Index

A C D E F G I L M N O P R S T U V W X Z 
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form

A

addAttributeCertificates(Store) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
addCertificates(Store) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
addCRLs(Store) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
addRecipientInfoGenerator(RecipientInfoGenerator) - Method in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
add a recipientInfoGenerator.
addSignerInfoGenerator(SignerInfoGenerator) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
addSigners(SignerInformationStore) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
Add a store of precalculated signers to the generator.
AES128_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
AES128_WRAP - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
AES192_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
AES256_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
AES256_WRAP - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 

C

CAMELLIA128_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
CAMELLIA128_WRAP - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
CAMELLIA192_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
CAMELLIA192_WRAP - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
CAMELLIA256_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
CAMELLIA256_WRAP - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
CAST5_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
checkSignerCert(X509Certificate, List, List) - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
 
CMSProcessableBodyPart - Class in org.bouncycastle.mail.smime
a holding class for a BodyPart to be processed.
CMSProcessableBodyPart(BodyPart) - Constructor for class org.bouncycastle.mail.smime.CMSProcessableBodyPart
 
CMSProcessableBodyPartInbound - Class in org.bouncycastle.mail.smime
a holding class for a BodyPart to be processed which does CRLF canonicalisation if dealing with non-binary data.
CMSProcessableBodyPartInbound(BodyPart) - Constructor for class org.bouncycastle.mail.smime.CMSProcessableBodyPartInbound
Create a processable with the default transfer encoding of 7bit
CMSProcessableBodyPartInbound(BodyPart, String) - Constructor for class org.bouncycastle.mail.smime.CMSProcessableBodyPartInbound
Create a processable with the a default transfer encoding of the passed in value.
CMSProcessableBodyPartOutbound - Class in org.bouncycastle.mail.smime
a holding class for a BodyPart to be processed which does CRLF canocicalisation if dealing with non-binary data.
CMSProcessableBodyPartOutbound(BodyPart) - Constructor for class org.bouncycastle.mail.smime.CMSProcessableBodyPartOutbound
Create a processable with the default transfer encoding of 7bit
CMSProcessableBodyPartOutbound(BodyPart, String) - Constructor for class org.bouncycastle.mail.smime.CMSProcessableBodyPartOutbound
Create a processable with the a default transfer encoding of the passed in value.
createCertPath(X509Certificate, Set, List) - Static method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
 
createCertPath(X509Certificate, Set, List, List) - Static method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
Returns an Object array containing a CertPath and a List of Booleans.
CreateCompressedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that creates a single compressed mail message.
CreateCompressedMail() - Constructor for class org.bouncycastle.mail.smime.examples.CreateCompressedMail
 
CreateEncryptedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that creates a single encrypted mail message.
CreateEncryptedMail() - Constructor for class org.bouncycastle.mail.smime.examples.CreateEncryptedMail
 
createIssuerAndSerialNumberFor(X509Certificate) - Static method in class org.bouncycastle.mail.smime.SMIMEUtil
Return a CMS IssuerAndSerialNumber structure for the passed in X.509 certificate.
CreateLargeCompressedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that creates a single compressed mail message using the large file model.
CreateLargeCompressedMail() - Constructor for class org.bouncycastle.mail.smime.examples.CreateLargeCompressedMail
 
CreateLargeEncryptedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that creates a single encrypted mail message.
CreateLargeEncryptedMail() - Constructor for class org.bouncycastle.mail.smime.examples.CreateLargeEncryptedMail
 
CreateLargeSignedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that creates a single signed mail message.
CreateLargeSignedMail() - Constructor for class org.bouncycastle.mail.smime.examples.CreateLargeSignedMail
 
CreateSignedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that creates a single signed mail message.
CreateSignedMail() - Constructor for class org.bouncycastle.mail.smime.examples.CreateSignedMail
 
CreateSignedMultipartMail - Class in org.bouncycastle.mail.smime.examples
a simple example that creates a single signed multipart mail message.
CreateSignedMultipartMail() - Constructor for class org.bouncycastle.mail.smime.examples.CreateSignedMultipartMail
 
CRLFOutputStream - Class in org.bouncycastle.mail.smime.util
 
CRLFOutputStream(OutputStream) - Constructor for class org.bouncycastle.mail.smime.util.CRLFOutputStream
 

