asn1.DLSet 2
META-INF.versions.9.org.bouncycastle.asn1.BERSequence 6
META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject 4
net.jsign.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo 1
net.jsign.asn1.authenticode.AuthenticodeSignedData 2
net.jsign.bouncycastle.asn1.cms.SignerIdentifier 7
net.jsign.bouncycastle.asn1.x509.AttributeCertificate 1
net.jsign.bouncycastle.asn1.pkcs.PrivateKeyInfo 7
net.jsign.bouncycastle.asn1.pkcs.RSAPrivateKey 10
net.jsign.bouncycastle.asn1.x509.DSAParameter 1
META-INF.versions.9.org.bouncycastle.asn1.pkcs.PrivateKeyInfo 1
net.jsign.bouncycastle.asn1.x509.GeneralNames 7
net.jsign.bouncycastle.asn1.x509.AttCertValidityPeriod 1
net.jsign.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters 1
net.jsign.bouncycastle.asn1.pkcs.PKCS12PBEParams 1
META-INF.versions.9.org.bouncycastle.asn1.DERExternalParser 2
net.jsign.bouncycastle.asn1.DERExternalParser 4
net.jsign.bouncycastle.asn1.ASN1Util 8
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.asn1.tsp.TSTInfo 7
META-INF.versions.9.org.bouncycastle.asn1.BERSequenceParser 2
net.jsign.bouncycastle.asn1.BERSequenceParser 4
net.jsign.bouncycastle.asn1.BERSetParser 4
net.jsign.bouncycastle.asn1.DLSequenceParser 3
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObjectParser 2
net.jsign.bouncycastle.asn1.BERFactory 1
META-INF.versions.9.org.bouncycastle.asn1.DLSequenceParser 2
META-INF.versions.9.org.bouncycastle.asn1.BERSetParser 2
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObjectParser 1
net.jsign.asn1.authenticode.AuthenticodeTimeStampRequest 2
net.jsign.bouncycastle.asn1.x509.SubjectPublicKeyInfo 3
net.jsign.bouncycastle.asn1.pkcs.RSASSAPSSparams 6
net.jsign.bouncycastle.asn1.ocsp.ResponseBytes 4
net.jsign.bouncycastle.asn1.x500.AttributeTypeAndValue 5
net.jsign.bouncycastle.asn1.ess.ESSCertID 3
net.jsign.bouncycastle.asn1.x9.X9FieldID 1
net.jsign.bouncycastle.asn1.x509.V2Form 6
net.jsign.asn1.authenticode.SpcAttributeTypeAndOptionalValue 2
net.jsign.bouncycastle.asn1.pkcs.PBKDF2Params 1
net.jsign.bouncycastle.asn1.x509.Extensions 6
net.jsign.bouncycastle.asn1.x509.TBSCertList$RevokedCertificatesEnumeration 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$2 1
net.jsign.bouncycastle.asn1.ASN1Set$2 2
META-INF.versions.9.org.bouncycastle.asn1.LazyConstructionEnumeration 1
net.jsign.bouncycastle.asn1.LazyConstructionEnumeration 3
net.jsign.bouncycastle.asn1.x509.TBSCertList$EmptyEnumeration 1
net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry 2
net.jsign.bouncycastle.asn1.x509.GeneralName 7
META-INF.versions.9.org.bouncycastle.asn1.x509.SubjectPublicKeyInfo 1
net.jsign.bouncycastle.asn1.tsp.MessageImprint 6
net.jsign.asn1.authenticode.SpcSpOpusInfo 2
net.jsign.bouncycastle.asn1.cmp.PKIStatusInfo 5
META-INF.versions.9.org.bouncycastle.asn1.x509.AlgorithmIdentifier 1
net.jsign.bouncycastle.asn1.x509.AltSignatureAlgorithm 1
net.jsign.bouncycastle.asn1.tsp.Accuracy 6
net.jsign.bouncycastle.asn1.cms.SignerInfo 10
net.jsign.bouncycastle.asn1.x509.DistributionPointName 3
net.jsign.bouncycastle.asn1.x509.AttributeCertificateInfo 1
net.jsign.bouncycastle.asn1.x509.ObjectDigestInfo 7
net.jsign.asn1.authenticode.SpcUuid 2
net.jsign.asn1.authenticode.SpcString 2
net.jsign.bouncycastle.asn1.pkcs.Attribute 1
net.jsign.bouncycastle.asn1.ess.SigningCertificate 4
net.jsign.bouncycastle.asn1.pkcs.PBES2Parameters 1
net.jsign.bouncycastle.asn1.pkcs.RSAPublicKey 3
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection 5
net.jsign.asn1.authenticode.SpcStatementType 2
net.jsign.bouncycastle.asn1.ess.SigningCertificateV2 4
net.jsign.bouncycastle.asn1.ess.ESSCertIDv2 3
net.jsign.asn1.authenticode.SpcPeImageData 2
net.jsign.bouncycastle.asn1.ocsp.OCSPResponse 4
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldID 1
net.jsign.bouncycastle.asn1.cms.OtherRevocationInfoFormat 5
net.jsign.bouncycastle.asn1.x509.CertificateList 1
net.jsign.bouncycastle.asn1.ASN1Sequence$2 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$2 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1External$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor$1 2
net.jsign.bouncycastle.asn1.ASN1BitString$1 2
net.jsign.bouncycastle.asn1.ASN1External$1 1
net.jsign.bouncycastle.asn1.ASN1Set$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1 1
net.jsign.bouncycastle.asn1.ASN1OctetString$1 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$1:net.jsign.bouncycastle.asn1.ASN1Sequence$1 1
net.jsign.bouncycastle.asn1.ASN1Sequence$1 1
net.jsign.bouncycastle.asn1.ASN1VideotexString$1 1
net.jsign.bouncycastle.asn1.DERVideotexString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString$1 1
net.jsign.bouncycastle.asn1.DERUniversalString 1
net.jsign.bouncycastle.asn1.ASN1Null$1 1
net.jsign.bouncycastle.asn1.ASN1UniversalString$1 1
net.jsign.bouncycastle.asn1.ASN1GeneralString$1 1
net.jsign.bouncycastle.asn1.DERGeneralString 1
net.jsign.bouncycastle.asn1.ASN1PrintableString$1 1
net.jsign.bouncycastle.asn1.DERPrintableString 1
net.jsign.bouncycastle.asn1.ASN1Enumerated$1 1
net.jsign.bouncycastle.asn1.ASN1GraphicString$1 1
net.jsign.bouncycastle.asn1.DERGraphicString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String$1 1
net.jsign.bouncycastle.asn1.DERT61String 1
net.jsign.bouncycastle.asn1.ASN1Integer$1 1
net.jsign.bouncycastle.asn1.ASN1IA5String$1 1
net.jsign.bouncycastle.asn1.DERIA5String 3
net.jsign.bouncycastle.asn1.ASN1NumericString$1 1
net.jsign.bouncycastle.asn1.DERNumericString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime$1 1
net.jsign.bouncycastle.asn1.ASN1UTCTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString$1 1
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$1 1
net.jsign.bouncycastle.asn1.ASN1T61String$1 1
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString$1 1
net.jsign.bouncycastle.asn1.DERVisibleString 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String$1 1
net.jsign.bouncycastle.asn1.DERUTF8String 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String$1 1
net.jsign.bouncycastle.asn1.ASN1BMPString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString$1 1
net.jsign.bouncycastle.asn1.ASN1RelativeOID$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime$1 1
net.jsign.bouncycastle.asn1.ASN1UTF8String$1 1
net.jsign.bouncycastle.asn1.ASN1VisibleString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString$1 1
net.jsign.bouncycastle.asn1.ASN1Boolean$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1:net.jsign.bouncycastle.asn1.ASN1OctetString$1 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.asn1.cms.Attributes 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.DERBitString:META-INF.versions.9.org.bouncycastle.asn1.DERExternal:META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime:META-INF.versions.9.org.bouncycastle.asn1.DEROctetString:META-INF.versions.9.org.bouncycastle.asn1.DERSequence:META-INF.versions.9.org.bouncycastle.asn1.DERSet:META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.DLBitString:META-INF.versions.9.org.bouncycastle.asn1.DLExternal:META-INF.versions.9.org.bouncycastle.asn1.DLOutputStream:META-INF.versions.9.org.bouncycastle.asn1.DLSequence:META-INF.versions.9.org.bouncycastle.asn1.DLSet:META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.DERBitString:net.jsign.bouncycastle.asn1.DERExternal:net.jsign.bouncycastle.asn1.DERGeneralizedTime:net.jsign.bouncycastle.asn1.DEROctetString:net.jsign.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSet:net.jsign.bouncycastle.asn1.DERTaggedObject:net.jsign.bouncycastle.asn1.DLBitString:net.jsign.bouncycastle.asn1.DLExternal:net.jsign.bouncycastle.asn1.DLOutputStream:net.jsign.bouncycastle.asn1.DLSequence:net.jsign.bouncycastle.asn1.DLSet:net.jsign.bouncycastle.asn1.DLTaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.DEROutputStream 3
net.jsign.bouncycastle.asn1.x500.X500Name 8
META-INF.versions.9.org.bouncycastle.asn1.DERSequence:net.jsign.bouncycastle.asn1.DERSequence 1
net.jsign.bouncycastle.asn1.x500.RDN 6
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1TaggedObject:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.bouncycastle.crypto.PacketCipherException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null 1
META-INF.versions.9.org.bouncycastle.crypto.params.DHParameters 1
net.jsign.bouncycastle.crypto.params.DHParameters 4
net.jsign.bouncycastle.jce.spec.ECParameterSpec 3
net.jsign.bouncycastle.math.ec.ECPoint 17
META-INF.versions.9.org.bouncycastle.math.field.PrimeField 1
META-INF.versions.9.org.bouncycastle.math.field.GF2Polynomial 1
net.jsign.bouncycastle.math.field.PrimeField 2
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECCurve:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Point 2
net.jsign.bouncycastle.math.ec.ECFieldElement$AbstractFp 1
net.jsign.bouncycastle.math.ec.ECFieldElement 5
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Field 11
net.jsign.bouncycastle.math.ec.ECFieldElement$AbstractF2m 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT131Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT571Field 10
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT233Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecT283Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT113Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT239Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT163Field 11
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecT409Field 12
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Field 10
net.jsign.bouncycastle.math.ec.custom.sec.SecT193Field 12
net.jsign.bouncycastle.math.raw.Mod 12
net.jsign.bouncycastle.util.Integers 1
net.jsign.bouncycastle.math.raw.Interleave 4
net.jsign.bouncycastle.math.raw.Bits 2
net.jsign.bouncycastle.util.BigIntegers 3
net.jsign.bouncycastle.math.raw.Nat512 2
net.jsign.bouncycastle.math.raw.Nat:net.jsign.bouncycastle.math.raw.Nat256 1
net.jsign.bouncycastle.math.raw.Nat384 2
net.jsign.bouncycastle.math.raw.Nat:net.jsign.bouncycastle.math.raw.Nat192 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Point 1
net.jsign.bouncycastle.math.ec.ECPoint$F2m 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Point 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Point 2
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$F2m 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Point 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Point 1
net.jsign.bouncycastle.math.ec.ECCurve$Fp 3
net.jsign.bouncycastle.math.ec.ECPoint$Fp 5
net.jsign.bouncycastle.math.ec.ECPoint$AbstractFp 2
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECFieldElement$Fp:net.jsign.bouncycastle.math.ec.ECPoint 2
net.jsign.bouncycastle.math.ec.ECCurve$AbstractF2m 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve 2
net.jsign.bouncycastle.math.ec.ECPoint$AbstractF2m 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve 2
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$Fp 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1Curve 3
net.jsign.bouncycastle.math.ec.ECCurve$F2m 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1Curve 3
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1Curve 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Curve 3
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519 3
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$AbstractF2m 2
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Point 1
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Point 4
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Point 1
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Point 1
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Point 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider 1
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519Point 1
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$Fp 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve:META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve:net.jsign.bouncycastle.math.ec.ECCurve$F2m:net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve:net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve 1
net.jsign.bouncycastle.math.ec.ECCurve$AbstractFp 2
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$AbstractFp 1
net.jsign.bouncycastle.math.ec.ECCurve:net.jsign.bouncycastle.math.ec.ECPoint 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateCrtKey 9
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateKey 6
net.jsign.log4j.message.StringFormattedMessage 9
META-INF.versions.9.org.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission 1
net.jsign.bouncycastle.jcajce.CompositePrivateKey 5
net.jsign.bouncycastle.util.Fingerprint 5
META-INF.versions.9.org.bouncycastle.crypto.params.ECDomainParameters 1
net.jsign.commons.io.file.DeletingPathVisitor 1
net.jsign.bouncycastle.util.io.pem.PemHeader 2
net.jsign.log4j.ThreadContext$EmptyThreadContextStack 6
net.jsign.log4j.spi.DefaultThreadContextStack 10
net.jsign.log4j.spi.MutableThreadContextStack 15
net.jsign.log4j.message.ParameterizedMessage 12
META-INF.versions.9.org.bouncycastle.util.Fingerprint 2
META-INF.versions.9.org.bouncycastle.jce.spec.ECParameterSpec 1
net.jsign.bouncycastle.math.ec.SimpleBigDecimal 3
net.jsign.log4j.message.ObjectMessage 8
net.jsign.bouncycastle.asn1.x500.style.AbstractX500NameStyle 3
net.jsign.bouncycastle.asn1.x500.style.IETFUtils 9
net.jsign.bouncycastle.util.encoders.Hex 5
net.jsign.bouncycastle.util.encoders.DecoderException 2
net.jsign.bouncycastle.util.encoders.HexEncoder 6
net.jsign.bouncycastle.util.encoders.UTF8 2
net.jsign.bouncycastle.util.encoders.EncoderException 2
net.jsign.bouncycastle.cert.X509CertificateHolder 13
net.jsign.bouncycastle.pkcs.PKCS10CertificationRequest 2
META-INF.versions.9.org.bouncycastle.asn1.ASN1Object 1
net.jsign.log4j.spi.Provider 2
net.jsign.commons.io.file.CleaningPathVisitor 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesPermission 1
net.jsign.commons.io.file.AccumulatorPathVisitor 1
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.poi.hpsf.ClassID 7
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPublicKey 4
net.jsign.log4j.util.LoaderUtil$UrlResource 1
net.jsign.poi.poifs.filesystem.POIFSDocumentPath 4
net.jsign.bouncycastle.crypto.CryptoServicesPermission 1
net.jsign.log4j.MarkerManager$Log4jMarker 6
net.jsign.bouncycastle.jcajce.CompositePublicKey 3
net.jsign.bouncycastle.crypto.params.DHValidationParameters 1
net.jsign.bouncycastle.cert.X509AttributeCertificateHolder 2
net.jsign.bouncycastle.cert.X509CRLHolder 2
net.jsign.bouncycastle.crypto.params.ECDomainParameters 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle 1
net.jsign.commons.io.file.Counters$AbstractPathCounters 2
net.jsign.bouncycastle.crypto.params.DSAValidationParameters 1
net.jsign.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission 1
META-INF.versions.9.org.bouncycastle.crypto.params.DSAValidationParameters 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString:META-INF.versions.9.org.bouncycastle.asn1.ASN1Null:META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3:META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1BitString:net.jsign.bouncycastle.asn1.ASN1Null:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.ASN1Sequence:net.jsign.bouncycastle.asn1.ASN1Sequence$3:net.jsign.bouncycastle.asn1.ASN1Set$3:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Type 1
net.jsign.bouncycastle.asn1.ASN1Type 1
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$Mappings 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider 7
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$Mappings 1
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1$Mappings 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.RSA$Mappings 6
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.BaseKeyFactorySpi 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.RSA 1
net.jsign.bouncycastle.jcajce.provider.util.AsymmetricAlgorithmProvider 2
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$Mappings 1
net.jsign.bouncycastle.jcajce.provider.symmetric.AES 1
net.jsign.bouncycastle.jcajce.provider.symmetric.SymmetricAlgorithmProvider 2
net.jsign.bouncycastle.jcajce.provider.symmetric.util.ClassUtil 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.ClassUtil$1 2
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$1 1
net.jsign.bouncycastle.crypto.digests.Utils$DefaultProperties 2
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$8 1
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$1 1
net.jsign.bouncycastle.crypto.NativeLoader$1$1 1
net.jsign.bouncycastle.crypto.NativeLoader 8
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$9 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$7 1
META-INF.versions.9.org.bouncycastle.util.Properties$2 1
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$3 1
net.jsign.bouncycastle.crypto.NativeLoader$2 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$9 1
net.jsign.log4j.util.LoaderUtil$ThreadContextClassLoaderGetter 1
net.jsign.log4j.util.LoaderUtil 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$6 1
META-INF.versions.9.org.bouncycastle.util.Properties$1 1
net.jsign.bouncycastle.crypto.NativeLoader$3 1
META-INF.versions.9.org.bouncycastle.util.Strings$1 1
META-INF.versions.9.org.bouncycastle.jcajce.provider.asymmetric.util.ECUtil$1 1
META-INF.versions.9.org.bouncycastle.jcajce.provider.symmetric.util.ClassUtil$1 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$2 1
net.jsign.bouncycastle.crypto.NativeLoader$1 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$10 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$2 1
net.jsign.poi.poifs.nio.CleanerUtil$unmapHackImpl__20 1
net.jsign.bouncycastle.util.Strings$1 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$1 1
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$1 1
net.jsign.poi.util.ExceptionUtil 2
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$6 1
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$8 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$1 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ECUtil$1 1
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$2 1
net.jsign.log4j.spi.AbstractLogger 30
net.jsign.log4j.status.StatusLogger 11
net.jsign.log4j.simple.SimpleLogger 7
net.jsign.log4j.internal.DefaultLogBuilder 11
net.jsign.log4j.Logger 4
net.jsign.log4j.message.AbstractMessageFactory 4
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory 1
net.jsign.log4j.message.ParameterFormatter 21
net.jsign.log4j.message.ParameterFormatter$MessagePatternAnalysis 3
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage 5
net.jsign.log4j.util.StringBuilders 5
net.jsign.log4j.message.DefaultFlowMessageFactory$AbstractFlowMessage 5
net.jsign.log4j.message.ReusableObjectMessage 6
net.jsign.log4j.message.ReusableParameterizedMessage 17
net.jsign.bouncycastle.crypto.engines.AESEngine 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest 3
net.jsign.bouncycastle.crypto.digests.SHAKEDigest 8
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest 3
net.jsign.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable 2
net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR 1
net.jsign.poi.util.LongField 5
net.jsign.poi.util.ShortField 8
net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher 1
net.jsign.commons.io.filefilter.OrFileFilter 1
net.jsign.commons.io.filefilter.AbstractFileFilter 3
