summaryrefslogtreecommitdiff
path: root/libjava/classpath/lib/java/security
diff options
context:
space:
mode:
Diffstat (limited to 'libjava/classpath/lib/java/security')
-rw-r--r--libjava/classpath/lib/java/security/AccessControlContext.classbin0 -> 3506 bytes
-rw-r--r--libjava/classpath/lib/java/security/AccessControlException.classbin0 -> 772 bytes
-rw-r--r--libjava/classpath/lib/java/security/AccessController.classbin0 -> 2821 bytes
-rw-r--r--libjava/classpath/lib/java/security/AlgorithmParameterGenerator.classbin0 -> 4353 bytes
-rw-r--r--libjava/classpath/lib/java/security/AlgorithmParameterGeneratorSpi.classbin0 -> 640 bytes
-rw-r--r--libjava/classpath/lib/java/security/AlgorithmParameters.classbin0 -> 4574 bytes
-rw-r--r--libjava/classpath/lib/java/security/AlgorithmParametersSpi.classbin0 -> 906 bytes
-rw-r--r--libjava/classpath/lib/java/security/AllPermission$AllPermissionCollection.classbin0 -> 1481 bytes
-rw-r--r--libjava/classpath/lib/java/security/AllPermission.classbin0 -> 1336 bytes
-rw-r--r--libjava/classpath/lib/java/security/BasicPermission$BasicPermissionCollection.classbin0 -> 2446 bytes
-rw-r--r--libjava/classpath/lib/java/security/BasicPermission.classbin0 -> 1944 bytes
-rw-r--r--libjava/classpath/lib/java/security/Certificate.classbin0 -> 534 bytes
-rw-r--r--libjava/classpath/lib/java/security/CodeSource.classbin0 -> 5320 bytes
-rw-r--r--libjava/classpath/lib/java/security/DigestException.classbin0 -> 816 bytes
-rw-r--r--libjava/classpath/lib/java/security/DigestInputStream.classbin0 -> 1681 bytes
-rw-r--r--libjava/classpath/lib/java/security/DigestOutputStream.classbin0 -> 1649 bytes
-rw-r--r--libjava/classpath/lib/java/security/DomainCombiner.classbin0 -> 245 bytes
-rw-r--r--libjava/classpath/lib/java/security/DummyKeyPairGenerator.classbin0 -> 1628 bytes
-rw-r--r--libjava/classpath/lib/java/security/DummyMessageDigest.classbin0 -> 1719 bytes
-rw-r--r--libjava/classpath/lib/java/security/DummySignature.classbin0 -> 2336 bytes
-rw-r--r--libjava/classpath/lib/java/security/GeneralSecurityException.classbin0 -> 824 bytes
-rw-r--r--libjava/classpath/lib/java/security/Guard.classbin0 -> 150 bytes
-rw-r--r--libjava/classpath/lib/java/security/GuardedObject.classbin0 -> 1062 bytes
-rw-r--r--libjava/classpath/lib/java/security/Identity.classbin0 -> 4357 bytes
-rw-r--r--libjava/classpath/lib/java/security/IdentityScope.classbin0 -> 2238 bytes
-rw-r--r--libjava/classpath/lib/java/security/IntersectingDomainCombiner.classbin0 -> 1156 bytes
-rw-r--r--libjava/classpath/lib/java/security/InvalidAlgorithmParameterException.classbin0 -> 873 bytes
-rw-r--r--libjava/classpath/lib/java/security/InvalidKeyException.classbin0 -> 816 bytes
-rw-r--r--libjava/classpath/lib/java/security/InvalidParameterException.classbin0 -> 551 bytes
-rw-r--r--libjava/classpath/lib/java/security/Key.classbin0 -> 287 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyException.classbin0 -> 807 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyFactory.classbin0 -> 4276 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyFactorySpi.classbin0 -> 886 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyManagementException.classbin0 -> 825 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyPair.classbin0 -> 791 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyPairGenerator.classbin0 -> 4695 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyPairGeneratorSpi.classbin0 -> 961 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyStore.classbin0 -> 6138 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyStoreException.classbin0 -> 822 bytes
-rw-r--r--libjava/classpath/lib/java/security/KeyStoreSpi.classbin0 -> 1668 bytes
-rw-r--r--libjava/classpath/lib/java/security/MessageDigest.classbin0 -> 5428 bytes
-rw-r--r--libjava/classpath/lib/java/security/MessageDigestSpi.classbin0 -> 1514 bytes
-rw-r--r--libjava/classpath/lib/java/security/NoSuchAlgorithmException.classbin0 -> 843 bytes
-rw-r--r--libjava/classpath/lib/java/security/NoSuchProviderException.classbin0 -> 549 bytes
-rw-r--r--libjava/classpath/lib/java/security/Permission.classbin0 -> 1764 bytes
-rw-r--r--libjava/classpath/lib/java/security/PermissionCollection.classbin0 -> 1585 bytes
-rw-r--r--libjava/classpath/lib/java/security/Permissions$1.classbin0 -> 1225 bytes
-rw-r--r--libjava/classpath/lib/java/security/Permissions$PermissionsHash.classbin0 -> 1401 bytes
-rw-r--r--libjava/classpath/lib/java/security/Permissions.classbin0 -> 1988 bytes
-rw-r--r--libjava/classpath/lib/java/security/Policy.classbin0 -> 3648 bytes
-rw-r--r--libjava/classpath/lib/java/security/Principal.classbin0 -> 239 bytes
-rw-r--r--libjava/classpath/lib/java/security/PrivateKey.classbin0 -> 204 bytes
-rw-r--r--libjava/classpath/lib/java/security/PrivilegedAction.classbin0 -> 243 bytes
-rw-r--r--libjava/classpath/lib/java/security/PrivilegedActionException.classbin0 -> 830 bytes
-rw-r--r--libjava/classpath/lib/java/security/PrivilegedExceptionAction.classbin0 -> 309 bytes
-rw-r--r--libjava/classpath/lib/java/security/ProtectionDomain.classbin0 -> 3530 bytes
-rw-r--r--libjava/classpath/lib/java/security/Provider.classbin0 -> 2473 bytes
-rw-r--r--libjava/classpath/lib/java/security/ProviderException.classbin0 -> 810 bytes
-rw-r--r--libjava/classpath/lib/java/security/PublicKey.classbin0 -> 202 bytes
-rw-r--r--libjava/classpath/lib/java/security/SecureClassLoader.classbin0 -> 2601 bytes
-rw-r--r--libjava/classpath/lib/java/security/SecureRandom.classbin0 -> 5950 bytes
-rw-r--r--libjava/classpath/lib/java/security/SecureRandomSpi.classbin0 -> 489 bytes
-rw-r--r--libjava/classpath/lib/java/security/Security.classbin0 -> 11246 bytes
-rw-r--r--libjava/classpath/lib/java/security/SecurityPermission.classbin0 -> 583 bytes
-rw-r--r--libjava/classpath/lib/java/security/Signature.classbin0 -> 7500 bytes
-rw-r--r--libjava/classpath/lib/java/security/SignatureException.classbin0 -> 825 bytes
-rw-r--r--libjava/classpath/lib/java/security/SignatureSpi.classbin0 -> 2863 bytes
-rw-r--r--libjava/classpath/lib/java/security/SignedObject.classbin0 -> 2675 bytes
-rw-r--r--libjava/classpath/lib/java/security/Signer.classbin0 -> 2154 bytes
-rw-r--r--libjava/classpath/lib/java/security/UnrecoverableKeyException.classbin0 -> 555 bytes
-rw-r--r--libjava/classpath/lib/java/security/UnresolvedPermission.classbin0 -> 2332 bytes
-rw-r--r--libjava/classpath/lib/java/security/UnresolvedPermissionCollection$1.classbin0 -> 1294 bytes
-rw-r--r--libjava/classpath/lib/java/security/UnresolvedPermissionCollection.classbin0 -> 1613 bytes
-rw-r--r--libjava/classpath/lib/java/security/VMAccessControlState.classbin0 -> 816 bytes
-rw-r--r--libjava/classpath/lib/java/security/VMAccessController.classbin0 -> 4908 bytes
-rw-r--r--libjava/classpath/lib/java/security/acl/Acl.classbin0 -> 829 bytes