D

decrypt(MimeBodyPart, RecipientId, Recipient) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Decrypt the passed in MIME part returning a part representing the decrypted content.
decrypt(MimeMessage, RecipientId, Recipient) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Decrypt the passed in MIME message returning a part representing the decrypted content.
DES_EDE3_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
DES_EDE3_WRAP - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
DETAIL - Static variable in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 
DIGEST_GOST3411 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_MD5 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_RIPEMD128 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_RIPEMD160 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_RIPEMD256 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_SHA1 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_SHA224 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_SHA256 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_SHA384 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
DIGEST_SHA512 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
dispose() - Method in class org.bouncycastle.mail.smime.util.FileBackedMimeBodyPart
Close off the underlying shared streams and remove the backing file.
dispose() - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
Close of this stream and any substreams that have been created from it.
dumpContent(MimeBodyPart, String) - Static method in class org.bouncycastle.mail.smime.examples.ExampleUtils
Dump the content of the passed in BodyPart to the file fileName.

E

ECDH_SHA1KDF - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
encoding - Variable in class org.bouncycastle.mail.smime.SMIMEGenerator
 
encrypt(MimeBodyPart, OutputEncryptor, RecipientInfoGenerator) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Encrypt the passed in MIME part returning a new encrypted MIME part.
encrypt(MimeMessage, OutputEncryptor, RecipientInfoGenerator) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Encrypt the passed in MIME message returning a new encrypted MIME part.
encrypt(MimeMultipart, OutputEncryptor, RecipientInfoGenerator) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Encrypt the passed in MIME multi-part returning a new encrypted MIME part.
ENCRYPTION_DSA - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
ENCRYPTION_ECDSA - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
ENCRYPTION_ECGOST3410 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
ENCRYPTION_ECGOST3410_2012_256 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
ENCRYPTION_ECGOST3410_2012_512 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
ENCRYPTION_GOST3410 - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
ENCRYPTION_RSA - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
ENCRYPTION_RSA_PSS - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
ExampleUtils - Class in org.bouncycastle.mail.smime.examples
 
ExampleUtils() - Constructor for class org.bouncycastle.mail.smime.examples.ExampleUtils
 
extractCertificate(MimeMultipart, SignerInformation) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Extract the signer's signing certificate from Multipart message content.
extractCertificate(Part, SignerInformation) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Extract the signer's signing certificate from the message.

F

FileBackedMimeBodyPart - Class in org.bouncycastle.mail.smime.util
 
FileBackedMimeBodyPart(File) - Constructor for class org.bouncycastle.mail.smime.util.FileBackedMimeBodyPart
Create a MimeBodyPart backed by the data in file.
FileBackedMimeBodyPart(InputStream, File) - Constructor for class org.bouncycastle.mail.smime.util.FileBackedMimeBodyPart
Create a MimeBodyPart backed by file based on the headers and content data in content.
FileBackedMimeBodyPart(InternetHeaders, InputStream, File) - Constructor for class org.bouncycastle.mail.smime.util.FileBackedMimeBodyPart
Create a MimeBodyPart backed by file, with the headers given in headers and body content taken from the stream body.
findKeyAlias(KeyStore, String, char[]) - Static method in class org.bouncycastle.mail.smime.examples.ExampleUtils
 

G

generate(MimeBodyPart) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
generate(MimeBodyPart, OutputCompressor) - Method in class org.bouncycastle.mail.smime.SMIMECompressedGenerator
generate an compressed object that contains an SMIME Compressed object using the given provider from the contents of the passed in message
generate(MimeBodyPart, OutputEncryptor) - Method in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
generate an enveloped object that contains an SMIME Enveloped object using the given content encryptor
generate(MimeMessage) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
generate(MimeMessage, OutputCompressor) - Method in class org.bouncycastle.mail.smime.SMIMECompressedGenerator
generate an compressed object that contains an SMIME Compressed object using the given provider from the contents of the passed in message
generate(MimeMessage, OutputEncryptor) - Method in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
generate an enveloped object that contains an SMIME Enveloped object using the given provider from the contents of the passed in message
generateCertificateManagement() - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
Creates a certificate management message which is like a signed message with no content or signers but that still carries certificates and CRLs.
generateEncapsulated(MimeBodyPart) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
generate a signed message with encapsulated content
generateEncapsulated(MimeMessage) - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
getCause() - Method in exception org.bouncycastle.mail.smime.SMIMEException
 