net.jsign.commons.io.filefilter.AndFileFilter 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest 3
net.jsign.bouncycastle.crypto.DefaultBufferedMultiBlockCipher 1
net.jsign.bouncycastle.crypto.modes.CBCBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC 1
net.jsign.bouncycastle.crypto.modes.CFBBlockCipher 1
net.jsign.bouncycastle.crypto.digests.SHA512Digest 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher$BufferedGenericBlockCipher 1
net.jsign.commons.io.filefilter.FalseFileFilter 1
net.jsign.bouncycastle.util.dispose.NativeReference 4
net.jsign.commons.io.file.Counters$LongCounter:net.jsign.commons.io.file.Counters$NoopCounter 1
net.jsign.commons.io.IOCase 1
net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher 1
net.jsign.bouncycastle.crypto.digests.SHA224Digest 1
net.jsign.bouncycastle.asn1.x509.KeyPurposeId 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest 3
net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint 3
net.jsign.bouncycastle.asn1.x500.style.BCStyle 1
net.jsign.bouncycastle.asn1.x509.Time 5
net.jsign.bouncycastle.asn1.cmp.PKIFailureInfo 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest 2
net.jsign.bouncycastle.crypto.digests.SHA384Digest 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.RSAUtil 2
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest 14
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest 4
net.jsign.bouncycastle.crypto.digests.KeccakDigest 14
net.jsign.bouncycastle.crypto.digests.Utils 2
net.jsign.bouncycastle.crypto.digests.Utils$DefaultPropertiesWithPRF 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest 1
net.jsign.bouncycastle.crypto.digests.SHA3Digest 2
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest 4
net.jsign.bouncycastle.crypto.digests.SHA512tDigest 1
net.jsign.bouncycastle.crypto.digests.MD5Digest 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest 3
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest 2
META-INF.versions.9.org.bouncycastle.crypto.digests.KeccakDigest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest:META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.GOST3411Digest:net.jsign.bouncycastle.crypto.digests.KeccakDigest:net.jsign.bouncycastle.crypto.digests.MD2Digest:net.jsign.bouncycastle.crypto.digests.MD5Digest:net.jsign.bouncycastle.crypto.digests.RIPEMD160Digest:net.jsign.bouncycastle.crypto.digests.SHA1Digest:net.jsign.bouncycastle.crypto.digests.SHA224Digest:net.jsign.bouncycastle.crypto.digests.SHA256Digest:net.jsign.bouncycastle.crypto.digests.SHA384Digest:net.jsign.bouncycastle.crypto.digests.SHA512Digest:net.jsign.bouncycastle.crypto.digests.SHA512tDigest:net.jsign.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.SM3Digest:net.jsign.bouncycastle.crypto.digests.TigerDigest 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest:net.jsign.bouncycastle.crypto.digests.KeccakDigest:net.jsign.bouncycastle.crypto.digests.SHAKEDigest 1
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper 2
net.jsign.bouncycastle.util.dispose.DisposalDaemon 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$Disposer 1
net.jsign.bouncycastle.util.dispose.NativeDisposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$CFBRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$CBCRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$ECBNativeRef 1
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$GCMRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$GCMSIVRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$CCMRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$CTRRefWrapper 1
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$Disposer 1
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$Disposer 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper 1
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper 1
META-INF.versions.9.org.bouncycastle.util.dispose.NativeReference 2
META-INF.versions.9.org.bouncycastle.util.dispose.NativeReference:net.jsign.bouncycastle.util.dispose.NativeReference 1
META-INF.versions.9.org.bouncycastle.crypto.DefaultNativeServices 4
net.jsign.bouncycastle.crypto.DefaultNativeServices 5
net.jsign.bouncycastle.crypto.NativeFeatures 44
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest 1
net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher 1
net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher 1
net.jsign.commons.codec.binary.Hex 6
net.jsign.bouncycastle.crypto.engines.AESNativeGCM 1
net.jsign.bouncycastle.crypto.DefaultBufferedBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher 1
net.jsign.bouncycastle.crypto.digests.SHA256Digest 1
net.jsign.msi.MSIStreamName 3
net.jsign.commons.cli.OptionGroup 2
net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher 1
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable 1
net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher 1
net.jsign.poi.util.ByteField 8
net.jsign.commons.io.filefilter.NotFileFilter 1
net.jsign.commons.io.filefilter.SuffixFileFilter 1
net.jsign.commons.io.filefilter.TrueFileFilter 1
net.jsign.commons.io.build.AbstractOrigin 9
net.jsign.bouncycastle.tsp.GenTimeAccuracy 6
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement 1
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV 1
net.jsign.log4j.util.StackLocatorUtil 2
net.jsign.log4j.util.StackLocator 2
net.jsign.log4j.message.StringFormatterMessageFactory 4
net.jsign.log4j.message.ParameterizedMessageFactory 4
net.jsign.log4j.spi.MessageFactory2Adapter 5
net.jsign.log4j.message.ReusableMessageFactory 8
net.jsign.log4j.message.ObjectMessage:net.jsign.log4j.message.ParameterizedMessage:net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage:net.jsign.log4j.message.ReusableObjectMessage:net.jsign.log4j.message.ReusableParameterizedMessage:net.jsign.log4j.message.ReusableSimpleMessage:net.jsign.log4j.message.SimpleMessage:net.jsign.log4j.message.StringFormattedMessage 1
net.jsign.log4j.status.StatusData 4
net.jsign.log4j.status.StatusLogger$BoundedQueue 1
net.jsign.log4j.util.Strings 2
net.jsign.log4j.message.DefaultFlowMessageFactory$SimpleExitMessage 1
net.jsign.log4j.ThreadContext 1
net.jsign.json-io.util.io.JsonIoException 2
net.jsign.log4j.message.ParameterizedMessage:net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage:net.jsign.log4j.message.SimpleMessage:net.jsign.log4j.message.StringFormattedMessage 1
net.jsign.log4j.message.ReusableObjectMessage:net.jsign.log4j.message.ReusableParameterizedMessage:net.jsign.log4j.message.ReusableSimpleMessage 1
net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher 1
net.jsign.bouncycastle.crypto.modes.GCMSIVBlockCipher 1
net.jsign.commons.cli.Options 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher:net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher:net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher:net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher:net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher 1
net.jsign.jca.TLV 1
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher 1
net.jsign.commons.io.RandomAccessFileMode 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCM 1
net.jsign.bouncycastle.crypto.modes.CCMBlockCipher 1
net.jsign.bouncycastle.crypto.modes.GCMBlockCipher 1
net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher 1
net.jsign.log4j.LogBuilder 3
net.jsign.poi.poifs.property.PropertyTable 13
net.jsign.commons.io.input.BOMInputStream$matches__34 2
net.jsign.commons.io.output.CloseShieldOutputStream 1
net.jsign.bouncycastle.asn1.BERGenerator 1
net.jsign.json-io.util.io.JsonReader 1
net.jsign.commons.io.function.IOBaseStream 1
net.jsign.commons.io.function.UncheckedIOBaseStream 1
net.jsign.commons.io.function.IOBaseStreamAdapter 1
net.jsign.msi.MSIFile$1 1
net.jsign.msi.MSIFile 8
net.jsign.poi.poifs.nio.FileBackedDataSource$lambda_close_0__7 2
net.jsign.cat.CatalogFile 6
net.jsign.script.WindowsScript 14
net.jsign.navx.NAVXFile 7
net.jsign.script.PowerShellXMLScript 13
net.jsign.script.PowerShellScript 13
net.jsign.script.VBScript 13
net.jsign.json-io.util.io.JsonWriter 1
net.jsign.mscab.MSCabinetFile 6
net.jsign.poi.poifs.property.DocumentProperty 7
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_1__5 3
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_0__21 2
net.jsign.log4j.util.ProviderUtil$add__14 1
net.jsign.commons.io.input.ReaderInputStream$Builder 3
net.jsign.commons.io.charset.CharsetEncoders 3
net.jsign.commons.io.charset.CharsetEncoders$lambda_toCharsetEncoder_0__28 3
net.jsign.log4j.spi.AbstractLogger$init__4 1
net.jsign.script.Windows1252Extended 2
net.jsign.script.Windows1252Extended$2 1
net.jsign.log4j.util.Strings$init__12 1
net.jsign.commons.io.IOUtils$byteArray__2 1
net.jsign.commons.io.IOUtils$charArray__3 1
net.jsign.commons.io.build.AbstractOrigin$CharSequenceOrigin 5
net.jsign.commons.io.build.AbstractOrigin$ReaderOrigin 4
net.jsign.commons.io.build.AbstractOrigin$InputStreamOrigin 3
net.jsign.commons.io.build.AbstractOrigin$ByteArrayOrigin 3
net.jsign.commons.io.build.AbstractOrigin$PathOrigin 1
net.jsign.commons.io.build.AbstractOrigin$FileOrigin 1
net.jsign.commons.io.build.AbstractOrigin$URIOrigin 1
java.nio.file.Paths 1
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream$Builder 1
net.jsign.commons.io.function.IOConsumer 1
net.jsign.commons.io.IOUtils$lambda_toByteArray_0__25 2
net.jsign.commons.io.IOUtils$lambda_toByteArray_1__26 2
net.jsign.commons.io.Charsets 2
net.jsign.commons.io.output.WriterOutputStream$Builder 1
net.jsign.script.Windows1252Extended$1 1
net.jsign.commons.io.charset.CharsetDecoders 1
net.jsign.commons.io.build.AbstractOrigin$WriterOrigin 1
net.jsign.commons.io.build.AbstractOrigin$OutputStreamOrigin 1
net.jsign.commons.io.input.QueueInputStream$Builder 1
net.jsign.commons.io.input.BOMInputStream$Builder 1
net.jsign.commons.io.input.BoundedInputStream$Builder 1
net.jsign.commons.io.input.BoundedInputStream$AbstractBuilder 3
net.jsign.Signable 2
net.jsign.navx.NAVXSignatureBlock 3
net.jsign.bouncycastle.cms.CMSSignedData 17
net.jsign.bouncycastle.cms.CMSSignedData$1 4
net.jsign.bouncycastle.cms.CMSException 4
net.jsign.bouncycastle.cms.SignerInformationStore 5
net.jsign.bouncycastle.cms.SignerInformation 19
net.jsign.bouncycastle.asn1.cms.AttributeTable 12
net.jsign.mscab.CFHeader 9
net.jsign.mscab.CABSignature 3
net.jsign.pe.PEFormat 2
net.jsign.pe.DataDirectory 7
net.jsign.pe.CertificateTableEntry 6
net.jsign.pe.CertificateType 1
net.jsign.nuget.NugetFile 7
net.jsign.bouncycastle.cms.PKCS7ProcessableObject 4
net.jsign.bouncycastle.cms.CMSProcessableByteArray 5
net.jsign.bouncycastle.cms.CMSUtils 15
net.jsign.bouncycastle.asn1.StreamUtil 1
net.jsign.poi.poifs.filesystem.DirectoryNode 14
net.jsign.poi.poifs.filesystem.EntryNode 6
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$isNull__24 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_0__22 2
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_1__23 2
net.jsign.poi.poifs.property.RootProperty 4
net.jsign.poi.poifs.property.DirectoryProperty 8
net.jsign.poi.poifs.filesystem.DocumentNode 3
net.jsign.poi.poifs.property.Property:net.jsign.poi.poifs.property.RootProperty 1
net.jsign.bouncycastle.util.CollectionStore 3
net.jsign.bouncycastle.asn1.x509.Certificate 9
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator 1
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$SHA1Digest 10
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$GeneralDigest 5
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1 2
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 4
net.jsign.bouncycastle.operator.OperatorCreationException 2
net.jsign.bouncycastle.operator.OperatorException 3
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder 3
net.jsign.bouncycastle.operator.jcajce.OperatorHelper 6
net.jsign.bouncycastle.jcajce.util.ProviderJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.NamedJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.DefaultJcaJceHelper 4
net.jsign.bouncycastle.jcajce.util.MessageDigestUtils 1
net.jsign.commons.io.IOExceptionList 2
net.jsign.SignerException 1
net.jsign.asn1.authenticode.SpcIndirectDataContent 1
net.jsign.script.WSHScript 1
net.jsign.zip.EndOfCentralDirectoryRecord 5
net.jsign.zip.Zip64EndOfCentralDirectoryRecord 3
net.jsign.zip.Zip64EndOfCentralDirectoryLocator 3
net.jsign.zip.ExtraField 7
net.jsign.zip.Zip64ExtendedInfoExtraField 4
net.jsign.zip.CentralDirectory 6
net.jsign.zip.CentralDirectory$getLocalHeaderOffset__29 2
net.jsign.ChannelUtils 5
net.jsign.commons.io.FileUtils 1
net.jsign.mscab.CFFolder 6
net.jsign.asn1.authenticode.AuthenticodeObjectIdentifiers 1
net.jsign.bouncycastle.cms.CMSSignedDataGenerator 2
net.jsign.bouncycastle.cms.CMSSignedGenerator 5
net.jsign.bouncycastle.operator.DefaultDigestAlgorithmIdentifierFinder 3
net.jsign.asn1.authenticode.AuthenticodeSignedDataGenerator 3
net.jsign.bouncycastle.cert.jcajce.JcaCertStore 2
net.jsign.bouncycastle.cert.CertIOException 2
net.jsign.bouncycastle.cert.CertUtils 1
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder 5
net.jsign.jca.JsignJcaProvider$JsignJcaPrivateKey 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.compositesignatures.CompositeSignaturesConstants$CompositeName 1
net.jsign.jca.SigningServicePrivateKey 2
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1 3
net.jsign.bouncycastle.jcajce.io.OutputStreamFactory 1
net.jsign.bouncycastle.operator.DefaultSignatureAlgorithmIdentifierFinder 2
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2 4
net.jsign.bouncycastle.operator.DefaultSignatureNameFinder 2
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.KeyUtil 2
net.jsign.bouncycastle.cms.DefaultSignedAttributeTableGenerator 5
net.jsign.asn1.authenticode.FilteredAttributeTableGenerator 2
net.jsign.bouncycastle.cert.jcajce.JcaX509CertificateHolder 1
net.jsign.bouncycastle.cms.SignerInfoGeneratorBuilder 5
net.jsign.AuthenticodeSigner$1 2
net.jsign.bouncycastle.cms.DefaultCMSSignatureEncryptionAlgorithmFinder 2
net.jsign.bouncycastle.cms.SignerInfoGenerator 8
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 1
net.jsign.bouncycastle.cms.CMSSignedHelper 3
net.jsign.bouncycastle.asn1.ASN1EncodableVector:net.jsign.bouncycastle.asn1.ASN1Set 1
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2:net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 1
net.jsign.bouncycastle.asn1.cms.Time 4
net.jsign.bouncycastle.asn1.DERUTCTime 1
net.jsign.bouncycastle.operator.RuntimeOperatorException 2
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder 2
net.jsign.bouncycastle.cms.DefaultCMSSignatureAlgorithmNameGenerator 5
net.jsign.bouncycastle.asn1.OIDTokenizer 3
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$Helper 3
net.jsign.bouncycastle.cms.SignerInformationVerifier 5
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$ProviderHelper 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder 11
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 2
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$NamedHelper 1
net.jsign.AuthenticodeSigner$lambda_verify_0__11 3
net.jsign.bouncycastle.cms.CMSVerifierCertificateNotValidException 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$SigVerifier 3
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$RawSigVerifier 3
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$CompositeVerifier 2
net.jsign.bouncycastle.jcajce.util.AlgorithmParametersUtils 1
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection:net.jsign.bouncycastle.asn1.cms.SignerInfo 1
net.jsign.bouncycastle.cms.CMSSignerDigestMismatchException 1
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1:net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 2
META-INF.versions.9.org.bouncycastle.util.encoders.DecoderException 1
net.jsign.bouncycastle.util.StoreException 1
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ExtendedInvalidKeySpecException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1Exception 1
net.jsign.bouncycastle.crypto.CryptoException 1
net.jsign.bouncycastle.pkcs.PKCSException 1
net.jsign.bouncycastle.operator.jcajce.OperatorHelper$OpCertificateException 1
META-INF.versions.9.org.bouncycastle.util.encoders.EncoderException 1
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseWrapCipher$InvalidKeyOrParametersException 1
net.jsign.bouncycastle.cms.CMSAttributeTableGenerationException 1
net.jsign.bouncycastle.cms.CMSRuntimeException 1
net.jsign.bouncycastle.tsp.TSPIOException 1
net.jsign.bouncycastle.cert.CertException 1
net.jsign.bouncycastle.pkcs.PKCSIOException 1
net.jsign.bouncycastle.openssl.PEMException 1
net.jsign.bouncycastle.openssl.EncryptionException 1
net.jsign.bouncycastle.tsp.TSPException 3
net.jsign.bouncycastle.util.io.pem.PemGenerationException 1
META-INF.versions.9.org.bouncycastle.asn1.ASN1ParsingException 1
net.jsign.timestamp.Timestamper 10
net.jsign.timestamp.AuthenticodeTimestamper 5
net.jsign.timestamp.RFC3161Timestamper 4
net.jsign.timestamp.TimestampingException 2
net.jsign.bouncycastle.tsp.TimeStampRequestGenerator 5
net.jsign.bouncycastle.asn1.x509.ExtensionsGenerator 3
net.jsign.bouncycastle.tsp.TimeStampRequest 6
net.jsign.bouncycastle.asn1.cmp.PKIFreeText 4
net.jsign.bouncycastle.tsp.TimeStampResponse 5
net.jsign.bouncycastle.tsp.TimeStampToken 6
net.jsign.bouncycastle.tsp.TimeStampToken$CertID 2
net.jsign.bouncycastle.tsp.TSPValidationException 1
net.jsign.bouncycastle.tsp.TimeStampTokenInfo 5
net.jsign.bouncycastle.util.encoders.Base64 3
net.jsign.bouncycastle.util.encoders.Base64Encoder 6
META-INF.versions.9.org.bouncycastle.util.encoders.HexEncoder 2
net.jsign.pe.PEImageChecksum 3
net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus 3
META-INF.versions.9.org.bouncycastle.asn1.ASN1Primitive:META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters:META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint:net.jsign.bouncycastle.asn1.ASN1Primitive:net.jsign.bouncycastle.asn1.cmp.PKIFreeText:net.jsign.bouncycastle.asn1.cmp.PKIStatus:net.jsign.bouncycastle.asn1.cms.Attributes:net.jsign.bouncycastle.asn1.cms.Time:net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus:net.jsign.bouncycastle.asn1.sec.ECPrivateKey:net.jsign.bouncycastle.asn1.x500.RDN:net.jsign.bouncycastle.asn1.x500.X500Name:net.jsign.bouncycastle.asn1.x509.AltSignatureValue:net.jsign.bouncycastle.asn1.x509.AttCertIssuer:net.jsign.bouncycastle.asn1.x509.Certificate:net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage:net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint:net.jsign.bouncycastle.asn1.x509.KeyPurposeId:net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry:net.jsign.bouncycastle.asn1.x509.Time:net.jsign.bouncycastle.asn1.x9.X962Parameters:net.jsign.bouncycastle.asn1.x9.X9ECPoint 1
net.jsign.poi.poifs.property.DirectoryProperty$PropertyComparator 1
net.jsign.poi.poifs.filesystem.BlockStore 1
net.jsign.poi.poifs.nio.DataSource 1
net.jsign.poi.EmptyFileException 1
net.jsign.poi.poifs.filesystem.FileMagic 3
net.jsign.poi.poifs.filesystem.OfficeXmlFileException 1
net.jsign.poi.UnsupportedFileFormatException 1
net.jsign.poi.poifs.filesystem.NotOLE2FileException 1
net.jsign.poi.hssf.OldExcelFormatException 1
net.jsign.poi.OldFileFormatException 1
net.jsign.poi.util.HexDump 2
net.jsign.log4j.util.Unbox 5
net.jsign.log4j.util.Unbox$State 2
net.jsign.log4j.util.Unbox$WebSafeState 1
net.jsign.poi.poifs.property.PropertyFactory 1