-rw-r--r--libjava/classpath/lib/java/security/acl/AclEntry.classbin0 -> 639 bytes
-rw-r--r--libjava/classpath/lib/java/security/acl/AclNotFoundException.classbin0 -> 392 bytes
-rw-r--r--libjava/classpath/lib/java/security/acl/Group.classbin0 -> 355 bytes
-rw-r--r--libjava/classpath/lib/java/security/acl/LastOwnerException.classbin0 -> 386 bytes
-rw-r--r--libjava/classpath/lib/java/security/acl/NotOwnerException.classbin0 -> 383 bytes
-rw-r--r--libjava/classpath/lib/java/security/acl/Owner.classbin0 -> 373 bytes
-rw-r--r--libjava/classpath/lib/java/security/acl/Permission.classbin0 -> 202 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CRL.classbin0 -> 536 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CRLException.classbin0 -> 817 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CRLSelector.classbin0 -> 234 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPath$CertPathRep.classbin0 -> 1562 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPath.classbin0 -> 2675 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathBuilder.classbin0 -> 3695 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathBuilderException.classbin0 -> 1632 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathBuilderResult.classbin0 -> 264 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathBuilderSpi.classbin0 -> 557 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathParameters.classbin0 -> 202 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathValidator$1.classbin0 -> 718 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathValidator.classbin0 -> 3957 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathValidatorException.classbin0 -> 2433 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathValidatorResult.classbin0 -> 212 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertPathValidatorSpi.classbin0 -> 599 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertSelector.classbin0 -> 244 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertStore$1.classbin0 -> 678 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertStore.classbin0 -> 4752 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertStoreException.classbin0 -> 1614 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertStoreParameters.classbin0 -> 204 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertStoreSpi.classbin0 -> 935 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/Certificate$CertificateRep.classbin0 -> 1361 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/Certificate.classbin0 -> 2001 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertificateEncodingException.classbin0 -> 866 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertificateException.classbin0 -> 841 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertificateExpiredException.classbin0 -> 572 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertificateFactory.classbin0 -> 4794 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertificateFactorySpi.classbin0 -> 1972 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertificateNotYetValidException.classbin0 -> 584 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CertificateParsingException.classbin0 -> 863 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/CollectionCertStoreParameters.classbin0 -> 1491 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/LDAPCertStoreParameters.classbin0 -> 1450 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/PKIXBuilderParameters.classbin0 -> 1982 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/PKIXCertPathBuilderResult.classbin0 -> 1570 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/PKIXCertPathChecker.classbin0 -> 1117 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/PKIXCertPathValidatorResult.classbin0 -> 1691 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/PKIXParameters.classbin0 -> 8202 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/PolicyNode.classbin0 -> 601 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/PolicyQualifierInfo.classbin0 -> 2039 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/TrustAnchor.classbin0 -> 2116 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/X509CRL.classbin0 -> 1939 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/X509CRLEntry.classbin0 -> 1053 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/X509CRLSelector.classbin0 -> 6652 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/X509CertSelector.classbin0 -> 19491 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/X509Certificate.classbin0 -> 2025 bytes
-rw-r--r--libjava/classpath/lib/java/security/cert/X509Extension.classbin0 -> 388 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/DSAKey.classbin0 -> 179 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/DSAKeyPairGenerator.classbin0 -> 357 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/DSAParams.classbin0 -> 196 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/DSAPrivateKey.classbin0 -> 309 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/DSAPublicKey.classbin0 -> 306 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/RSAKey.classbin0 -> 166 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/RSAMultiPrimePrivateCrtKey.classbin0 -> 519 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/RSAPrivateCrtKey.classbin0 -> 427 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/RSAPrivateKey.classbin0 -> 323 bytes
-rw-r--r--libjava/classpath/lib/java/security/interfaces/RSAPublicKey.classbin0 -> 319 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/AlgorithmParameterSpec.classbin0 -> 144 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/DSAParameterSpec.classbin0 -> 884 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/DSAPrivateKeySpec.classbin0 -> 971 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/DSAPublicKeySpec.classbin0 -> 968 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/EncodedKeySpec.classbin0 -> 530 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/InvalidKeySpecException.classbin0 -> 850 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/InvalidParameterSpecException.classbin0 -> 577 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/KeySpec.classbin0 -> 114 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/PKCS8EncodedKeySpec.classbin0 -> 569 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/PSSParameterSpec.classbin0 -> 570 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/RSAKeyGenParameterSpec.classbin0 -> 951 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/RSAMultiPrimePrivateCrtKeySpec.classbin0 -> 2190 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/RSAOtherPrimeInfo.classbin0 -> 967 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/RSAPrivateCrtKeySpec.classbin0 -> 1458 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/RSAPrivateKeySpec.classbin0 -> 712 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/RSAPublicKeySpec.classbin0 -> 707 bytes