getCertPath() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator.ValidationResult
 
getCertPathReview() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator.ValidationResult
 
getCertsAndCRLs() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
 
getCompressedContent() - Method in class org.bouncycastle.mail.smime.SMIMECompressed
 
getCompressedContent() - Method in class org.bouncycastle.mail.smime.SMIMECompressedParser
 
getContent() - Method in class org.bouncycastle.mail.smime.CMSProcessableBodyPart
 
getContent() - Method in class org.bouncycastle.mail.smime.CMSProcessableBodyPartInbound
 
getContent() - Method in class org.bouncycastle.mail.smime.CMSProcessableBodyPartOutbound
 
getContent() - Method in class org.bouncycastle.mail.smime.SMIMESigned
return the content that was signed.
getContent() - Method in class org.bouncycastle.mail.smime.SMIMESignedParser
return the content that was signed.
getContent(DataSource) - Method in class org.bouncycastle.mail.smime.handlers.multipart_signed
 
getContent(DataSource) - Method in class org.bouncycastle.mail.smime.handlers.PKCS7ContentHandler
 
getContent(DataSource) - Method in class org.bouncycastle.mail.smime.handlers.x_pkcs7_signature
 
getContentAsMimeMessage(Session) - Method in class org.bouncycastle.mail.smime.SMIMESigned
Return the content that was signed as a mime message.
getContentAsMimeMessage(Session) - Method in class org.bouncycastle.mail.smime.SMIMESignedParser
Return the content that was signed as a mime message.
getContentWithSignature() - Method in class org.bouncycastle.mail.smime.SMIMESigned
return the content that was signed - depending on whether this was unencapsulated or not it will return a MimeMultipart or a MimeBodyPart
getContentWithSignature() - Method in class org.bouncycastle.mail.smime.SMIMESignedParser
return the content that was signed with its signature attached.
getEmailAddresses(X509Certificate) - Static method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
 
getEncryptedContent() - Method in class org.bouncycastle.mail.smime.SMIMEEnveloped
 
getEncryptedContent() - Method in class org.bouncycastle.mail.smime.SMIMEEnvelopedParser
 
getErrors() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator.ValidationResult
Returns a list of error messages of type ErrorBundle.
getGeneratedDigests() - Method in class org.bouncycastle.mail.smime.SMIMESignedGenerator
Return a map of oids and byte arrays representing the digests calculated on the content during the last generate.
getNotifications() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator.ValidationResult
Returns a list of notification messages of type ErrorBundle.
getPosition() - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
getRoot() - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
Return the shared stream that represents the top most stream that this stream inherits from.
getSignatureTime(SignerInformation) - Static method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
 
getSignerInformationStore() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
 
getTransferData(DataFlavor, DataSource) - Method in class org.bouncycastle.mail.smime.handlers.multipart_signed
 
getTransferData(DataFlavor, DataSource) - Method in class org.bouncycastle.mail.smime.handlers.PKCS7ContentHandler
 
getTransferData(DataFlavor, DataSource) - Method in class org.bouncycastle.mail.smime.handlers.x_pkcs7_signature
 
getTransferDataFlavors() - Method in class org.bouncycastle.mail.smime.handlers.multipart_signed
 
getTransferDataFlavors() - Method in class org.bouncycastle.mail.smime.handlers.PKCS7ContentHandler
 
getTransferDataFlavors() - Method in class org.bouncycastle.mail.smime.handlers.x_pkcs7_signature
 
getTrustAnchor(String) - Static method in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 
getUnderlyingException() - Method in exception org.bouncycastle.mail.smime.SMIMEException
 
getUserProvidedCerts() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator.ValidationResult
 
getValidationResult(SignerInformation) - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
 