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

AuthenticodeMsiSignerFuzzer

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['toASN1Primitive()', 'isEmpty(java.lang.CharSequence)', 'verify(net.jsign.bouncycastle.cms.CMSSignedData)', 'write(int)', 'readFully(byte[],int,int)', 'createSignerInfoGenerator()', 'sign(net.jsign.Signable)', 'getSignerInfo(net.jsign.bouncycastle.cms.CMSTypedData)', 'getAttributes(java.util.Map)', 'toReadLen(long)']

AuthenticodeAppxSignerFuzzer

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['readFully(byte[],int,int)', 'toASN1Primitive()', 'verify(net.jsign.bouncycastle.cms.CMSSignedData)', 'write(int)', 'isEmpty(java.lang.CharSequence)', 'lambda$newBufferCleaner$1(java.lang.Class,java.lang.invoke.MethodHandle,java.nio.ByteBuffer)', 'parseAll(java.nio.ByteBuffer,boolean,boolean,boolean,boolean)', 'createSignerInfoGenerator()', 'getAttributes(java.util.Map)']

AuthenticodeCabSignerFuzzer

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['toASN1Primitive()', 'verify(net.jsign.bouncycastle.cms.CMSSignedData)', 'write(int)', 'isEnabled(net.jsign.log4j.Level,net.jsign.log4j.Marker,java.lang.Object,java.lang.Throwable)', 'lambda$newBufferCleaner$1(java.lang.Class,java.lang.invoke.MethodHandle,java.nio.ByteBuffer)', 'isEmpty(java.lang.CharSequence)', 'createSignerInfoGenerator()', 'updateSize(int)', 'getSignerInfo(net.jsign.bouncycastle.cms.CMSTypedData)']

AuthenticodeExeSignerFuzzer

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['toASN1Primitive()', 'verify(net.jsign.bouncycastle.cms.CMSSignedData)', 'isEnabled(net.jsign.log4j.Level,net.jsign.log4j.Marker,java.lang.Object,java.lang.Throwable)', 'lambda$newBufferCleaner$1(java.lang.Class,java.lang.invoke.MethodHandle,java.nio.ByteBuffer)', 'createSignerInfoGenerator()', 'createSignedData(net.jsign.Signable)', 'isEmpty(java.lang.CharSequence)', 'getAttributes(java.util.Map)']

Runtime coverage analysis

This section shows analysis of runtime coverage data.

For futher technical details on how this section is generated, please see the Glossary .

Complex functions with low coverage

Func name Function total lines Lines covered at runtime percentage covered Reached by fuzzers
[net.jsign.log4j.util.StackLocator].calcLocation(java.lang.String) 34 0 0.0% []
[net.jsign.log4j.status.StatusLogger].getLogger() 46 1 2.173% []
[net.jsign.commons.io.file.Counters].noopCounter() 82 0 0.0% []
[net.jsign.commons.io.IOUtils].closeQuietly(java.io.Closeable,java.util.function.Consumer) 96 0 0.0% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.commons.io.IOUtils].length(java.lang.Object[]) 131 0 0.0% []
[net.jsign.commons.io.IOUtils].toByteArray(java.io.Reader,java.nio.charset.Charset) 149 0 0.0% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.commons.io.file.PathUtils].lambda$deleteDirectory$0(java.nio.file.LinkOption[],net.jsign.commons.io.file.DeleteOption[],java.nio.file.Path,java.nio.file.attribute.PosixFileAttributes) 324 11 3.395% []
[net.jsign.poi.util.LittleEndian].putShort(byte[],int,short) 58 3 5.172% []
[net.jsign.log4j.util.PropertiesUtil].getIntegerProperty(java.lang.String,int) 31 3 9.677% []
[net.jsign.log4j.util.PropertiesUtil].getStringProperty(java.lang.String,java.lang.String) 123 48 39.02% []
[net.jsign.log4j.util.Strings].isNotEmpty(java.lang.CharSequence) 32 0 0.0% []
[net.jsign.poi.util.IOUtils].copy(java.io.InputStream,java.io.OutputStream,long) 32 11 34.37% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.poi.util.LocaleUtil].lambda$static$0() 32 6 18.75% []
[net.jsign.poi.util.LocaleID].lookupByLanguageTag(java.lang.String) 485 0 0.0% []
[net.jsign.log4j.message.ParameterFormatter].analyzePattern(java.lang.String,int,net.jsign.log4j.message.ParameterFormatter$MessagePatternAnalysis) 37 0 0.0% []
[net.jsign.log4j.message.ParameterFormatter].copyMessagePatternContainingEscapes(java.lang.StringBuilder,java.lang.String,int,int) 41 0 0.0% []
[net.jsign.log4j.message.ParameterFormatter].appendArray(java.lang.Object,java.lang.StringBuilder,java.util.Set,java.lang.Class) 32 0 0.0% []
[net.jsign.log4j.util.StringBuilders].trimToMaxSize(java.lang.StringBuilder,int) 90 0 0.0% []
[net.jsign.poi.poifs.filesystem.POIFSFileSystem].createNewDataSource() 70 19 27.14% []
[net.jsign.poi.poifs.filesystem.POIFSFileSystem].getFreeBlock() 43 20 46.51% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.poi.poifs.filesystem.POIFSDocument].getShortDescription() 35 19 54.28% []
[net.jsign.poi.util.HexDump].byteToHex(int) 63 2 3.174% []
[net.jsign.log4j.util.Unbox].access$100() 38 16 42.10% []
[net.jsign.KeyStoreBuilder].lambda$storetype$0(net.jsign.KeyStoreType) 77 0 0.0% []
[net.jsign.jca.DigiCertOneSigningService].lambda$new$0(java.lang.String,javax.net.ssl.X509KeyManager,java.net.HttpURLConnection) 79 0 0.0% []
[net.jsign.KeyStoreType].$values() 199 0 0.0% []
[net.jsign.poi.poifs.nio.CleanerUtil].unmapHackImpl() 33 8 24.24% ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.log4j.spi.CopyOnWriteSortedArrayThreadContextMap].createThreadLocalMap() 65 0 0.0% []
[net.jsign.log4j.util.SortedArrayStringMap].lambda$static$0(java.lang.String,java.lang.Object,net.jsign.log4j.util.StringMap) 61 0 0.0% []
[net.jsign.log4j.util.SortedArrayStringMap].freeze() 107 0 0.0% []
[net.jsign.log4j.util.SortedArrayStringMap].toString() 44 0 0.0% []
[net.jsign.json-io.util.io.MetaUtils].getJsonStringToMaxLength(java.lang.Object,int) 449 0 0.0% []
[net.jsign.json-io.util.io.Writers].writeJsonUtf8String(java.lang.String,java.io.Writer) 184 0 0.0% []
[net.jsign.json-io.util.io.JsonWriter].addWriterPermanent(java.lang.Class,net.jsign.json-io.util.io.JsonWriter$JsonClassWriterBase) 1127 0 0.0% []
[net.jsign.commons.io.input.CharSequenceInputStream].read(byte[],int,int) 37 0 0.0% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.commons.io.function.Uncheck].get(net.jsign.commons.io.function.IOSupplier) 31 0 0.0% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.PrivateKeyUtils].disableJceSecurity() 46 0 0.0% []
[net.jsign.PVK].reverse(byte[]) 76 0 0.0% []
[net.jsign.json-io.util.io.Readers].newInstance(java.lang.Class,net.jsign.json-io.util.io.JsonObject) 419 0 0.0% []
[net.jsign.log4j.simple.SimpleLogger].logMessage(java.lang.String,net.jsign.log4j.Level,net.jsign.log4j.Marker,net.jsign.log4j.message.Message,java.lang.Throwable) 34 0 0.0% []
[net.jsign.log4j.ThreadContext].init() 45 0 0.0% []
[net.jsign.jca.ESignerSigningService].lambda$new$0(java.lang.String,java.net.HttpURLConnection) 103 0 0.0% []
[net.jsign.json-io.util.io.ObjectResolver].lambda$0(java.lang.Object) 412 0 0.0% []
[net.jsign.json-io.util.io.JsonObject].toString() 45 0 0.0% []
[net.jsign.jca.RESTClient].lambda$new$0(java.util.function.Consumer,java.net.HttpURLConnection,byte[]) 70 0 0.0% []
[net.jsign.json-io.util.io.JsonReader].newInstance(java.lang.Class) 247 0 0.0% []
[net.jsign.json-io.util.io.JsonParser].readArray(net.jsign.json-io.util.io.JsonObject) 260 0 0.0% []
[net.jsign.commons.cli.CommandLine].getOptions() 66 0 0.0% []
[net.jsign.log4j.spi.DefaultThreadContextStack].iterator() 53 0 0.0% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.jca.HashiCorpVaultSigningService].lambda$new$0(java.lang.String,java.net.HttpURLConnection) 44 0 0.0% []
[net.jsign.log4j.spi.GarbageFreeSortedArrayThreadContextMap].createThreadLocalMap() 55 0 0.0% []
[net.jsign.log4j.spi.DefaultThreadContextMap].init() 65 0 0.0% []
[net.jsign.log4j.LogManager].getRootLogger() 52 10 19.23% []
[net.jsign.log4j.LogManager].getContext(java.lang.ClassLoader,boolean) 41 1 2.439% []
[net.jsign.jca.OpenPGPCard].killSmartCardDaemon() 114 0 0.0% []
[net.jsign.jca.TLV].toString() 82 0 0.0% []
[net.jsign.commons.io.output.WriterOutputStream].checkIbmJdkWithBrokenUTF16(java.nio.charset.Charset) 44 0 0.0% []
[net.jsign.commons.io.FileUtils].lambda$isFileNewer$0(java.io.File,java.time.chrono.ChronoZonedDateTime) 401 9 2.244% []
[net.jsign.commons.io.FileUtils].readFileToByteArray(java.io.File) 134 2 1.492% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.commons.io.CloseableURLConnection].equals(java.lang.Object) 31 0 0.0% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.commons.io.FilenameUtils].wildcardMatchOnSystem(java.lang.String,java.lang.String) 378 0 0.0% []
[net.jsign.commons.io.IOCase].$values() 32 0 0.0% []
[net.jsign.commons.io.file.attribute.FileTimes].toNtfsTime(long) 32 0 0.0% []
[net.jsign.OpenSC].getTokenSlot(java.io.File,java.lang.String) 61 0 0.0% []
[net.jsign.poi.poifs.filesystem.DocumentInputStream].read(byte[],int,int) 31 9 29.03% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.poi.poifs.filesystem.DocumentInputStream].readFully(byte[],int,int) 42 13 30.95% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.poi.util.BitField].getMask() 31 0 0.0% []
[net.jsign.poi.util.GenericRecordUtil].lambda$safeEnum$0(int,java.lang.Enum[],java.lang.Enum) 44 0 0.0% []
[net.jsign.log4j.message.DefaultFlowMessageFactory].newExitMessage(java.lang.Object,net.jsign.log4j.message.Message) 79 8 10.12% []
[net.jsign.commons.cli.PatternOptionBuilder].parsePattern(java.lang.String) 51 0 0.0% []
[net.jsign.commons.cli.Option].hasArgs() 33 0 0.0% []
[net.jsign.commons.cli.Option].clone() 48 0 0.0% ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer']
[net.jsign.commons.cli.Options].addRequiredOption(java.lang.String,java.lang.String,boolean,java.lang.String) 56 0 0.0% []
[net.jsign.SafeNetEToken].getTokenSlot(java.io.File) 37 0 0.0% []
[net.jsign.log4j.message.ReusableParameterizedMessage].set(java.lang.String,java.lang.Object,java.lang.Object,java.lang.Object,java.lang.Object,java.lang.Object) 57 0 0.0% []
[net.jsign.JsignCLI].setOption(java.lang.String,net.jsign.SignerHelper,net.jsign.commons.cli.CommandLine) 80 0 0.0% []
[net.jsign.commons.cli.DefaultParser].parse(net.jsign.commons.cli.Options,java.lang.String[],boolean) 193 0 0.0% []
[net.jsign.commons.cli.HelpFormatter].printHelp(java.io.PrintWriter,int,java.lang.String,java.lang.String,net.jsign.commons.cli.Options,int,int,java.lang.String) 213 0 0.0% []
[net.jsign.SignerHelper].access$000(net.jsign.SignerHelper) 206 0 0.0% []
[net.jsign.jca.AmazonIMDS2Client].setEndpoint(java.lang.String) 53 0 0.0% []
[net.jsign.commons.cli.TypeHandler].createURL(java.lang.String) 42 0 0.0% []
[net.jsign.commons.io.function.Erase].test(net.jsign.commons.io.function.IOPredicate,java.lang.Object) 31 0 0.0% []
[net.jsign.jca.PIVCard].getCard(java.lang.String) 151 0 0.0% []
[net.jsign.json-io.util.io.MapResolver].traverseArray(java.util.Deque,net.jsign.json-io.util.io.JsonObject) 73 0 0.0% []
[net.jsign.jca.AzureKeyVaultSigningService].lambda$new$0(java.lang.String,java.net.HttpURLConnection) 70 0 0.0% []
[net.jsign.jca.OpenPGPCardSigningService].sign(net.jsign.jca.SigningServicePrivateKey,java.lang.String,byte[]) 62 0 0.0% []
[net.jsign.YubiKey].isPresent() 50 0 0.0% []
[net.jsign.commons.codec.binary.Hex].encodeHexString(byte[]) 49 0 0.0% []
[net.jsign.log4j.MarkerManager].getMarker(java.lang.String) 152 15 9.868% []
[net.jsign.json-io.util.io.FastPushbackBufferedReader].getLine() 47 0 0.0% []
[net.jsign.jca.OracleCloudCredentials].getDefault() 68 0 0.0% []
[net.jsign.jca.OracleCloudSigningService].rsa256sign(java.security.PrivateKey,java.lang.String) 94 0 0.0% []
[net.jsign.jca.AmazonSigningService].lambda$new$0(java.util.function.Supplier,java.net.HttpURLConnection,byte[]) 125 0 0.0% []
[net.jsign.commons.io.HexDump].dump(byte[],long,java.io.OutputStream,int) 45 0 0.0% []
[net.jsign.commons.io.FileSystem].$values() 87 0 0.0% []
[net.jsign.jca.JsignJcaProvider].lambda$new$0(net.jsign.KeyStoreType) 65 0 0.0% []
[net.jsign.jca.GoogleCloudSigningService].lambda$new$0(java.lang.String,java.net.HttpURLConnection) 61 0 0.0% []
[net.jsign.JsignTask].execute() 69 0 0.0% []
[net.jsign.jca.PIVCardSigningService].sign(net.jsign.jca.SigningServicePrivateKey,java.lang.String,byte[]) 49 0 0.0% []