-rw-r--r--libjava/classpath/lib/java/security/spec/X509EncodedKeySpec.classbin0 -> 565 bytes
156 files changed, 0 insertions, 0 deletions
diff --git a/libjava/classpath/lib/java/security/AccessControlContext.class b/libjava/classpath/lib/java/security/AccessControlContext.class
new file mode 100644
index 000000000..355a98a9b
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AccessControlContext.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/AccessControlException.class b/libjava/classpath/lib/java/security/AccessControlException.class
new file mode 100644
index 000000000..ea2ade7e8
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AccessControlException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/AccessController.class b/libjava/classpath/lib/java/security/AccessController.class
new file mode 100644
index 000000000..7d2ff3379
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AccessController.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/AlgorithmParameterGenerator.class b/libjava/classpath/lib/java/security/AlgorithmParameterGenerator.class
new file mode 100644
index 000000000..db0edcc20
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AlgorithmParameterGenerator.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/AlgorithmParameterGeneratorSpi.class b/libjava/classpath/lib/java/security/AlgorithmParameterGeneratorSpi.class
new file mode 100644
index 000000000..c92e585cf
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AlgorithmParameterGeneratorSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/AlgorithmParameters.class b/libjava/classpath/lib/java/security/AlgorithmParameters.class
new file mode 100644
index 000000000..418d06f42
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AlgorithmParameters.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/AlgorithmParametersSpi.class b/libjava/classpath/lib/java/security/AlgorithmParametersSpi.class
new file mode 100644
index 000000000..a094e3523
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AlgorithmParametersSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/AllPermission$AllPermissionCollection.class b/libjava/classpath/lib/java/security/AllPermission$AllPermissionCollection.class
new file mode 100644
index 000000000..d21270096
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AllPermission$AllPermissionCollection.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/AllPermission.class b/libjava/classpath/lib/java/security/AllPermission.class
new file mode 100644
index 000000000..616e7a5e7
--- /dev/null
+++ b/libjava/classpath/lib/java/security/AllPermission.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/BasicPermission$BasicPermissionCollection.class b/libjava/classpath/lib/java/security/BasicPermission$BasicPermissionCollection.class
new file mode 100644
index 000000000..72885488c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/BasicPermission$BasicPermissionCollection.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/BasicPermission.class b/libjava/classpath/lib/java/security/BasicPermission.class
new file mode 100644
index 000000000..1ffd8baf7
--- /dev/null
+++ b/libjava/classpath/lib/java/security/BasicPermission.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Certificate.class b/libjava/classpath/lib/java/security/Certificate.class
new file mode 100644
index 000000000..5e9236053
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Certificate.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/CodeSource.class b/libjava/classpath/lib/java/security/CodeSource.class
new file mode 100644
index 000000000..6bf97b9e4
--- /dev/null
+++ b/libjava/classpath/lib/java/security/CodeSource.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/DigestException.class b/libjava/classpath/lib/java/security/DigestException.class
new file mode 100644
index 000000000..263561441
--- /dev/null
+++ b/libjava/classpath/lib/java/security/DigestException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/DigestInputStream.class b/libjava/classpath/lib/java/security/DigestInputStream.class
new file mode 100644
index 000000000..bcfefac21
--- /dev/null
+++ b/libjava/classpath/lib/java/security/DigestInputStream.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/DigestOutputStream.class b/libjava/classpath/lib/java/security/DigestOutputStream.class
new file mode 100644
index 000000000..44a74b642
--- /dev/null
+++ b/libjava/classpath/lib/java/security/DigestOutputStream.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/DomainCombiner.class b/libjava/classpath/lib/java/security/DomainCombiner.class
new file mode 100644
index 000000000..6cf02d079
--- /dev/null
+++ b/libjava/classpath/lib/java/security/DomainCombiner.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/DummyKeyPairGenerator.class b/libjava/classpath/lib/java/security/DummyKeyPairGenerator.class
new file mode 100644
index 000000000..4933178fa
--- /dev/null
+++ b/libjava/classpath/lib/java/security/DummyKeyPairGenerator.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/DummyMessageDigest.class b/libjava/classpath/lib/java/security/DummyMessageDigest.class
new file mode 100644
index 000000000..f83915d99
--- /dev/null
+++ b/libjava/classpath/lib/java/security/DummyMessageDigest.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/DummySignature.class b/libjava/classpath/lib/java/security/DummySignature.class
new file mode 100644
index 000000000..712cc0340
--- /dev/null
+++ b/libjava/classpath/lib/java/security/DummySignature.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/GeneralSecurityException.class b/libjava/classpath/lib/java/security/GeneralSecurityException.class
new file mode 100644
index 000000000..77dca62f2
--- /dev/null
+++ b/libjava/classpath/lib/java/security/GeneralSecurityException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Guard.class b/libjava/classpath/lib/java/security/Guard.class
new file mode 100644
index 000000000..a52f428e2
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Guard.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/GuardedObject.class b/libjava/classpath/lib/java/security/GuardedObject.class
new file mode 100644
index 000000000..2b3b18885
--- /dev/null
+++ b/libjava/classpath/lib/java/security/GuardedObject.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Identity.class b/libjava/classpath/lib/java/security/Identity.class
new file mode 100644
index 000000000..a2de474e5
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Identity.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/IdentityScope.class b/libjava/classpath/lib/java/security/IdentityScope.class
new file mode 100644
index 000000000..8b1480e4f
--- /dev/null
+++ b/libjava/classpath/lib/java/security/IdentityScope.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/IntersectingDomainCombiner.class b/libjava/classpath/lib/java/security/IntersectingDomainCombiner.class
new file mode 100644
index 000000000..6fe8af79b
--- /dev/null
+++ b/libjava/classpath/lib/java/security/IntersectingDomainCombiner.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/InvalidAlgorithmParameterException.class b/libjava/classpath/lib/java/security/InvalidAlgorithmParameterException.class
new file mode 100644
index 000000000..cec2e2c1e
--- /dev/null
+++ b/libjava/classpath/lib/java/security/InvalidAlgorithmParameterException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/InvalidKeyException.class b/libjava/classpath/lib/java/security/InvalidKeyException.class
new file mode 100644
index 000000000..520793c99
--- /dev/null
+++ b/libjava/classpath/lib/java/security/InvalidKeyException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/InvalidParameterException.class b/libjava/classpath/lib/java/security/InvalidParameterException.class
new file mode 100644
index 000000000..ff473f72e
--- /dev/null
+++ b/libjava/classpath/lib/java/security/InvalidParameterException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Key.class b/libjava/classpath/lib/java/security/Key.class
new file mode 100644
index 000000000..e8ce277d1
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Key.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyException.class b/libjava/classpath/lib/java/security/KeyException.class
new file mode 100644
index 000000000..03912d819
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyFactory.class b/libjava/classpath/lib/java/security/KeyFactory.class
new file mode 100644
index 000000000..a03ecef8d
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyFactory.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyFactorySpi.class b/libjava/classpath/lib/java/security/KeyFactorySpi.class
new file mode 100644
index 000000000..a8183aa11
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyFactorySpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyManagementException.class b/libjava/classpath/lib/java/security/KeyManagementException.class
new file mode 100644
index 000000000..173f42ca4
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyManagementException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyPair.class b/libjava/classpath/lib/java/security/KeyPair.class
new file mode 100644
index 000000000..9b47427c0
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyPair.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyPairGenerator.class b/libjava/classpath/lib/java/security/KeyPairGenerator.class
new file mode 100644
index 000000000..9e4666f17
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyPairGenerator.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyPairGeneratorSpi.class b/libjava/classpath/lib/java/security/KeyPairGeneratorSpi.class
new file mode 100644
index 000000000..c136552de
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyPairGeneratorSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyStore.class b/libjava/classpath/lib/java/security/KeyStore.class
new file mode 100644
index 000000000..73563ee6d
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyStore.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyStoreException.class b/libjava/classpath/lib/java/security/KeyStoreException.class
new file mode 100644
index 000000000..8a7c1bcd1
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyStoreException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/KeyStoreSpi.class b/libjava/classpath/lib/java/security/KeyStoreSpi.class
new file mode 100644
index 000000000..12a36ebc2
--- /dev/null
+++ b/libjava/classpath/lib/java/security/KeyStoreSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/MessageDigest.class b/libjava/classpath/lib/java/security/MessageDigest.class
new file mode 100644
index 000000000..6e29544ef
--- /dev/null
+++ b/libjava/classpath/lib/java/security/MessageDigest.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/MessageDigestSpi.class b/libjava/classpath/lib/java/security/MessageDigestSpi.class
new file mode 100644
index 000000000..f04ecf852
--- /dev/null
+++ b/libjava/classpath/lib/java/security/MessageDigestSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/NoSuchAlgorithmException.class b/libjava/classpath/lib/java/security/NoSuchAlgorithmException.class
new file mode 100644
index 000000000..931fffd41
--- /dev/null
+++ b/libjava/classpath/lib/java/security/NoSuchAlgorithmException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/NoSuchProviderException.class b/libjava/classpath/lib/java/security/NoSuchProviderException.class
new file mode 100644
index 000000000..9f46364d3
--- /dev/null
+++ b/libjava/classpath/lib/java/security/NoSuchProviderException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Permission.class b/libjava/classpath/lib/java/security/Permission.class
new file mode 100644
index 000000000..b267f2f56
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Permission.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/PermissionCollection.class b/libjava/classpath/lib/java/security/PermissionCollection.class
new file mode 100644
index 000000000..d6ec0a49b
--- /dev/null
+++ b/libjava/classpath/lib/java/security/PermissionCollection.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Permissions$1.class b/libjava/classpath/lib/java/security/Permissions$1.class
new file mode 100644
index 000000000..1e572c963
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Permissions$1.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Permissions$PermissionsHash.class b/libjava/classpath/lib/java/security/Permissions$PermissionsHash.class
new file mode 100644
index 000000000..b011dc1af
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Permissions$PermissionsHash.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Permissions.class b/libjava/classpath/lib/java/security/Permissions.class
new file mode 100644
index 000000000..010cae747
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Permissions.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Policy.class b/libjava/classpath/lib/java/security/Policy.class
new file mode 100644
index 000000000..4bc47cf43
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Policy.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Principal.class b/libjava/classpath/lib/java/security/Principal.class
new file mode 100644
index 000000000..b151339a4
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Principal.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/PrivateKey.class b/libjava/classpath/lib/java/security/PrivateKey.class
new file mode 100644
index 000000000..1e2497053
--- /dev/null