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
net.jsign.bouncycastle.crypto.macs.CBCBlockCipherMac [] []
net.jsign.jca.GoogleCloudSigningService [] []
META-INF.versions.11.org.bouncycastle.jcajce.provider.asymmetric.edec.BC11XDHPrivateKey [] []
net.jsign.bouncycastle.openssl.jcajce.JceOpenSSLPKCS8DecryptorProviderBuilder [] []
net.jsign.bouncycastle.asn1.ASN1BMPString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.build.AbstractOrigin$WriterOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Bytes [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve$1 [] []
net.jsign.json-io.util.io.Readers$StringReader [] []
net.jsign.bouncycastle.crypto.digests.RIPEMD160Digest ['AuthenticodeCabSignerFuzzer'] []
net.jsign.jca.PIVCard$Key [] []
net.jsign.bouncycastle.asn1.cmp.PKIStatusInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ConstructedBitStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.util.PrivateKeyInfoFactory [] []
net.jsign.bouncycastle.util.encoders.Base64 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.ECCurve$F2m ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.PacketCipherException$Reason [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$3 [] []
net.jsign.jca.JsignJcaProvider [] []
net.jsign.log4j.util.ServiceLoaderUtil [] []
net.jsign.commons.io.file.CopyDirectoryVisitor ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.IOUtils$charArray__3 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.navx.NAVXSignatureBlock ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve$1 [] []
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$2 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1Field [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$5 [] []
net.jsign.bouncycastle.crypto.engines.RFC3211WrapEngine [] []
META-INF.versions.9.org.bouncycastle.asn1.DLBitString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.script.PowerShellScript ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$TimeZoneWriter [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$26 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$21 [] []
net.jsign.commons.io.input.CharSequenceInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.GOFBBlockCipher [] []
net.jsign.bouncycastle.util.encoders.HexEncoder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.BERBitStringParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.Uncheck ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.endo.GLVTypeBEndomorphism [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$13 [] []
net.jsign.bouncycastle.asn1.ASN1EncodableVector ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.AESCFBPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$25 [] []
net.jsign.log4j.spi.LoggerRegistry [] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$14 [] []
net.jsign.commons.io.output.ThresholdingOutputStream$lambda_static_0__24 [] []
net.jsign.bouncycastle.openssl.PEMParser$X509CRLParser [] []
net.jsign.bouncycastle.util.io.pem.PemObject [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1External$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$28 [] []
net.jsign.bouncycastle.jcajce.spec.CompositeAlgorithmSpec [] []
net.jsign.KeyStoreType$4 [] []
net.jsign.log4j.util.ProviderUtil$lambda_new_0__13 [] []
net.jsign.bouncycastle.asn1.DLOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.ServiceLoaderUtil$ServiceLoaderSpliterator [] []
net.jsign.bouncycastle.jcajce.CompositePrivateKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BERBitString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon$2 [] []
META-INF.versions.9.org.bouncycastle.jcajce.provider.symmetric.util.ClassUtil$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.Utils [] []
net.jsign.bouncycastle.crypto.digests.SHA512tDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$X509CertificateParser [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$7 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$31 [] []
META-INF.versions.9.org.bouncycastle.crypto.prng.drbg.HMacSP800DRBG [] []
META-INF.versions.9.org.bouncycastle.asn1.x509.AlgorithmIdentifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.dispose.DisposalDaemon ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.OpenPGPCard$KeyInfo [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$26 [] []
net.jsign.bouncycastle.crypto.IncrementalEntropySourceProvider [] []
net.jsign.bouncycastle.math.ec.Tnaf [] []
net.jsign.bouncycastle.crypto.prng.drbg.Utils [] []
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$isNull__28 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$5 [] []
META-INF.versions.9.org.bouncycastle.asn1.DefiniteLengthInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$23 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$2 [] []
net.jsign.commons.io.build.AbstractOrigin$ByteArrayOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cert.CertIOException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.status.SimpleLoggerFactory [] []
net.jsign.bouncycastle.crypto.modes.gcm.BasicGCMExponentiator [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$27 [] []
net.jsign.bouncycastle.crypto.params.X448PublicKeyParameters [] []
net.jsign.bouncycastle.crypto.util.DigestFactory$4 [] []
META-INF.versions.9.org.bouncycastle.math.ec.WTauNafMultiplier$1 [] []
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.StoreException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
java.io.BufferedWriter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.codec.binary.Hex ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DEROctetStringParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.cli.CommandLine$Builder [] []
net.jsign.commons.cli.UnrecognizedOptionException [] []
net.jsign.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves [] []
net.jsign.log4j.util.PropertiesUtil$Environment$addAll__40 [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$9 [] []
net.jsign.poi.poifs.filesystem.DocumentOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.FastPushbackBufferedReader [] []
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jcajce.provider.asymmetric.util.ECUtil$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$8 [] []
net.jsign.poi.util.LittleEndian ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1BitString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$23 [] []
net.jsign.bouncycastle.jcajce.spec.SkeinParameterSpec [] []
net.jsign.commons.io.build.AbstractOrigin$CharSequenceOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x500.X500Name ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.RSA ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.IOConsumer$lambda_static_0__31 [] []
net.jsign.bouncycastle.crypto.paddings.PaddedBufferedMultiBlockCipher [] []
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_0__21 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.EC5Util$CustomCurves [] []
net.jsign.bouncycastle.openssl.jcajce.JcePEMDecryptorProviderBuilder$1$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1BMPString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.DefaultFlowMessageFactory [] []
net.jsign.bouncycastle.math.ec.FixedPointCombMultiplier [] []
net.jsign.json-io.util.io.JsonObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.V2Form ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1GraphicString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.DefaultCMSSignatureEncryptionAlgorithmFinder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$18 [] []
net.jsign.bouncycastle.math.ec.ECCurve$1 [] []
net.jsign.log4j.spi.DefaultThreadContextMap$1 [] []
net.jsign.bouncycastle.crypto.modes.CTSBlockCipher [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$8 [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$1 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$10 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$31 [] []
net.jsign.bouncycastle.crypto.util.OpenSSHPublicKeyUtil [] []
net.jsign.zip.Zip64EndOfCentralDirectoryRecord ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.JsignJcaProvider$JsignJcaPrivateKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.PBKDF1KeyWithParameters [] []
net.jsign.bouncycastle.asn1.ASN1PrintableString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DefiniteLengthInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1Curve$1 [] []
net.jsign.bouncycastle.util.Arrays ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DERExternalParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$4 [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.GcmSpecUtil$2 [] []
net.jsign.bouncycastle.crypto.digests.SHAKEDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1$Mappings ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$13 [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$HybridEntropySource [] []
net.jsign.SignerHelper$2 [] []
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProviderConfiguration [] []
META-INF.versions.9.org.bouncycastle.asn1.gm.GMNamedCurves$1 [] []
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon$3 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283Field [] []
net.jsign.bouncycastle.asn1.x509.TBSCertList$CRLEntry ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1EncodableVector [] []
net.jsign.bouncycastle.crypto.util.RadixConverter [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$7 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve$1 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.LocaleUtil [] []
net.jsign.bouncycastle.jcajce.CompositePublicKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.ValidityPrecompInfo [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$OneShotHybridEntropySource [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$19 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1Point [] []
net.jsign.bouncycastle.crypto.params.RSAKeyParameters [] []
net.jsign.jca.SigningServiceKeyStore [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT113FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X9IntegerConverter [] []
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObjectParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.AppendableWriter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1InputStream [] []
net.jsign.bouncycastle.asn1.gm.GMNamedCurves [] []
net.jsign.bouncycastle.crypto.util.SSHBuffer [] []
net.jsign.bouncycastle.asn1.DERTaggedObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory$StatusMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$3 [] []
net.jsign.commons.io.function.UncheckedIOIterator$next__7 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil$Environment$lambda_reload_2__41 [] []
java.lang.ProcessBuilder [] []
META-INF.versions.9.org.bouncycastle.math.ec.endo.EndoUtil$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.anssi.ANSSINamedCurves [] []
net.jsign.log4j.status.StatusData ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$19 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DLTaggedObjectParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$5 [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$5 [] []
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.AESCBCPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1Curve$1 [] []
net.jsign.jca.AzureKeyVaultSigningService [] []
net.jsign.bouncycastle.asn1.x500.X500NameBuilder [] []
net.jsign.log4j.spi.AbstractLogger$init__1 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.ObjectDigestInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.ReusableParameterizedMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$14 [] []
META-INF.versions.9.org.bouncycastle.util.encoders.Hex [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$15 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163Field [] []
net.jsign.script.Windows1252Extended$2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$2 [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$2 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil [] []
net.jsign.commons.io.build.AbstractOrigin$InputStreamOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$18 [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
net.jsign.log4j.util.SortedArrayStringMap$lambda_static_0__33 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$2 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113Field [] []
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DLTaggedObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131Field [] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$11 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObjectParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.ECNamedDomainParameters [] []
net.jsign.bouncycastle.jcajce.spec.GOST28147WrapParameterSpec [] []
net.jsign.commons.io.filefilter.FalseFileFilter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$25 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$17 [] []
net.jsign.bouncycastle.asn1.x500.style.X500NameTokenizer [] []
net.jsign.bouncycastle.jcajce.PKCS12Key [] []
net.jsign.bouncycastle.crypto.modes.kgcm.KGCMUtil_512 [] []
net.jsign.KeyStoreType$12 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$3 [] []
net.jsign.bouncycastle.util.encoders.DecoderException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.PasswordConverter$1 [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$OneShotHybridEntropySource$SignallingEntropySource [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1Field [] []
net.jsign.commons.io.StandardLineSeparator [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$23 [] []
net.jsign.bouncycastle.asn1.ASN1GeneralString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
AuthenticodeAppxSignerFuzzer ['AuthenticodeAppxSignerFuzzer'] []
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$RawSigVerifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$BigIntegerWriter [] []
META-INF.versions.9.org.bouncycastle.math.ec.FixedPointUtil$1 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DLSet ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x500.AttributeTypeAndValue ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$25 [] []
net.jsign.commons.io.output.QueueOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$TimestampReader [] []
META-INF.versions.9.org.bouncycastle.math.ec.endo.EndoPreCompInfo [] []
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.ParametersWithUKM [] []
net.jsign.asn1.authenticode.SpcString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Curve$1 [] []
net.jsign.log4j.message.ParameterizedNoReferenceMessageFactory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$21 [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409Field [] []
net.jsign.AuthenticodeSigner$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$16 [] []
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_1__23 ['AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.common.POIFSBigBlockSize ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.PrivateKeyInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.RSA$Mappings ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193Field [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$27 [] []
net.jsign.json-io.util.io.Writers$CalendarWriter [] []
net.jsign.bouncycastle.jcajce.util.MessageDigestUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DLExternal ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.jcajce.JcaPEMKeyConverter [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.SignerInfoGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.zip.LocalFileHeader ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$4 [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$17 [] []
net.jsign.bouncycastle.crypto.util.DigestFactory$9 [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Integer$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.ECAlgorithms [] []
net.jsign.bouncycastle.asn1.cms.Attribute ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.Tnaf [] []
net.jsign.bouncycastle.asn1.BERBitStringParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cert.jcajce.JcaCertStore ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA384Digest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser [] []
META-INF.versions.9.org.bouncycastle.asn1.DERGeneralizedTime ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil$TimeUnit [] []
net.jsign.bouncycastle.crypto.params.ECPublicKeyParameters [] []
net.jsign.json-io.util.io.Readers$SqlDateReader [] []
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519$1 [] []
net.jsign.commons.io.LineIterator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.filesystem.DirectoryNode ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT131FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.asn1.authenticode.SpcSipInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.nio.CleanerUtil$unmapHackImpl__20 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$22 [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.util.LocaleUtil$lambda_static_0__38 [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCTR ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$AlgParams [] []
net.jsign.bouncycastle.asn1.x509.DistributionPointName ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Curve$1 [] []
net.jsign.bouncycastle.asn1.DERExternal ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$28 [] []
net.jsign.spi.VBScriptSignableProvider [] []
net.jsign.poi.poifs.filesystem.BlockStore$ChainLoopDetector ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$9 [] []
net.jsign.log4j.util.PropertyFilePropertySource [] []
net.jsign.bouncycastle.crypto.macs.CMac [] []
net.jsign.bouncycastle.crypto.CryptoServicePurpose [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve$1 [] []
net.jsign.json-io.util.io.Writers$AtomicBooleanWriter [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x500.RDN ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.BOMInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA256Digest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.jcajce.JceOpenSSLPKCS8DecryptorProviderBuilder$1$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$AtomicIntegerReader [] []
net.jsign.bouncycastle.asn1.BERSequence ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.encoders.UTF8 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$12 [] []
META-INF.versions.9.org.bouncycastle.crypto.VariantSelector [] []
net.jsign.zip.CentralDirectory$getLocalHeaderOffset__29 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SM3Digest [] []
net.jsign.bouncycastle.asn1.x509.AltSignatureAlgorithm ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$9 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1Field [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$10 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$16 [] []
net.jsign.bouncycastle.crypto.modes.GCMBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.ECFieldElement$F2m ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.StringBuilders ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$1 [] []
net.jsign.log4j.message.ParameterizedMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.FPEParameters [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$29 [] []
META-INF.versions.9.org.bouncycastle.math.field.GenericPolynomialExtensionField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.FixedPointUtil [] []
net.jsign.bouncycastle.tsp.TimeStampResponse ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve$1 [] []
net.jsign.log4j.util.StackLocatorUtil ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.StringFormatterMessageFactory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DLSequence ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeCBCPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$5 [] []
net.jsign.bouncycastle.util.Fingerprint ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$X509TrustedCertificateParser [] []
net.jsign.log4j.util.PropertiesUtil$Environment$add__33 [] []
net.jsign.bouncycastle.crypto.digests.MD5Digest ['AuthenticodeExeSignerFuzzer'] []
META-INF.versions.11.org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$9 [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$14 [] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$2 [] []
net.jsign.log4j.util.ServiceLoaderUtil$lambda_loadServices_0__11 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$11 [] []
net.jsign.bouncycastle.crypto.engines.GOST28147Engine [] []
net.jsign.bouncycastle.crypto.modes.EAXBlockCipher [] []
net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher$GCMSIVHasher [] []
net.jsign.commons.io.output.ProxyOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.nio.FileBackedDataSource$lambda_close_0__6 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.WNafPreCompInfo [] []
net.jsign.mscab.CFFolder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.Arrays$Iterator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Properties$2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve$1 [] []
net.jsign.bouncycastle.asn1.DEROctetString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.RandomAccessFiles [] []
net.jsign.bouncycastle.asn1.x9.X9ECParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.PKCS12BagAttributeCarrierImpl [] []
META-INF.versions.9.org.bouncycastle.crypto.EntropyGatherer [] []
net.jsign.spi.APPXSignableProvider [] []
net.jsign.bouncycastle.jce.spec.ECParameterSpec ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.ClassUtil$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$18 [] []
net.jsign.bouncycastle.asn1.cms.IssuerAndSerialNumber ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.paddings.ISO10126d2Padding [] []
META-INF.versions.9.org.bouncycastle.util.Fingerprint ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$22 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$30 [] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$4 [] []
net.jsign.log4j.message.ParameterizedMessageFactory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_1__5 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cert.CertUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.Utils$DefaultProperties [] []
net.jsign.bouncycastle.crypto.CipherKeyGenerator [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve$1 [] []
net.jsign.log4j.spi.AbstractLogger$init__4 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.spec.OpenSSHPublicKeySpec [] []
net.jsign.bouncycastle.asn1.DLSetParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$23 [] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$8 [] []
net.jsign.bouncycastle.asn1.x509.AttributeCertificate ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.Strings$init__8 ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512tDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.IOStream$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$JcaCryptoService ['AuthenticodeAppxSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Curve$1 [] []