+++ b/libjava/classpath/lib/java/security/PrivateKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/PrivilegedAction.class b/libjava/classpath/lib/java/security/PrivilegedAction.class
new file mode 100644
index 000000000..027abc8b8
--- /dev/null
+++ b/libjava/classpath/lib/java/security/PrivilegedAction.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/PrivilegedActionException.class b/libjava/classpath/lib/java/security/PrivilegedActionException.class
new file mode 100644
index 000000000..55ce31ebb
--- /dev/null
+++ b/libjava/classpath/lib/java/security/PrivilegedActionException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/PrivilegedExceptionAction.class b/libjava/classpath/lib/java/security/PrivilegedExceptionAction.class
new file mode 100644
index 000000000..473f9c6bd
--- /dev/null
+++ b/libjava/classpath/lib/java/security/PrivilegedExceptionAction.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/ProtectionDomain.class b/libjava/classpath/lib/java/security/ProtectionDomain.class
new file mode 100644
index 000000000..46bd0afdd
--- /dev/null
+++ b/libjava/classpath/lib/java/security/ProtectionDomain.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Provider.class b/libjava/classpath/lib/java/security/Provider.class
new file mode 100644
index 000000000..05a05bd6b
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Provider.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/ProviderException.class b/libjava/classpath/lib/java/security/ProviderException.class
new file mode 100644
index 000000000..040f714e7
--- /dev/null
+++ b/libjava/classpath/lib/java/security/ProviderException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/PublicKey.class b/libjava/classpath/lib/java/security/PublicKey.class
new file mode 100644
index 000000000..8220d30a3
--- /dev/null
+++ b/libjava/classpath/lib/java/security/PublicKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/SecureClassLoader.class b/libjava/classpath/lib/java/security/SecureClassLoader.class
new file mode 100644
index 000000000..539d9d79c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/SecureClassLoader.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/SecureRandom.class b/libjava/classpath/lib/java/security/SecureRandom.class
new file mode 100644
index 000000000..ef74e5aae
--- /dev/null
+++ b/libjava/classpath/lib/java/security/SecureRandom.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/SecureRandomSpi.class b/libjava/classpath/lib/java/security/SecureRandomSpi.class
new file mode 100644
index 000000000..b0c6d5edf
--- /dev/null
+++ b/libjava/classpath/lib/java/security/SecureRandomSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Security.class b/libjava/classpath/lib/java/security/Security.class
new file mode 100644
index 000000000..c36911e73
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Security.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/SecurityPermission.class b/libjava/classpath/lib/java/security/SecurityPermission.class
new file mode 100644
index 000000000..b7bdffc44
--- /dev/null
+++ b/libjava/classpath/lib/java/security/SecurityPermission.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Signature.class b/libjava/classpath/lib/java/security/Signature.class
new file mode 100644
index 000000000..17eb13864
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Signature.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/SignatureException.class b/libjava/classpath/lib/java/security/SignatureException.class
new file mode 100644
index 000000000..c6d97ff88
--- /dev/null
+++ b/libjava/classpath/lib/java/security/SignatureException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/SignatureSpi.class b/libjava/classpath/lib/java/security/SignatureSpi.class
new file mode 100644
index 000000000..972fc8bfc
--- /dev/null
+++ b/libjava/classpath/lib/java/security/SignatureSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/SignedObject.class b/libjava/classpath/lib/java/security/SignedObject.class
new file mode 100644
index 000000000..3f3cd5318
--- /dev/null
+++ b/libjava/classpath/lib/java/security/SignedObject.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/Signer.class b/libjava/classpath/lib/java/security/Signer.class
new file mode 100644
index 000000000..61d616589
--- /dev/null
+++ b/libjava/classpath/lib/java/security/Signer.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/UnrecoverableKeyException.class b/libjava/classpath/lib/java/security/UnrecoverableKeyException.class
new file mode 100644
index 000000000..3976d4169
--- /dev/null
+++ b/libjava/classpath/lib/java/security/UnrecoverableKeyException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/UnresolvedPermission.class b/libjava/classpath/lib/java/security/UnresolvedPermission.class
new file mode 100644
index 000000000..8304a0c2f
--- /dev/null
+++ b/libjava/classpath/lib/java/security/UnresolvedPermission.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/UnresolvedPermissionCollection$1.class b/libjava/classpath/lib/java/security/UnresolvedPermissionCollection$1.class
new file mode 100644
index 000000000..878adab10
--- /dev/null
+++ b/libjava/classpath/lib/java/security/UnresolvedPermissionCollection$1.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/UnresolvedPermissionCollection.class b/libjava/classpath/lib/java/security/UnresolvedPermissionCollection.class
new file mode 100644
index 000000000..a704494d8
--- /dev/null
+++ b/libjava/classpath/lib/java/security/UnresolvedPermissionCollection.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/VMAccessControlState.class b/libjava/classpath/lib/java/security/VMAccessControlState.class
new file mode 100644
index 000000000..a960fa946
--- /dev/null
+++ b/libjava/classpath/lib/java/security/VMAccessControlState.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/VMAccessController.class b/libjava/classpath/lib/java/security/VMAccessController.class
new file mode 100644
index 000000000..9a1298039
--- /dev/null
+++ b/libjava/classpath/lib/java/security/VMAccessController.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/acl/Acl.class b/libjava/classpath/lib/java/security/acl/Acl.class
new file mode 100644
index 000000000..250e3f47f
--- /dev/null
+++ b/libjava/classpath/lib/java/security/acl/Acl.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/acl/AclEntry.class b/libjava/classpath/lib/java/security/acl/AclEntry.class
new file mode 100644
index 000000000..586a36e81
--- /dev/null
+++ b/libjava/classpath/lib/java/security/acl/AclEntry.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/acl/AclNotFoundException.class b/libjava/classpath/lib/java/security/acl/AclNotFoundException.class
new file mode 100644
index 000000000..55cd695dc
--- /dev/null
+++ b/libjava/classpath/lib/java/security/acl/AclNotFoundException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/acl/Group.class b/libjava/classpath/lib/java/security/acl/Group.class
new file mode 100644
index 000000000..b0d5a2c55
--- /dev/null
+++ b/libjava/classpath/lib/java/security/acl/Group.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/acl/LastOwnerException.class b/libjava/classpath/lib/java/security/acl/LastOwnerException.class
new file mode 100644
index 000000000..e3bbdeea7
--- /dev/null
+++ b/libjava/classpath/lib/java/security/acl/LastOwnerException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/acl/NotOwnerException.class b/libjava/classpath/lib/java/security/acl/NotOwnerException.class
new file mode 100644
index 000000000..f11740fa3
--- /dev/null
+++ b/libjava/classpath/lib/java/security/acl/NotOwnerException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/acl/Owner.class b/libjava/classpath/lib/java/security/acl/Owner.class
new file mode 100644
index 000000000..0144a74e9
--- /dev/null
+++ b/libjava/classpath/lib/java/security/acl/Owner.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/acl/Permission.class b/libjava/classpath/lib/java/security/acl/Permission.class
new file mode 100644
index 000000000..f304848cb
--- /dev/null
+++ b/libjava/classpath/lib/java/security/acl/Permission.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CRL.class b/libjava/classpath/lib/java/security/cert/CRL.class
new file mode 100644
index 000000000..bda9c3e7d
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CRL.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CRLException.class b/libjava/classpath/lib/java/security/cert/CRLException.class
new file mode 100644
index 000000000..ab089611f
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CRLException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CRLSelector.class b/libjava/classpath/lib/java/security/cert/CRLSelector.class
new file mode 100644
index 000000000..2fc15051c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CRLSelector.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPath$CertPathRep.class b/libjava/classpath/lib/java/security/cert/CertPath$CertPathRep.class
new file mode 100644
index 000000000..a3e85997f
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPath$CertPathRep.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPath.class b/libjava/classpath/lib/java/security/cert/CertPath.class
new file mode 100644
index 000000000..7747cd889
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPath.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathBuilder.class b/libjava/classpath/lib/java/security/cert/CertPathBuilder.class
new file mode 100644
index 000000000..ae24ff33c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathBuilder.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathBuilderException.class b/libjava/classpath/lib/java/security/cert/CertPathBuilderException.class
new file mode 100644
index 000000000..a6b3c8c18
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathBuilderException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathBuilderResult.class b/libjava/classpath/lib/java/security/cert/CertPathBuilderResult.class
new file mode 100644
index 000000000..3abb57721
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathBuilderResult.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathBuilderSpi.class b/libjava/classpath/lib/java/security/cert/CertPathBuilderSpi.class
new file mode 100644
index 000000000..eea07821c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathBuilderSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathParameters.class b/libjava/classpath/lib/java/security/cert/CertPathParameters.class
new file mode 100644
index 000000000..bfb72c44c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathParameters.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathValidator$1.class b/libjava/classpath/lib/java/security/cert/CertPathValidator$1.class
new file mode 100644
index 000000000..edd906aa3
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathValidator$1.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathValidator.class b/libjava/classpath/lib/java/security/cert/CertPathValidator.class
new file mode 100644
index 000000000..7437375f5
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathValidator.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathValidatorException.class b/libjava/classpath/lib/java/security/cert/CertPathValidatorException.class
new file mode 100644
index 000000000..367c1cf0a
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathValidatorException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathValidatorResult.class b/libjava/classpath/lib/java/security/cert/CertPathValidatorResult.class
new file mode 100644
index 000000000..4aaf63c12
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathValidatorResult.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertPathValidatorSpi.class b/libjava/classpath/lib/java/security/cert/CertPathValidatorSpi.class
new file mode 100644
index 000000000..adba53b01
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertPathValidatorSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertSelector.class b/libjava/classpath/lib/java/security/cert/CertSelector.class
new file mode 100644
index 000000000..84105e7ef
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertSelector.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertStore$1.class b/libjava/classpath/lib/java/security/cert/CertStore$1.class
new file mode 100644
index 000000000..7076e62e1
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertStore$1.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertStore.class b/libjava/classpath/lib/java/security/cert/CertStore.class
new file mode 100644
index 000000000..2ec9e9214
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertStore.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertStoreException.class b/libjava/classpath/lib/java/security/cert/CertStoreException.class
new file mode 100644
index 000000000..c779edd87
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertStoreException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertStoreParameters.class b/libjava/classpath/lib/java/security/cert/CertStoreParameters.class
new file mode 100644
index 000000000..2ce983a70
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertStoreParameters.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertStoreSpi.class b/libjava/classpath/lib/java/security/cert/CertStoreSpi.class
new file mode 100644
index 000000000..ddc8407e1
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertStoreSpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/Certificate$CertificateRep.class b/libjava/classpath/lib/java/security/cert/Certificate$CertificateRep.class
new file mode 100644
index 000000000..bd1da5fae