META-INF.versions.11.org.bouncycastle.jcajce.provider.asymmetric.edec.BC11XDHPublicKey [] []
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$CompositeVerifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.tsp.TimeStampResp ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBuffer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.KeccakDigest [] []
net.jsign.bouncycastle.cms.CMSAttributeTableGenerationException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher$AEADGenericBlockCipher [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ConstructedBitStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jce.ECGOST3410NamedCurveTable [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Curve$1 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.util.SSHNamedCurves [] []
net.jsign.zip.EndOfCentralDirectoryRecord ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$10 [] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$1 [] []
net.jsign.bouncycastle.asn1.ASN1BitString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$GCMSIVRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Curve$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1Field [] []
net.jsign.timestamp.RFC3161Timestamper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$2 [] []
net.jsign.bouncycastle.math.ec.FixedPointPreCompInfo [] []
net.jsign.bouncycastle.asn1.DLExternal ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.StringFormattedMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$11 [] []
META-INF.versions.9.org.bouncycastle.math.ec.endo.GLVTypeBEndomorphism [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1Field [] []
net.jsign.bouncycastle.math.ec.endo.GLVTypeBParameters [] []
net.jsign.bouncycastle.openssl.PEMParser$PKCS10CertificationRequestParser [] []
net.jsign.bouncycastle.math.raw.Interleave ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.util.DigestFactory$8 [] []
META-INF.versions.9.org.bouncycastle.asn1.BERSet ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.util.DigestFactory$12 [] []
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$F2m ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.CertificateUtils [] []
net.jsign.bouncycastle.openssl.jcajce.JceOpenSSLPKCS8DecryptorProviderBuilder$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.FixedPointPreCompInfo [] []
net.jsign.bouncycastle.pkcs.PKCSException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jcajce.spec.DHDomainParameterSpec [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$19 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT239Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeCBC ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.OpenSC [] []
net.jsign.bouncycastle.crypto.modes.KCTRBlockCipher [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.JsignJcaProvider$JsignJcaKeyStore [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$33 [] []
net.jsign.commons.io.IOUtils$charArray__4 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.commons.io.build.AbstractOrigin$URIOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$ClassWriter [] []
net.jsign.log4j.message.ReusableSimpleMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.nist.NISTNamedCurves [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGenCCM [] []
net.jsign.poi.poifs.property.DocumentProperty ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.property.RootProperty ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.macs.GMac [] []
net.jsign.commons.io.output.ThresholdingOutputStream$lambda_static_0__27 [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$ExposedByteArrayOutputStream [] []
net.jsign.commons.cli.Option ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1RelativeOID ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$8 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.spi.NAVXSignableProvider [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$HybridEntropySource$SignallingEntropySource [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$12 [] []
net.jsign.log4j.util.PrivateSecurityManagerStackTraceUtil [] []
net.jsign.jca.ESignerSigningService [] []
net.jsign.PVK [] []
net.jsign.log4j.spi.NoOpThreadContextMap ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve$1 [] []
net.jsign.poi.poifs.property.PropertyTable ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.spi.PowerShellXMLSignableProvider [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X9Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DERTaggedObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.asn1.authenticode.SpcAttributeTypeAndOptionalValue ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Curve$1 [] []
net.jsign.commons.cli.OptionValidator [] []
net.jsign.log4j.util.LowLevelLogUtil [] []
net.jsign.log4j.ThreadContext ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.util.DigestFactory$2 [] []
META-INF.versions.9.org.bouncycastle.util.io.Streams [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
java.io.OutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Curve$1 [] []
net.jsign.bouncycastle.asn1.ASN1ParsingException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.io.pem.PemReader [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1Point [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT571Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.spi.MSCabinetSignableProvider [] []
META-INF.versions.9.org.bouncycastle.crypto.digests.Utils$DefaultPropertiesWithPRF [] []
net.jsign.bouncycastle.tsp.GenTimeAccuracy ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.tsp.TSTInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.util.IntegerField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.BEROctetStringParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.status.StatusLogger$BoundedQueue ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Strings ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.SignerInformation ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.LazyEncodedSequence ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1Point [] []
net.jsign.bouncycastle.crypto.engines.AESEngine ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1GraphicString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.IOIteratorAdapter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.ECFieldElement$Fp ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve$1 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$10 [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$7 [] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.IncrementalEntropySourceProvider$1 [] []
net.jsign.bouncycastle.asn1.LazyConstructionEnumeration ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$3 [] []
net.jsign.zip.Zip64EndOfCentralDirectoryLocator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.NativeLoader$2 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$DigestOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.anssi.ANSSINamedCurves$1 [] []
net.jsign.bouncycastle.crypto.modes.GCMSIVBlockCipher$GCMSIVCache [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$32 [] []
net.jsign.bouncycastle.math.ec.LongArray ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.ECPoint$1 [] []
net.jsign.bouncycastle.asn1.ASN1RelativeOID$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.ProxyOutputStream$handleIOException__2 ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKEDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.SkeinParameters$Builder [] []
java.lang.System ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.SICBlockCipher [] []
net.jsign.bouncycastle.asn1.ASN1UTCTime ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$RSAPublicKeyParser [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233Field [] []
net.jsign.bouncycastle.asn1.x509.AttributeCertificateInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.EnvironmentPropertySource [] []
net.jsign.bouncycastle.asn1.cmp.PKIStatus [] []
net.jsign.commons.io.file.Counters [] []
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockByteBufferIterator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon$1 [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$27 [] []
META-INF.versions.9.org.bouncycastle.jcajce.provider.asymmetric.util.EC5Util$CustomCurves [] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$9 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.operator.jcajce.OperatorHelper$OpCertificateException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$12 [] []
net.jsign.bouncycastle.asn1.ASN1UTCTime$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT283R1Curve$1 [] []
net.jsign.bouncycastle.crypto.params.KeyParameter [] []
net.jsign.log4j.message.ObjectMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.PIVCard [] []
net.jsign.bouncycastle.pkcs.PKCS10CertificationRequest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519Field [] []
net.jsign.json-io.util.io.JsonWriter$JsonClassWriterEx$Support [] []
net.jsign.bouncycastle.asn1.ess.SigningCertificate ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.BOMInputStream$matches__37 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.KeyStoreType$11 [] []
net.jsign.bouncycastle.math.Primes$STOutput [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.util.DefaultJcaJceHelper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$6 [] []
META-INF.versions.9.org.bouncycastle.asn1.anssi.ANSSINamedCurves$1 [] []
net.jsign.bouncycastle.asn1.x9.X9ECPoint [] []
net.jsign.bouncycastle.jcajce.spec.OpenSSHPrivateKeySpec [] []
net.jsign.bouncycastle.util.Integers ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.RC2Parameters [] []
net.jsign.commons.io.output.ClosedOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$2 [] []
net.jsign.jca.HashiCorpVaultSigningService [] []
net.jsign.commons.cli.Options ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.ProviderService [] []
net.jsign.commons.io.file.Counters$LongCounter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$12 [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$6 [] []
net.jsign.bouncycastle.crypto.util.DigestFactory$3 [] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.EC5Util [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil$Environment$lambda_new_0__32 [] []
java.util.concurrent.Executor [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.Ed25519PublicKeyParameters [] []
net.jsign.bouncycastle.crypto.modes.PGPCFBBlockCipher [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT409Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.macs.HMac [] []
net.jsign.log4j.util.PropertiesUtil$Environment [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCBC$CBCRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$BigDecimalWriter [] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.compositesignatures.KeyFactorySpi [] []
net.jsign.spi.PESignableProvider [] []
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$OneShotHybridEntropySource [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve$1 [] []
net.jsign.bouncycastle.cms.CMSSignedData ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.UncheckedIOSpliterator [] []
net.jsign.bouncycastle.asn1.gm.GMNamedCurves$2 [] []
net.jsign.poi.util.LocaleUtil$lambda_static_0__36 [] []
net.jsign.bouncycastle.math.ec.endo.ScalarSplitParameters [] []
net.jsign.bouncycastle.asn1.BERSet ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.PESigner ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.Ed448PrivateKeyParameters [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1Point [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.io.Streams ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jcajce.provider.symmetric.util.ClassUtil [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$7 [] []
net.jsign.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$6 [] []
net.jsign.bouncycastle.util.Properties$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.filefilter.FileFileFilter [] []
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$10 [] []
net.jsign.bouncycastle.crypto.engines.DSTU7624Engine [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1RelativeOID$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.util.DigestFactory$5 [] []
net.jsign.bouncycastle.asn1.cms.SignerInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$BigDecimalReader [] []
net.jsign.jca.TLV ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.QueueInputStream$Builder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.asn1.authenticode.SpcPeImageData ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve$1 [] []
net.jsign.poi.util.ShortField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.ByteOrderMark ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1Point [] []
net.jsign.log4j.util.LoaderUtil ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.io.CipherInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$16 [] []
net.jsign.bouncycastle.cert.X509CRLHolder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$2 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DLSequence ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.internal.LogManagerStatus [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$21 [] []
net.jsign.commons.io.IOUtils$lambda_toByteArray_0__25 ['AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.CleaningPathVisitor ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$9 [] []
net.jsign.bouncycastle.asn1.x509.DigestInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.SignerInformationVerifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.paddings.ZeroBytePadding [] []
net.jsign.bouncycastle.math.ec.WTauNafMultiplier$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$Fp ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$14 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1Field [] []
net.jsign.bouncycastle.cms.PKCS7ProcessableObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.GCMSIVBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.PolicyQualifierInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$Fp ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.WNafPreCompInfo [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$CFBRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cert.CertException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.ProviderUtil [] []
net.jsign.bouncycastle.crypto.util.SSHBuilder [] []
net.jsign.PrivateKeyUtils$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.CMSSignedDataGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.generators.Poly1305KeyGenerator [] []
net.jsign.bouncycastle.tsp.TSPValidationException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.IOUtils$lambda_toByteArray_0__22 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$7 [] []
net.jsign.json-io.util.io.Readers$DateReader [] []
net.jsign.log4j.util.OsgiServiceLocator$getService__16 [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$15 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGen [] []
net.jsign.poi.poifs.property.DirectoryProperty$PropertyComparator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.ECNamedCurveTable [] []
net.jsign.bouncycastle.crypto.NativeLoader$1$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.FileSystem [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.Chars [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves [] []
AuthenticodeExeSignerFuzzer ['AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.IndefiniteLengthInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.RSAUtil ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil$Environment$getPropertyNames__39 [] []
META-INF.versions.9.org.bouncycastle.crypto.EntropyDaemon [] []
META-INF.versions.9.org.bouncycastle.crypto.params.DSAValidationParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.DefaultFlowMessageFactory$AbstractFlowMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.spec.CompositeAlgorithmSpec$Builder [] []
net.jsign.bouncycastle.jce.provider.BouncyCastleProviderConfiguration [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.BERTaggedObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCM$GCMRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.SortedArrayStringMap$lambda_static_0__32 [] []
META-INF.versions.9.org.bouncycastle.asn1.DLSequenceParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.spi.Provider ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BEROctetStringParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.Strings$StringListImpl ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1UniversalTypes [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$6 [] []
META-INF.versions.11.org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi [] []
net.jsign.script.PowerShellXMLScript ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.MetaUtils$Dumpty [] []
net.jsign.log4j.message.SimpleMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.Arrays [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT409R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$6 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicePurpose [] []
net.jsign.commons.io.input.ProxyInputStream$handleIOException__6 ['AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.field.PrimeField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.MetaUtils$2 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.ProviderUtils [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$AlgParamsGCM [] []
net.jsign.log4j.util.PropertiesUtil$Environment$nonNull__40 [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$1 [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$10 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.DESParameters [] []
net.jsign.log4j.spi.DefaultThreadContextMap ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.simple.SimpleLoggerContextFactory [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1Field [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT233Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$8 [] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$6 [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$OneShotHybridEntropySource$SignallingEntropySource [] []
net.jsign.bouncycastle.asn1.pkcs.EncryptionScheme ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT233K1Curve$1 [] []
net.jsign.bouncycastle.math.ec.ECCurve$F2m$1 [] []
java.nio.file.Files ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$6 [] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$3 [] []
net.jsign.commons.io.build.AbstractStreamBuilder$lambda_new_0__19 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1Set$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.ECNamedCurveTable [] []
net.jsign.bouncycastle.asn1.OIDTokenizer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Null$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.Strings$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1Set$3 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X9FieldID ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.nuget.NugetFile ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.X25519PublicKeyParameters [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1T61String$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.ParameterFormatter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.asn1.authenticode.SpcLink ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DERNull ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve$1 [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$10 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$1$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$2 [] []
net.jsign.bouncycastle.asn1.x500.style.BCStyle ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Strings$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$4 [] []
net.jsign.bouncycastle.jcajce.spec.AEADParameterSpec [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT409FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$24 [] []
META-INF.versions.9.org.bouncycastle.math.field.PrimeField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.endo.ScalarSplitParameters [] []
net.jsign.bouncycastle.asn1.cms.Time ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cms.Attributes ['AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.GeneralNames ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.15.org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi [] []
net.jsign.bouncycastle.crypto.util.OpenSSHPrivateKeyUtil [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseWrapCipher$InvalidKeyOrParametersException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.JsignCLI [] []
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.GeneralName ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.CollectionStore ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1Boolean ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.fpe.SP80038G [] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$12 [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$4 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.prng.drbg.HMacSP800DRBG [] []
META-INF.versions.9.org.bouncycastle.math.ec.GLVMultiplier [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.zip.ExtraField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$8 [] []
net.jsign.commons.io.LineIterator$addSuppressed__10 ['AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.encoders.HexEncoder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.filefilter.FileEqualsFileFilter [] []
net.jsign.bouncycastle.math.ec.ECCurve$Fp ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.KCCMBlockCipher$ExposedByteArrayOutputStream [] []
net.jsign.poi.poifs.nio.CleanerUtil$lambda_newBufferCleaner_1__30 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$21 [] []
net.jsign.bouncycastle.crypto.DefaultNativeServices ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.AttCertIssuer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Properties ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x500.style.IETFUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ocsp.ResponseBytes ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT193FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.pe.CertificateTableEntry ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$7 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$13 [] []
net.jsign.commons.io.CloseableURLConnection ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT283Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.Objects [] []
net.jsign.bouncycastle.crypto.VariantSelector [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.util.BigIntegers$Cache [] []
net.jsign.poi.util.GenericRecordUtil$AnnotatedFlag [] []