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/Certificate$CertificateRep.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/Certificate.class b/libjava/classpath/lib/java/security/cert/Certificate.class
new file mode 100644
index 000000000..c97a9678c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/Certificate.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertificateEncodingException.class b/libjava/classpath/lib/java/security/cert/CertificateEncodingException.class
new file mode 100644
index 000000000..1bb15a73e
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertificateEncodingException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertificateException.class b/libjava/classpath/lib/java/security/cert/CertificateException.class
new file mode 100644
index 000000000..a453eda09
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertificateException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertificateExpiredException.class b/libjava/classpath/lib/java/security/cert/CertificateExpiredException.class
new file mode 100644
index 000000000..4d0007db4
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertificateExpiredException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertificateFactory.class b/libjava/classpath/lib/java/security/cert/CertificateFactory.class
new file mode 100644
index 000000000..192a302a4
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertificateFactory.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertificateFactorySpi.class b/libjava/classpath/lib/java/security/cert/CertificateFactorySpi.class
new file mode 100644
index 000000000..76ee2efbe
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertificateFactorySpi.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertificateNotYetValidException.class b/libjava/classpath/lib/java/security/cert/CertificateNotYetValidException.class
new file mode 100644
index 000000000..ffc557185
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertificateNotYetValidException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CertificateParsingException.class b/libjava/classpath/lib/java/security/cert/CertificateParsingException.class
new file mode 100644
index 000000000..f0e078a1f
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CertificateParsingException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/CollectionCertStoreParameters.class b/libjava/classpath/lib/java/security/cert/CollectionCertStoreParameters.class
new file mode 100644
index 000000000..d9c59abda
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/CollectionCertStoreParameters.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/LDAPCertStoreParameters.class b/libjava/classpath/lib/java/security/cert/LDAPCertStoreParameters.class
new file mode 100644
index 000000000..a9c8d5816
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/LDAPCertStoreParameters.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/PKIXBuilderParameters.class b/libjava/classpath/lib/java/security/cert/PKIXBuilderParameters.class
new file mode 100644
index 000000000..dd9d6a3d3
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/PKIXBuilderParameters.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/PKIXCertPathBuilderResult.class b/libjava/classpath/lib/java/security/cert/PKIXCertPathBuilderResult.class
new file mode 100644
index 000000000..4ceef4960
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/PKIXCertPathBuilderResult.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/PKIXCertPathChecker.class b/libjava/classpath/lib/java/security/cert/PKIXCertPathChecker.class
new file mode 100644
index 000000000..eec2ae93c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/PKIXCertPathChecker.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/PKIXCertPathValidatorResult.class b/libjava/classpath/lib/java/security/cert/PKIXCertPathValidatorResult.class
new file mode 100644
index 000000000..55b8c60d0
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/PKIXCertPathValidatorResult.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/PKIXParameters.class b/libjava/classpath/lib/java/security/cert/PKIXParameters.class
new file mode 100644
index 000000000..07605e54d
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/PKIXParameters.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/PolicyNode.class b/libjava/classpath/lib/java/security/cert/PolicyNode.class
new file mode 100644
index 000000000..82179432d
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/PolicyNode.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/PolicyQualifierInfo.class b/libjava/classpath/lib/java/security/cert/PolicyQualifierInfo.class
new file mode 100644
index 000000000..30799bc5e
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/PolicyQualifierInfo.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/TrustAnchor.class b/libjava/classpath/lib/java/security/cert/TrustAnchor.class
new file mode 100644
index 000000000..f0139dcf5
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/TrustAnchor.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/X509CRL.class b/libjava/classpath/lib/java/security/cert/X509CRL.class
new file mode 100644
index 000000000..51c1cb666
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/X509CRL.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/X509CRLEntry.class b/libjava/classpath/lib/java/security/cert/X509CRLEntry.class
new file mode 100644
index 000000000..06890e56c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/X509CRLEntry.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/X509CRLSelector.class b/libjava/classpath/lib/java/security/cert/X509CRLSelector.class
new file mode 100644
index 000000000..ea48ba2e8
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/X509CRLSelector.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/X509CertSelector.class b/libjava/classpath/lib/java/security/cert/X509CertSelector.class
new file mode 100644
index 000000000..f10ecf87a
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/X509CertSelector.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/X509Certificate.class b/libjava/classpath/lib/java/security/cert/X509Certificate.class
new file mode 100644
index 000000000..b8ccb1279
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/X509Certificate.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/cert/X509Extension.class b/libjava/classpath/lib/java/security/cert/X509Extension.class
new file mode 100644
index 000000000..bb174624a
--- /dev/null
+++ b/libjava/classpath/lib/java/security/cert/X509Extension.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/DSAKey.class b/libjava/classpath/lib/java/security/interfaces/DSAKey.class
new file mode 100644
index 000000000..e81b49ba7
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/DSAKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/DSAKeyPairGenerator.class b/libjava/classpath/lib/java/security/interfaces/DSAKeyPairGenerator.class