net.jsign.log4j.util.PropertiesUtil$Environment$getPropertyNames__38 [] []
net.jsign.poi.poifs.nio.CleanerUtil ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.IOStreamAdapter [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher$BufferedFPEBlockCipher [] []
net.jsign.bouncycastle.crypto.PacketCipherException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$12 [] []
META-INF.versions.9.org.bouncycastle.math.raw.Interleave [] []
net.jsign.log4j.MarkerManager [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.paddings.X923Padding [] []
net.jsign.bouncycastle.operator.DefaultSignatureNameFinder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$3 [] []
net.jsign.commons.io.IOUtils$byteArray__2 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA224Digest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA3Digest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BCPBEKey [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$24 [] []
META-INF.versions.9.org.bouncycastle.math.ec.ScaleXPointMap [] []
net.jsign.YubiKey [] []
META-INF.versions.9.org.bouncycastle.asn1.BERSetParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BERTaggedObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1ObjectDescriptor$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.AsymmetricKeyParameter [] []
net.jsign.commons.io.filefilter.SymbolicLinkFileFilter [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2Curve$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ConstructedOctetStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT193Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.endo.EndoUtil$1 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$30 [] []
META-INF.versions.9.org.bouncycastle.asn1.gm.GMNamedCurves [] []
net.jsign.bouncycastle.math.ec.SimpleBigDecimal ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$16 [] []
net.jsign.poi.poifs.filesystem.DocumentNode ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.WNafUtil$3 [] []
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.CharSequenceReader ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Exceptions ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239Field [] []
net.jsign.log4j.ThreadContext$EmptyIterator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1Point [] []
net.jsign.commons.io.IOUtils$lambda_toByteArray_1__23 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
net.jsign.bouncycastle.cert.selector.X509CertificateHolderSelector ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeEngine ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.util.GenericRecordUtil [] []
net.jsign.commons.io.file.Counters$AbstractPathCounters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.CertificateList ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cmp.PKIFreeText ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.RESTClient [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralizedTime$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$22 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
java.io.InputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.DHParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$8 [] []
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.spi.NugetSignableProvider [] []
net.jsign.jca.AmazonSigningService [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Set$2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.Utils$DefaultPropertiesWithPRF ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.BigIntegers [] []
net.jsign.bouncycastle.util.io.TeeInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DEROctetStringParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.CMSSignedData$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.WNafL2RMultiplier [] []
net.jsign.commons.io.IOExceptionList ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve$1 [] []
META-INF.versions.9.org.apache.logging.log4j.util.internal.DefaultObjectInputFilter [] []
net.jsign.spi.PowerShellSignableProvider [] []
net.jsign.poi.poifs.filesystem.POIFSWriterEvent [] []
net.jsign.poi.util.BitField [] []
net.jsign.bouncycastle.jce.spec.ECNamedCurveParameterSpec [] []
net.jsign.bouncycastle.crypto.modes.AESGCMPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.internal.asn1.cms.GCMParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1Field [] []
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DERExternalParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.io.pem.PemHeader ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DLSequenceParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BERTaggedObjectParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.X448PrivateKeyParameters [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve$1 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
AuthenticodeMsiSignerFuzzer ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$1 [] []
net.jsign.log4j.spi.DefaultThreadContextStack ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.KGCMBlockCipher [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1Point [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2Field [] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$5 [] []
net.jsign.bouncycastle.asn1.cmp.PKIFailureInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$4 [] []
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$ProviderHelper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.OpenPGPCard$Key [] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256Digest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.GOST3411Digest [] []
net.jsign.bouncycastle.util.Strings$StringListImpl ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1IA5String$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.AttCertValidityPeriod ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$JsonStringWriter [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$15 [] []
net.jsign.bouncycastle.crypto.digests.TigerDigest [] []
net.jsign.bouncycastle.cms.SignerInfoGeneratorBuilder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.ParameterizedMessage$lambda_static_0__35 [] []
net.jsign.commons.io.input.CharSequenceInputStream$Builder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.mscab.CFHeader ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DERNull ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.KeccakDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.SignerInformationStore ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.ProviderUtil$add__14 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.OsgiServiceLocator$getService__12 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$3 [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$10 [] []
net.jsign.commons.io.input.BOMInputStream$matches__34 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.SimpleBigDecimal ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.internal.DefaultLogBuilder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.NativeEntropySource [] []
net.jsign.bouncycastle.asn1.x509.TBSCertList$EmptyEnumeration ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cms.AttributeTable ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1OctetString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$AESCCMMAC$CCMMac [] []
net.jsign.poi.util.HexDump ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$4 [] []
META-INF.versions.9.org.bouncycastle.asn1.DLBitStringParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.ThreadContext$EmptyThreadContextStack ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.DSAParameter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1VideotexString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1Exception ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$ECDSAKeyPairParser [] []
net.jsign.json-io.util.io.JsonWriter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.fpe.FPEFF1Engine [] []
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier$OidHandle ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.ScaleXPointMap [] []
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$3 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$6 [] []
net.jsign.bouncycastle.asn1.pkcs.PBKDF2Params ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$11 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT113Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.paddings.TBCPadding [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$29 [] []
net.jsign.bouncycastle.asn1.ASN1Enumerated$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT571FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.attribute.FileTimes [] []
META-INF.versions.9.org.bouncycastle.math.ec.WTauNafPreCompInfo [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$1 [] []
META-INF.versions.9.org.bouncycastle.math.field.GF2Polynomial ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$17 [] []
META-INF.versions.9.org.bouncycastle.math.ec.ECPoint$Fp ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.spec.SkeinParameterSpec$Builder [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$11 [] []
net.jsign.bouncycastle.asn1.ess.ESSCertID ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$AlgParamsCCM [] []
net.jsign.commons.io.input.BOMInputStream$Builder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.KeyPurposeId ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.kgcm.Tables8kKGCMMultiplier_256 [] []
net.jsign.KeyStoreType$7 [] []
net.jsign.poi.poifs.storage.BATBlock$BATBlockAndIndex ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$StringBuilderWriter [] []
net.jsign.bouncycastle.math.ec.ECCurve$Config [] []
net.jsign.json-io.util.io.MetaUtils [] []
net.jsign.json-io.util.io.Writers$LocaleWriter [] []
net.jsign.bouncycastle.util.encoders.EncoderException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.params.DSAParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$6 [] []
net.jsign.pe.CertificateType ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.pe.DataDirectoryType [] []
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator$SHA1Digest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.Primes$MROutput [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$AtomicBooleanReader [] []
net.jsign.asn1.authenticode.AuthenticodeSignedData ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.Counters$BigIntegerCounter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.DefaultSignedAttributeTableGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.PathUtils [] []
net.jsign.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$7 [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$6 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.IOCase ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.script.Windows1252Extended ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT283FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$33 [] []
net.jsign.poi.poifs.nio.CleanerUtil$lambda_newBufferCleaner_1__35 [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$AlgParams [] []
net.jsign.bouncycastle.crypto.params.ParametersWithRandom [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.GcmSpecUtil$1 [] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPrivateCrtKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.PKCS12PBEParams ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.dispose.DisposalDaemon$ReferenceWrapperWithDisposerRunnable ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.build.AbstractOrigin$PathOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_0__25 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.log4j.util.PropertySource$Util [] []
net.jsign.navx.NAVXHeader [] []
net.jsign.poi.poifs.filesystem.POIFSFileSystem ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.params.ECPublicKeyParameters [] []
net.jsign.bouncycastle.math.ec.rfc7748.X448$Friend [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$10 [] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ECUtil$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cms.CMSAlgorithmProtection ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.Primes$STOutput [] []
net.jsign.bouncycastle.asn1.x509.PolicyInformation ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve$1 [] []
net.jsign.bouncycastle.crypto.paddings.PKCS7Padding [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$7 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.MapResolver [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$26 [] []
net.jsign.json-io.util.io.Writers$TimestampWriter [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$26 [] []
net.jsign.commons.cli.MissingOptionException [] []
net.jsign.bouncycastle.crypto.params.DSAValidationParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$PublicKeyParser [] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.BCRSAPublicKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.script.JScript ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertySource$Comparator [] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCM ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DERBitString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jce.spec.ECNamedCurveSpec [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.tsp.TimeStampTokenInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.UncheckedIOIterator$hasNext__10 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$10 [] []
net.jsign.log4j.util.Unbox$State ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves [] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
java.util.concurrent.Callable [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.gm.GMNamedCurves$1 [] []
net.jsign.bouncycastle.operator.DefaultSignatureAlgorithmIdentifierFinder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.paddings.PaddedBufferedBlockCipher [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCFBPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DLBitStringParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$RSAKeyPairParser [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.cat.CatalogFile ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$3 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$9 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves [] []
META-INF.versions.9.org.bouncycastle.crypto.params.ECKeyParameters [] []
net.jsign.bouncycastle.asn1.x509.Attribute ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.charset.CharsetEncoders ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.params.ECPrivateKeyParameters [] []
net.jsign.bouncycastle.crypto.util.DigestFactory$10 [] []
net.jsign.json-io.util.io.JsonReader ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.DeletingPathVisitor ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.tsp.Accuracy ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.cli.MissingArgumentException [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$9 [] []
net.jsign.commons.cli.HelpFormatter$OptionComparator [] []
net.jsign.bouncycastle.jcajce.spec.DHDomainParameterSpec [] []
net.jsign.json-io.util.io.Resolver$Missingfields [] []
net.jsign.commons.io.output.ProxyOutputStream$handleIOException__1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
java.lang.Runtime [] []
net.jsign.bouncycastle.crypto.params.ECDomainParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$HybridEntropySource$SignallingEntropySource [] []
net.jsign.poi.util.ThreadLocalUtil [] []
net.jsign.bouncycastle.crypto.params.ParametersWithIV [] []
net.jsign.bouncycastle.asn1.LocaleUtil [] []
net.jsign.script.Windows1252Extended$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.asn1.authenticode.FilteredAttributeTableGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x509.SubjectPublicKeyInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest$Disposer [] []
net.jsign.bouncycastle.asn1.StreamUtil ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.BigIntegers ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.navx.NAVXFile ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$11 [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1ParsingException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.cli.Option$Builder [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.BEROctetString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1PrintableString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.FixedPointCombMultiplier [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT571K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.storage.HeaderBlock ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.IOConsumer$lambda_static_0__32 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192R1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.CMSProcessableByteArray ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jcajce.provider.asymmetric.util.ECUtil [] []
net.jsign.log4j.spi.StandardLevel [] []
net.jsign.bouncycastle.asn1.ASN1Set$2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.ECKeyParameters [] []
net.jsign.bouncycastle.asn1.ASN1Null$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Arrays$Iterator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$23 [] []
net.jsign.ChannelUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.simple.SimpleLogger ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.AmazonIMDS2Client [] []
net.jsign.commons.io.charset.CharsetEncoders$lambda_toCharsetEncoder_0__23 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.operator.OperatorException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeCCM$CCMRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.RSAPrivateCrtKeyParameters [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$3 [] []
net.jsign.bouncycastle.asn1.ASN1NumericString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.asn1.authenticode.AuthenticodeTimeStampRequest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.IndefiniteLengthInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.WNafUtil$1 [] []
net.jsign.bouncycastle.util.BigIntegers$Cache [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.ClassUtil ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.IncrementalEntropySourceProvider$1 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$28 [] []
net.jsign.KeyStoreUtils [] []
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCMPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$31 [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$14 [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.PBE$Util [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$3 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$16 [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$15 [] []
META-INF.versions.9.org.bouncycastle.jce.spec.ECNamedCurveParameterSpec [] []
net.jsign.bouncycastle.cert.X509AttributeCertificateHolder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$StringBufferWriter [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$F2m$1 [] []
net.jsign.log4j.spi.GarbageFreeSortedArrayThreadContextMap ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Longs [] []
net.jsign.zip.CentralDirectory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DLSet ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ess.SigningCertificateV2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.NullWriter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.RSAPublicKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.LongArray ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BERFactory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.DefaultBufferedMultiBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.GLVMultiplier [] []
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves [] []
net.jsign.bouncycastle.math.ec.FixedPointUtil$1 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$9 [] []
net.jsign.bouncycastle.cert.AttributeCertificateHolder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.encoders.DecoderException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.LazyEncodedSequence ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.endo.GLVTypeBParameters [] []
net.jsign.bouncycastle.crypto.fpe.FPEFF3_1Engine [] []
net.jsign.commons.cli.AlreadySelectedException [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$7 [] []
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider ['AuthenticodeAppxSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.params.ECNamedDomainParameters [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTCTime ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$X509AttributeCertificateParser [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves [] []
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.util.ByteField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.nio.FileBackedDataSource$lambda_close_0__14 ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.15.org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi [] []
META-INF.versions.9.org.bouncycastle.crypto.NativeLibIdentity [] []
net.jsign.bouncycastle.crypto.modes.CFBBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160K1Curve$1 [] []
net.jsign.commons.io.input.QueueInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.spec.PBKDF2KeySpec [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$9 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.spi.WindowsScriptSignableProvider [] []
net.jsign.poi.util.IOUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.BoundedInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1ObjectIdentifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.SortedArrayStringMap ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.PIVCardSigningService [] []
net.jsign.commons.cli.PatternOptionBuilder [] []
net.jsign.commons.io.function.UncheckedIOIterator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.msi.MSIFile ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1Point [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$5 [] []
META-INF.versions.9.org.bouncycastle.asn1.DEROutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeCTRPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeCCMPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$3 [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.PBESecretKeyFactory [] []
net.jsign.bouncycastle.util.encoders.Base64Encoder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.15.org.bouncycastle.jcajce.provider.asymmetric.edec.KeyPairGeneratorSpi [] []
net.jsign.log4j.util.PropertiesPropertySource [] []
net.jsign.commons.cli.CommandLine [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
java.io.PrintWriter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.CertificateTrustBlock [] []
net.jsign.json-io.util.io.MetaUtils$1 [] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.KeyUtil ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$Mappings ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.macs.Poly1305 [] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves [] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$13 [] []
net.jsign.bouncycastle.crypto.params.X25519PrivateKeyParameters [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.OpenPGPCard [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$11 [] []
net.jsign.bouncycastle.crypto.NativeLoader ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.PBKDF2Key [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Enumerated$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.StackLocator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$TimeZoneReader [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$Property [] []
net.jsign.bouncycastle.asn1.pkcs.EncryptedPrivateKeyInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.FilenameUtils [] []
net.jsign.bouncycastle.crypto.params.SkeinParameters [] []
net.jsign.poi.hpsf.ClassID ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.IOIndexedException [] []
net.jsign.log4j.util.Strings ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X9Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BEROctetString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.spi.GarbageFreeSortedArrayThreadContextMap$1 [] []
net.jsign.bouncycastle.cert.X509CertificateHolder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$13 [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$8 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$1 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.IOSpliteratorAdapter [] []
net.jsign.bouncycastle.crypto.util.DigestFactory$11 [] []
net.jsign.log4j.util.ProviderUtil$lambda_new_0__9 [] []
net.jsign.commons.cli.Util [] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.pkcs.PKCS8EncryptedPrivateKeyInfo [] []
net.jsign.JsignTask [] []
net.jsign.log4j.spi.CopyOnWriteSortedArrayThreadContextMap$1 [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.ThresholdingOutputStream$lambda_static_0__22 ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$23 [] []
META-INF.versions.9.org.bouncycastle.asn1.DERBitString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.mscab.MSCabinetFile ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$8 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP192K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1Curve$1 [] []
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.Primes$MROutput [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$1 [] []
net.jsign.bouncycastle.asn1.ASN1Sequence$3 [] []
net.jsign.bouncycastle.asn1.DEROutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$28 [] []
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_0__22 ['AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1UniversalString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.ReaderInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.WTauNafMultiplier [] []
net.jsign.bouncycastle.jcajce.spec.GOST28147ParameterSpec [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalTypes [] []
META-INF.versions.15.org.bouncycastle.jcajce.provider.asymmetric.edec.BC15EdDSAPublicKey [] []
net.jsign.commons.io.output.WriterOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$Builder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jcajce.provider.asymmetric.util.EC5Util [] []
net.jsign.bouncycastle.crypto.params.DSAPublicKeyParameters [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIVPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.spec.RepeatedSecretKeySpec [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.GcmSpecUtil [] []
net.jsign.commons.io.filefilter.NotFileFilter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ExtendedInvalidKeySpecException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.io.OutputStreamFactory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.ByteArrayOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.io.DigestUpdatingOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesPermission ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.MetaUtils$Unsafe [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.ParameterFormatter$MessagePatternAnalysis ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Curve$1 [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$11 [] []
net.jsign.bouncycastle.crypto.digests.SHA256NativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseWrapCipher$ErasableOutputStream [] []
net.jsign.log4j.util.SystemPropertiesPropertySource [] []
net.jsign.json-io.util.io.Readers$StringBufferReader [] []
net.jsign.bouncycastle.crypto.util.DigestFactory$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$13 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$14 [] []
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$NamedHelper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.IOUtils$byteArray__3 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$PrivateKeyParser [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT409K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.OpenPGPCFBBlockCipher [] []
net.jsign.bouncycastle.asn1.cms.OtherRevocationInfoFormat ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$14 [] []
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.tsp.TSPUtil [] []
net.jsign.bouncycastle.crypto.modes.PacketCipherChecks [] []
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$18 [] []
net.jsign.poi.poifs.filesystem.FileMagic ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.asn1.authenticode.SpcSpOpusInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.pkcs.PrivateKeyInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.DirectoryStreamFilter [] []
net.jsign.asn1.authenticode.AuthenticodeSignedDataGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.util.LongField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$ECBNativeRef ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.PEMParser$EncryptedPrivateKeyParser [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R2Curve$1 [] []
net.jsign.bouncycastle.asn1.pkcs.PBEParameter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.Holder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.nio.FileBackedDataSource ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$RecordReader [] []
net.jsign.bouncycastle.operator.DefaultDigestAlgorithmIdentifierFinder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT193R1Curve$1 [] []
net.jsign.bouncycastle.asn1.x509.Extension ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$LocaleReader [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$4 [] []
net.jsign.bouncycastle.crypto.modes.kgcm.KGCMUtil_256 [] []
net.jsign.commons.io.file.AccumulatorPathVisitor ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_1__27 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.params.AsymmetricKeyParameter [] []
net.jsign.bouncycastle.crypto.modes.KCCMBlockCipher [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$2 [] []
net.jsign.bouncycastle.crypto.digests.SHA1Digest [] []
net.jsign.bouncycastle.operator.jcajce.OperatorHelper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$StringBuilderReader [] []
net.jsign.log4j.util.LoaderUtil$ThreadContextClassLoaderGetter ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X9FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$3 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DLBitString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.cli.DefaultParser [] []
net.jsign.commons.cli.AmbiguousOptionException [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2 [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$URLSeededEntropySourceProvider$2 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.Unbox$WebSafeState ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.ParametersWithSBox [] []
net.jsign.bouncycastle.asn1.ASN1GeneralizedTime ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.kgcm.Tables4kKGCMMultiplier_128 [] []
net.jsign.bouncycastle.asn1.ASN1T61String$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$15 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R2Curve$1 [] []
net.jsign.bouncycastle.crypto.constraints.DefaultServiceProperties ['AuthenticodeCabSignerFuzzer'] []
net.jsign.jca.DigiCertOneSigningService [] []
net.jsign.commons.io.filefilter.OrFileFilter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.generators.PKCS5S1ParametersGenerator [] []
META-INF.versions.9.org.bouncycastle.util.Properties$2 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$ClassReader [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$29 [] []
net.jsign.commons.io.charset.CharsetDecoders ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.StreamIterator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1Sequence$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeEngine$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cert.X509CRLEntryHolder [] []
net.jsign.json-io.util.io.Resolver$OneEnum [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.Objects ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.util.LocaleID [] []
net.jsign.bouncycastle.crypto.modes.CCMBlockCipher$ExposedByteArrayOutputStream [] []
net.jsign.bouncycastle.cms.NullOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.DefaultFlowMessageFactory$SimpleExitMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeCTR$CTRRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.encoders.UTF8 [] []
net.jsign.bouncycastle.pkcs.PKCSIOException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.params.DHValidationParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DERSequence ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.util.DigestFactory [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$Property [] []
net.jsign.log4j.util.Constants [] []
net.jsign.commons.io.input.BoundedInputStream$Builder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHAKENativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962Parameters ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$2 [] []
net.jsign.poi.poifs.nio.CleanerUtil$unmapHackImpl__24 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve$1 [] []
net.jsign.commons.io.HexDump [] []
net.jsign.bouncycastle.crypto.modes.GCFBBlockCipher [] []
net.jsign.json-io.util.io.Writers$DateWriter [] []
net.jsign.bouncycastle.crypto.modes.gcm.Tables4kGCMMultiplier [] []
META-INF.versions.9.org.bouncycastle.asn1.DLFactory [] []
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.BOMInputStream$length__18 [] []
net.jsign.commons.io.build.AbstractOrigin$ReaderOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream$lambda_toInputStream_1__13 ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.15.org.bouncycastle.jcajce.provider.asymmetric.edec.BC15EdDSAPrivateKey [] []
net.jsign.bouncycastle.math.ec.WNafUtil$2 [] []
net.jsign.bouncycastle.tsp.TimeStampToken$CertID ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.djb.Curve25519FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil$Environment$nonNull__41 [] []
net.jsign.poi.poifs.storage.BATBlock ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$AtomicLongReader [] []
net.jsign.jca.OpenPGPCardSigningService [] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$ThreadLocalSecureRandomProvider ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
java.nio.file.Paths ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.compositesignatures.CompositeSignaturesConstants$CompositeName ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1OctetString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.BERSequenceParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$GCMSIVCache [] []
net.jsign.bouncycastle.openssl.PEMParser$DSAKeyPairParser [] []
net.jsign.bouncycastle.cms.DefaultCMSSignatureAlgorithmNameGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.WriterOutputStream$Builder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.ThresholdingOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.PasswordConverter$3 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1Field [] []
META-INF.versions.9.org.bouncycastle.util.encoders.EncoderException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283K1Curve$1 [] []
net.jsign.bouncycastle.crypto.digests.MD2Digest [] []
META-INF.versions.9.org.bouncycastle.math.ec.WNafUtil$2 [] []
net.jsign.log4j.util.FilteredObjectInputStream [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$30 [] []
net.jsign.commons.io.channels.FileChannels [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$20 [] []
net.jsign.poi.poifs.filesystem.POIFSDocument ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil$Environment$lambda_reload_2__42 [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$22 [] []
net.jsign.commons.io.output.NullOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.Counters$NoopCounter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.OracleCloudSigningService [] []
net.jsign.log4j.util.PropertiesUtil$Environment$addAll__39 [] []
META-INF.versions.9.org.bouncycastle.asn1.DEROctetString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.property.PropertyFactory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.DSAPrivateKeyParameters [] []
net.jsign.bouncycastle.asn1.x509.Certificate ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.generators.OpenSSLPBEParametersGenerator [] []
net.jsign.bouncycastle.asn1.ASN1Boolean$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.paddings.ISO7816d4Padding [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT113R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$4 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.util.LocaleUtil [] []
META-INF.versions.9.org.bouncycastle.util.Properties$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.ECPrivateKeyParameters [] []
net.jsign.log4j.spi.LoggerRegistry$ConcurrentMapFactory [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1OutputStream [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1$AlgParams [] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.GOST3410PublicKeyAlgParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.msi.MSIFile$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$21 [] []
net.jsign.bouncycastle.tsp.TimeStampRequest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.util.DigestFactory$6 [] []
net.jsign.bouncycastle.crypto.util.DigestFactory$7 [] []
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest$DigestRefWrapper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BEROctetStringGenerator [] []
net.jsign.bouncycastle.crypto.generators.PKCS12ParametersGenerator [] []
net.jsign.bouncycastle.crypto.engines.RFC5649WrapEngine [] []
net.jsign.json-io.util.io.Readers$BigIntegerReader [] []
net.jsign.bouncycastle.jcajce.provider.asymmetric.util.ECUtil [] []
net.jsign.poi.util.RecordFormatException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.LazyConstructionEnumeration ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.util.ExceptionUtil ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.spec.FPEParameterSpec [] []
net.jsign.log4j.message.ParameterizedMessage$lambda_static_0__30 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.AntConsole [] []
META-INF.versions.9.org.bouncycastle.asn1.BERSequence ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$1 [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher$BufferedGenericBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.IOUtils$lambda_toByteArray_1__21 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.AuthenticodeSigner$lambda_verify_0__11 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.OracleCloudCredentials [] []
net.jsign.zip.Zip64ExtendedInfoExtraField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1Curve$1 [] []
net.jsign.bouncycastle.jcajce.PBKDF1Key [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$18 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.status.StatusLogger ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.CertificationRequestInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Exception ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.SafeNetEToken [] []
net.jsign.bouncycastle.math.ec.ValidityPrecompInfo [] []
META-INF.versions.9.org.bouncycastle.util.Properties [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$AlgParams [] []
net.jsign.commons.io.function.UncheckedIOIterator$next__8 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.AuthenticodeSigner ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.SigningServiceSignature [] []
net.jsign.bouncycastle.asn1.x509.AltSignatureValue [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$5 [] []
net.jsign.bouncycastle.openssl.PEMParser$PKCS7Parser [] []
net.jsign.log4j.spi.ThreadContextMapFactory [] []
net.jsign.log4j.util.LoaderUtil$UrlResource ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.cli.OptionGroup ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.WTauNafMultiplier [] []
net.jsign.pe.PEFile ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.Time ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.X509TrustedCertificateBlock [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$17 [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCCM ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$5 [] []
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream$Builder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.io.CipherIOException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
java.io.File ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962Parameters ['AuthenticodeCabSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$4 [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1UniversalString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP521R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.nist.NISTNamedCurves [] []
net.jsign.bouncycastle.openssl.jcajce.JcePEMDecryptorProviderBuilder [] []
net.jsign.commons.io.filefilter.AndFileFilter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$15 [] []
net.jsign.json-io.util.io.JsonReader$MapFactory [] []
net.jsign.log4j.spi.LoggerRegistry$WeakMapFactory [] []
net.jsign.bouncycastle.crypto.modes.CBCBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseKeyGenerator [] []
net.jsign.log4j.util.SortedArrayStringMap$lambda_static_0__34 [] []
net.jsign.commons.cli.TypeHandler [] []
net.jsign.script.VBScript ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$1 [] []
net.jsign.bouncycastle.crypto.modes.kgcm.Tables16kKGCMMultiplier_512 [] []
META-INF.versions.9.org.bouncycastle.crypto.DefaultNativeServices ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.simple.SimpleLoggerContext [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Boolean ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.ReusableObjectMessage ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.tsp.TimeStampToken ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.JsonParser [] []
net.jsign.bouncycastle.crypto.engines.AESNativeGCMSIV$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT239FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA256NativeDigest$Disposer [] []
META-INF.versions.9.org.bouncycastle.asn1.ConstructedOctetStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.util.NamedJcaJceHelper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1UTF8String$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.JsignJcaProvider$JsignJcaSignature [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.ServiceLoaderUtil$lambda_loadServices_0__15 [] []
META-INF.versions.9.org.bouncycastle.crypto.digests.Utils [] []
net.jsign.bouncycastle.crypto.modes.CCMBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.openssl.jcajce.JceOpenSSLPKCS8DecryptorProviderBuilder$1$2 [] []
net.jsign.bouncycastle.math.ec.ECPoint$Fp ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA224NativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.spi.MutableThreadContextStack ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.operator.jcajce.JcaDigestCalculatorProviderBuilder$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.BERFactory [] []
net.jsign.bouncycastle.asn1.cms.SignedData ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.timestamp.AuthenticodeTimestamper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT239K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.CharSequenceInputStream$Builder$lambda_get_0__17 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.message.ReusableMessageFactory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.zip.CentralDirectoryFileHeader ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers [] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$20 [] []
net.jsign.commons.io.filefilter.SuffixFileFilter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT233R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$5 [] []
net.jsign.bouncycastle.math.field.GF2Polynomial ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$31 [] []
META-INF.versions.9.org.bouncycastle.crypto.NativeFeatures [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$29 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160K1Point [] []
net.jsign.jca.SigningServiceJcaProvider [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.jce.ECGOST3410NamedCurveTable [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Curve$1 [] []
net.jsign.json-io.util.io.Resolver$UnresolvedReference [] []
net.jsign.bouncycastle.asn1.x509.AlgorithmIdentifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$2 [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$3 [] []
net.jsign.bouncycastle.asn1.ASN1External$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.property.DirectoryProperty ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1Integer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.RSASSAPSSparams ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.IOStreams [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1Field [] []
java.io.BufferedReader ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers [] []
net.jsign.json-io.util.io.Writers$AtomicLongWriter [] []
net.jsign.bouncycastle.util.io.pem.PemGenerationException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$32 [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$18 [] []
net.jsign.bouncycastle.cms.CMSException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.SubjectPublicKeyInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.NativeLoader$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.filesystem.POIFSMiniStore ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.IssuerSerial ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.dispose.DisposalDaemon$3 [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$20 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1VisibleString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA384NativeDigest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DLTaggedObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1Enumerated ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$32 [] []