new file mode 100644
index 000000000..bf5dfb4a8
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/DSAKeyPairGenerator.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/DSAParams.class b/libjava/classpath/lib/java/security/interfaces/DSAParams.class
new file mode 100644
index 000000000..31c5d5c89
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/DSAParams.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/DSAPrivateKey.class b/libjava/classpath/lib/java/security/interfaces/DSAPrivateKey.class
new file mode 100644
index 000000000..eb1ce05a8
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/DSAPrivateKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/DSAPublicKey.class b/libjava/classpath/lib/java/security/interfaces/DSAPublicKey.class
new file mode 100644
index 000000000..be3e820de
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/DSAPublicKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/RSAKey.class b/libjava/classpath/lib/java/security/interfaces/RSAKey.class
new file mode 100644
index 000000000..2951abe65
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/RSAKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/RSAMultiPrimePrivateCrtKey.class b/libjava/classpath/lib/java/security/interfaces/RSAMultiPrimePrivateCrtKey.class
new file mode 100644
index 000000000..203f43c88
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/RSAMultiPrimePrivateCrtKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/RSAPrivateCrtKey.class b/libjava/classpath/lib/java/security/interfaces/RSAPrivateCrtKey.class
new file mode 100644
index 000000000..457c4cc6a
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/RSAPrivateCrtKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/RSAPrivateKey.class b/libjava/classpath/lib/java/security/interfaces/RSAPrivateKey.class
new file mode 100644
index 000000000..a17846724
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/RSAPrivateKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/interfaces/RSAPublicKey.class b/libjava/classpath/lib/java/security/interfaces/RSAPublicKey.class
new file mode 100644
index 000000000..2339eaf8b
--- /dev/null
+++ b/libjava/classpath/lib/java/security/interfaces/RSAPublicKey.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/AlgorithmParameterSpec.class b/libjava/classpath/lib/java/security/spec/AlgorithmParameterSpec.class
new file mode 100644
index 000000000..db65a888e
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/AlgorithmParameterSpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/DSAParameterSpec.class b/libjava/classpath/lib/java/security/spec/DSAParameterSpec.class
new file mode 100644
index 000000000..f62834404
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/DSAParameterSpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/DSAPrivateKeySpec.class b/libjava/classpath/lib/java/security/spec/DSAPrivateKeySpec.class
new file mode 100644
index 000000000..80a9d7bc1
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/DSAPrivateKeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/DSAPublicKeySpec.class b/libjava/classpath/lib/java/security/spec/DSAPublicKeySpec.class
new file mode 100644
index 000000000..1dd26716d
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/DSAPublicKeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/EncodedKeySpec.class b/libjava/classpath/lib/java/security/spec/EncodedKeySpec.class
new file mode 100644
index 000000000..ec198d11d
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/EncodedKeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/InvalidKeySpecException.class b/libjava/classpath/lib/java/security/spec/InvalidKeySpecException.class
new file mode 100644
index 000000000..b751f37fa
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/InvalidKeySpecException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/InvalidParameterSpecException.class b/libjava/classpath/lib/java/security/spec/InvalidParameterSpecException.class
new file mode 100644
index 000000000..155b3e971
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/InvalidParameterSpecException.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/KeySpec.class b/libjava/classpath/lib/java/security/spec/KeySpec.class
new file mode 100644
index 000000000..ef85d4b08
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/KeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/PKCS8EncodedKeySpec.class b/libjava/classpath/lib/java/security/spec/PKCS8EncodedKeySpec.class
new file mode 100644
index 000000000..238c8b9dc
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/PKCS8EncodedKeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/PSSParameterSpec.class b/libjava/classpath/lib/java/security/spec/PSSParameterSpec.class
new file mode 100644
index 000000000..04755ddfd
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/PSSParameterSpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/RSAKeyGenParameterSpec.class b/libjava/classpath/lib/java/security/spec/RSAKeyGenParameterSpec.class
new file mode 100644
index 000000000..c8562f7af
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/RSAKeyGenParameterSpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/RSAMultiPrimePrivateCrtKeySpec.class b/libjava/classpath/lib/java/security/spec/RSAMultiPrimePrivateCrtKeySpec.class
new file mode 100644
index 000000000..c5fb8c652
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/RSAMultiPrimePrivateCrtKeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/RSAOtherPrimeInfo.class b/libjava/classpath/lib/java/security/spec/RSAOtherPrimeInfo.class
new file mode 100644
index 000000000..537da042c
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/RSAOtherPrimeInfo.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/RSAPrivateCrtKeySpec.class b/libjava/classpath/lib/java/security/spec/RSAPrivateCrtKeySpec.class
new file mode 100644
index 000000000..7553f6f54
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/RSAPrivateCrtKeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/RSAPrivateKeySpec.class b/libjava/classpath/lib/java/security/spec/RSAPrivateKeySpec.class
new file mode 100644
index 000000000..f1084e171
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/RSAPrivateKeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/RSAPublicKeySpec.class b/libjava/classpath/lib/java/security/spec/RSAPublicKeySpec.class
new file mode 100644
index 000000000..d170ebecf
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/RSAPublicKeySpec.class
Binary files differ
diff --git a/libjava/classpath/lib/java/security/spec/X509EncodedKeySpec.class b/libjava/classpath/lib/java/security/spec/X509EncodedKeySpec.class
new file mode 100644
index 000000000..8b4a83261
--- /dev/null
+++ b/libjava/classpath/lib/java/security/spec/X509EncodedKeySpec.class
Binary files differ