net.jsign.zip.ZipFile ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.SignerHelper$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.SignerHelper [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT283R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$32 [] []
net.jsign.commons.io.Charsets ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.GCMSIVBlockCipher$GCMSIVHasher [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$Mappings ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.ECAlgorithms ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.spi.JScriptSignableProvider [] []
net.jsign.commons.io.input.UnsynchronizedByteArrayInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA3NativeDigest$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.asn1.authenticode.SpcSerializedObject ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R1Curve$1 [] []
net.jsign.bouncycastle.asn1.x509.Extensions ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.cli.HelpFormatter [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R2Curve$1 [] []
net.jsign.log4j.util.ProviderUtil$add__10 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.openssl.EncryptionException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.PrivateKeyUtils [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$5 [] []
net.jsign.poi.poifs.nio.CleanerUtil$lambda_null_0__31 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.DefaultBufferedBlockCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.input.ProxyInputStream$handleIOException__7 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1GeneralString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT233FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$3 [] []
net.jsign.bouncycastle.operator.jcajce.JcaContentVerifierProviderBuilder$SigVerifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$1 [] []
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$lambda_new_0__26 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
net.jsign.bouncycastle.openssl.jcajce.PEMUtilities [] []
net.jsign.bouncycastle.asn1.ocsp.OCSPResponseStatus ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DERGeneralizedTime ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BERSequenceParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.RSAPrivateKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.generators.PKCS5S2ParametersGenerator [] []
net.jsign.bouncycastle.cms.jcajce.JcaSignerInfoVerifierBuilder$Helper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.ObjectResolver [] []
net.jsign.commons.io.output.CloseShieldOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cms.SignerIdentifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil$Environment$lambda_new_0__36 [] []
META-INF.versions.11.org.bouncycastle.jcajce.provider.asymmetric.edec.KeyAgreementSpi [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$25 [] []
net.jsign.bouncycastle.crypto.NativeFeatures ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.DERSet ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.NativeEntropySource [] []
net.jsign.bouncycastle.math.ec.rfc7748.X25519$Friend [] []
net.jsign.bouncycastle.util.dispose.DisposalDaemon$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$17 [] []
net.jsign.bouncycastle.asn1.ASN1InputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$8 [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$13 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519$1 [] []
net.jsign.bouncycastle.math.ec.WNafL2RMultiplier [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.FileUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.apache.logging.log4j.util.StackLocator [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP521R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.CountingPathVisitor ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.ThreadUtils [] []
net.jsign.bouncycastle.asn1.tsp.MessageImprint ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.NativeLibIdentity [] []
net.jsign.bouncycastle.openssl.PEMParser$ECCurveParamsParser [] []
META-INF.versions.9.org.bouncycastle.util.Integers [] []
net.jsign.bouncycastle.asn1.ASN1IA5String$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT131R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.params.DHParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$27 [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$ECB$1 [] []
net.jsign.DigestAlgorithm ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.io.MacUpdatingOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DERExternal ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$7 [] []
net.jsign.commons.io.function.UncheckedIOIterator$hasNext__5 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$Mappings ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$5 [] []
net.jsign.poi.poifs.filesystem.POIFSStream$StreamBlockOffsetIterator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.PropertiesUtil$Environment$add__37 [] []
net.jsign.bouncycastle.asn1.DERSequence ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT193R2Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Readers$UUIDReader [] []
net.jsign.bouncycastle.crypto.engines.AESPacketCipher [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$9 [] []
net.jsign.bouncycastle.openssl.PEMParser$KeyPairParser [] []
net.jsign.bouncycastle.cms.CMSRuntimeException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.tsp.TimeStampReq ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$19 [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECPoint [] []
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.Attribute ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.IssuingDistributionPoint ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R2Curve$1 [] []
META-INF.versions.9.org.bouncycastle.crypto.macs.HMac [] []
net.jsign.commons.io.input.ProxyInputStream$handleIOException__15 ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1NumericString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.charset.CharsetEncoders$lambda_toCharsetEncoder_0__25 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.IncrementalEntropySourceProvider [] []
META-INF.versions.9.org.bouncycastle.jce.spec.ECParameterSpec ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.params.ECDomainParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.WTauNafPreCompInfo [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1VisibleString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BERSetParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP384R1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.msi.MSIStreamName ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT409R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cert.selector.MSOutlookKeyIdCalculator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.FixedPointUtil [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1Field [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP128R1Point [] []
net.jsign.bouncycastle.cms.CMSSignedHelper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$20 [] []
net.jsign.bouncycastle.openssl.PEMKeyPair [] []
META-INF.versions.9.org.bouncycastle.util.dispose.DisposalDaemon [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP160R2Point [] []
net.jsign.bouncycastle.asn1.x9.X9IntegerConverter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.file.StandardDeleteOption [] []
META-INF.versions.9.org.bouncycastle.math.ec.ECFieldElement$F2m ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.endo.EndoPreCompInfo [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1VideotexString$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.ECCurve$Config [] []
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.cms.ContentInfo ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.UncheckedIOBaseStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.util.Strings [] []
net.jsign.commons.io.output.StringBuilderWriter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.AEADParameters [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$24 [] []
net.jsign.bouncycastle.operator.RuntimeOperatorException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.AmazonCredentials [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$5 [] []
net.jsign.log4j.util.OsgiServiceLocator [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.djb.Curve25519Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1StreamParser [] []
net.jsign.KeyStoreType$15 [] []
net.jsign.timestamp.TimestampingMode [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.util.ProviderJcaJceHelper ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$6 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT571Field [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$24 [] []
META-INF.versions.9.org.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$3 [] []
net.jsign.bouncycastle.crypto.modes.kgcm.KGCMUtil_128 [] []
net.jsign.commons.io.function.IOConsumer$lambda_static_0__33 [] []
net.jsign.log4j.spi.MessageFactory2Adapter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.appx.APPXFile ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.Constants [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160K1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X9FieldID ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.KeyDerivationFunc ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesPermission ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP192K1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGenGCM [] []
net.jsign.pe.DataDirectory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$30 [] []
net.jsign.bouncycastle.cms.CMSUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.encoders.Hex ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT239K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.apache.logging.log4j.util.Base64Util [] []
net.jsign.log4j.util.Unbox ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.jca.SigningServicePrivateKey ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1OutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.KGCMBlockCipher$ExposedByteArrayOutputStream [] []
net.jsign.bouncycastle.openssl.jcajce.JcePEMDecryptorProviderBuilder$1 [] []
META-INF.versions.9.org.bouncycastle.math.ec.WNafUtil$1 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP160R1Curve$1 [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$3 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1Point [] []
META-INF.versions.9.org.bouncycastle.asn1.BERBitString ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.filesystem.POIFSStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.operator.jcajce.JcaContentSignerBuilder$2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseSecretKeyFactory [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT571R1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$1 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.Ed448PublicKeyParameters [] []
net.jsign.KeyStoreType$14 [] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512Digest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT131R2Curve$1 [] []
META-INF.versions.9.org.bouncycastle.crypto.NativeLoader$2 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreBuilder [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$BasePBKDF2 [] []
net.jsign.bouncycastle.crypto.modes.AESCTRPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.util.IPAddress [] []
META-INF.versions.9.org.bouncycastle.crypto.params.KeyParameter [] []
net.jsign.bouncycastle.asn1.ocsp.OCSPResponse ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.pkcs.PBES2Parameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jce.spec.ECNamedCurveSpec [] []
net.jsign.bouncycastle.jcajce.util.AlgorithmParametersUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.AESCCMPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ess.ESSCertIDv2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectIdentifier ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.ECPrivateKey [] []
net.jsign.bouncycastle.crypto.params.ECGOST3410Parameters [] []
net.jsign.bouncycastle.crypto.params.RC5Parameters [] []
net.jsign.bouncycastle.asn1.ASN1Integer$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.Strings$init__12 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.output.UnsynchronizedByteArrayOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves [] []
net.jsign.KeyStoreType [] []
net.jsign.bouncycastle.crypto.modes.AESGCMSIVPacketCipher ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar$7 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.filesystem.DocumentInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1Sequence$2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$7 [] []
net.jsign.bouncycastle.asn1.pkcs.CertificationRequest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$6 [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.nio.ByteArrayBackedDataSource ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.filefilter.TrueFileFilter ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DERSet ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.poi.poifs.nio.FileBackedDataSource$lambda_close_0__7 ['AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.TBSCertificate ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.digests.SHA512NativeDigest$Disposer [] []
net.jsign.pe.PEImageChecksum ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$16 [] []
net.jsign.commons.io.function.Erase [] []
net.jsign.asn1.authenticode.SpcStatementType ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$22 [] []
AuthenticodeCabSignerFuzzer ['AuthenticodeCabSignerFuzzer'] []
net.jsign.StdOutConsole [] []
net.jsign.json-io.util.io.JsonReader$JsonClassReaderEx$Support [] []
net.jsign.KeyStoreType$16 [] []
net.jsign.bouncycastle.jcajce.io.SignatureUpdatingOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT113R1Curve$1 [] []
net.jsign.bouncycastle.math.field.GenericPolynomialExtensionField ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.BEROctetStringGenerator$BufferedBEROctetStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.cms.CMSSignedGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$13 [] []
net.jsign.bouncycastle.util.io.TeeOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.PKCS12KeyWithParameters [] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$1 [] []
net.jsign.KeyStoreType$6 [] []
net.jsign.bouncycastle.openssl.PEMEncryptedKeyPair [] []
META-INF.versions.9.org.bouncycastle.crypto.CryptoServicesRegistrar [] []
net.jsign.bouncycastle.crypto.params.DSAParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X962NamedCurves$2 [] []
net.jsign.bouncycastle.asn1.x509.TBSCertList ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP224K1Curve$1 [] []
net.jsign.commons.io.IOUtils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.RFC3394WrapEngine [] []
net.jsign.spi.CatalogSignableProvider [] []
net.jsign.bouncycastle.crypto.engines.AESNativeCFB$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.util.LambdaUtil [] []
net.jsign.json-io.util.io.JsonReader$CollectionFactory [] []
META-INF.versions.9.org.bouncycastle.util.Longs [] []
net.jsign.commons.io.build.AbstractOrigin$OutputStreamOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider$2 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$8 [] []
net.jsign.bouncycastle.cert.AttributeCertificateIssuer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider$JcaCryptoService [] []
net.jsign.mscab.CABSignature ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.anssi.ANSSINamedCurves [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT163R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.jce.provider.BouncyCastleProvider ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$1 [] []
net.jsign.bouncycastle.crypto.PasswordConverter$2 [] []
META-INF.versions.9.org.bouncycastle.asn1.OIDTokenizer [] []
net.jsign.bouncycastle.asn1.x509.ExtendedKeyUsage [] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$20 [] []
net.jsign.bouncycastle.tsp.TSPIOException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.modes.OFBBlockCipher [] []
net.jsign.poi.poifs.filesystem.POIFSDocumentPath ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.IOUtils$lambda_toByteArray_0__20 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1StreamParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.engines.AESNativeCFB ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$19 [] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.SpecUtil [] []
net.jsign.poi.poifs.filesystem.POIFSDocumentPath$isNull__24 ['AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.IOUtils$lambda_toByteArray_1__26 ['AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$AtomicIntegerWriter [] []
net.jsign.bouncycastle.asn1.ASN1Tag [] []
net.jsign.bouncycastle.crypto.digests.Utils ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.build.AbstractOrigin$FileOrigin ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.WNafUtil$3 [] []
net.jsign.json-io.util.io.Readers$CalendarReader [] []
META-INF.versions.9.org.bouncycastle.asn1.gm.GMNamedCurves$2 [] []
net.jsign.spi.MSISignableProvider [] []
net.jsign.log4j.MarkerManager$Log4jMarker ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.KeyGenerationParameters [] []
net.jsign.commons.io.LineIterator$addSuppressed__6 ['AuthenticodeMsiSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT131Field ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.charset.CharsetEncoders$lambda_toCharsetEncoder_0__28 ['AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA512Digest ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.json-io.util.io.Writers$UUIDWriter [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$21 [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$20 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.gm.SM2P256V1Point [] []
net.jsign.bouncycastle.asn1.cryptopro.ECGOST3410NamedCurves$4 [] []
net.jsign.bouncycastle.crypto.modes.OCBBlockCipher [] []
net.jsign.bouncycastle.asn1.sec.SECNamedCurves$12 [] []
net.jsign.bouncycastle.crypto.EntropyGatherer [] []
META-INF.versions.9.org.bouncycastle.crypto.prng.drbg.Utils [] []
net.jsign.commons.io.RandomAccessFileMode ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jce.provider.BouncyCastleProvider ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.ASN1UTF8String$1 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$HybridEntropySource [] []
net.jsign.bouncycastle.util.dispose.DisposalDaemon$2 [] []
net.jsign.bouncycastle.math.ec.ECPoint$F2m ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.DLSetParser ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecP224R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.CryptoServicesRegistrar$3 [] []
net.jsign.commons.io.input.ReaderInputStream$Builder ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.spi.CopyOnWriteSortedArrayThreadContextMap ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1Curve$1 [] []
net.jsign.bouncycastle.crypto.params.Ed25519PrivateKeyParameters [] []
net.jsign.bouncycastle.asn1.x509.TBSCertList$RevokedCertificatesEnumeration ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.NativeLoader$3 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x509.ExtensionsGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.KeyStoreType$17 [] []
net.jsign.asn1.authenticode.SpcUuid ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.params.DHValidationParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHAKENativeDigest$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.provider.symmetric.util.BaseMac [] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$10 [] []
net.jsign.log4j.LogManager [] []
net.jsign.script.WindowsScript ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$12 [] []
META-INF.versions.9.org.bouncycastle.asn1.sec.SECNamedCurves$14 [] []
META-INF.versions.9.org.bouncycastle.asn1.StreamUtil [] []
META-INF.versions.9.org.bouncycastle.asn1.DLOutputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.function.UncheckedIOIterator$hasNext__9 ['AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$22 [] []
net.jsign.AuthenticodeSigner$lambda_verify_0__16 ['AuthenticodeMsiSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.crypto.ec.CustomNamedCurves$18 [] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecT233FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.internal.asn1.cms.CCMParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.asn1.x9.X962NamedCurves$17 [] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$19 [] []
net.jsign.bouncycastle.crypto.EntropyDaemon [] []
net.jsign.bouncycastle.cms.SignerId ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.ec.CustomNamedCurves$4 [] []
net.jsign.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$13 [] []
net.jsign.bouncycastle.crypto.params.DSAKeyParameters [] []
META-INF.versions.9.org.bouncycastle.asn1.x9.X9ECParameters ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP384R1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1ObjectDescriptor ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.jcajce.util.BCJcaJceHelper [] []
net.jsign.commons.io.input.ClosedInputStream ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.math.ec.custom.sec.SecP256K1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.pe.PEFormat ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.tsp.TSPException ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.apache.logging.log4j.util.ProcessIdUtil [] []
net.jsign.bouncycastle.math.ec.custom.gm.SM2P256V1FieldElement ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Sequence$2 ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.commons.io.LineIterator$addSuppressed__9 ['AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer'] []
META-INF.versions.9.org.bouncycastle.asn1.teletrust.TeleTrusTNamedCurves$2 [] []
META-INF.versions.9.org.bouncycastle.asn1.ASN1Tag [] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT283K1Curve$1 [] []
net.jsign.log4j.util.PrivateSecurityManagerStackTraceUtil$PrivateSecurityManager [] []
net.jsign.bouncycastle.asn1.DLFactory ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.Utils$DefaultProperties ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.math.ec.custom.sec.SecT163R1Point ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.crypto.digests.SHA512NativeDigest$Disposer ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.log4j.Level ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []
net.jsign.bouncycastle.tsp.TimeStampRequestGenerator ['AuthenticodeMsiSignerFuzzer', 'AuthenticodeAppxSignerFuzzer', 'AuthenticodeCabSignerFuzzer', 'AuthenticodeExeSignerFuzzer'] []

Directories in report

Directory