I

IDEA_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
isEncrypted(Part) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Return true if the passed in message (MimeBodyPart or MimeMessage) is encrypted.
isMultipartContent(Part) - Static method in class org.bouncycastle.mail.smime.SMIMEUtil
 
isSigned(MimeMultipart) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Return true if the passed in MimeMultipart is a signed one.
isSigned(Part) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Return true if the passed in message (MimeBodyPart or MimeMessage) is a signed one.
isValidSignature() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator.ValidationResult
 
isValidSignature(MimeMultipart, SignerInformationVerifier) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Return true if there is a signature on the message that can be verified by verifier..
isValidSignature(Part, SignerInformationVerifier) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Return true if there is a signature on the message that can be verified by the verifier.
isVerifiedSignature() - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator.ValidationResult
 

L

lastb - Variable in class org.bouncycastle.mail.smime.util.CRLFOutputStream
 
loadCert(String) - Static method in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 
loadCRL(String) - Static method in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 

M

main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.CreateCompressedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.CreateEncryptedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.CreateLargeCompressedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.CreateLargeEncryptedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.CreateLargeSignedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.CreateSignedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.CreateSignedMultipartMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.ReadCompressedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.ReadEncryptedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.ReadLargeCompressedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.ReadLargeEncryptedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.ReadLargeSignedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.ReadSignedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.SendSignedAndEncryptedMail
 
main(String[]) - Static method in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 
makeContentBodyPart(MimeBodyPart) - Method in class org.bouncycastle.mail.smime.SMIMEGenerator
Make sure we have a valid content body part - setting the headers with defaults if neccessary.
makeContentBodyPart(MimeMessage) - Method in class org.bouncycastle.mail.smime.SMIMEGenerator
extract an appropriate body part from the passed in MimeMessage
mark(int) - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
markSupported() - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
multipart_signed - Class in org.bouncycastle.mail.smime.handlers
 
multipart_signed() - Constructor for class org.bouncycastle.mail.smime.handlers.multipart_signed
 

N

newline - Static variable in class org.bouncycastle.mail.smime.util.CRLFOutputStream
 
newStream(long, long) - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 

O

org.bouncycastle.mail.smime - package org.bouncycastle.mail.smime
 
org.bouncycastle.mail.smime.examples - package org.bouncycastle.mail.smime.examples
 
org.bouncycastle.mail.smime.handlers - package org.bouncycastle.mail.smime.handlers
 
org.bouncycastle.mail.smime.util - package org.bouncycastle.mail.smime.util
 
org.bouncycastle.mail.smime.validator - package org.bouncycastle.mail.smime.validator
 

P

pkcs7_mime - Class in org.bouncycastle.mail.smime.handlers
 
pkcs7_mime() - Constructor for class org.bouncycastle.mail.smime.handlers.pkcs7_mime
 
pkcs7_signature - Class in org.bouncycastle.mail.smime.handlers
 
pkcs7_signature() - Constructor for class org.bouncycastle.mail.smime.handlers.pkcs7_signature
 
PKCS7ContentHandler - Class in org.bouncycastle.mail.smime.handlers
 

R

RC2_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
read() - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
read(byte[]) - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
read(byte[], int, int) - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
ReadCompressedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that reads a compressed email.
ReadCompressedMail() - Constructor for class org.bouncycastle.mail.smime.examples.ReadCompressedMail
 
ReadEncryptedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that reads an encrypted email.
ReadEncryptedMail() - Constructor for class org.bouncycastle.mail.smime.examples.ReadEncryptedMail
 
ReadLargeCompressedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that reads an oversize compressed email and writes data contained in the compressed part into a file.
ReadLargeCompressedMail() - Constructor for class org.bouncycastle.mail.smime.examples.ReadLargeCompressedMail
 
ReadLargeEncryptedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that reads an encrypted email using the large file model.
ReadLargeEncryptedMail() - Constructor for class org.bouncycastle.mail.smime.examples.ReadLargeEncryptedMail
 
ReadLargeSignedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that reads a basic SMIME signed mail file.
ReadLargeSignedMail() - Constructor for class org.bouncycastle.mail.smime.examples.ReadLargeSignedMail
 
ReadSignedMail - Class in org.bouncycastle.mail.smime.examples
a simple example that reads a basic SMIME signed mail file.
ReadSignedMail() - Constructor for class org.bouncycastle.mail.smime.examples.ReadSignedMail
 
reset() - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
RFC3851_MICALGS - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
RFC5751_MICALGS - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 

S

SEED_CBC - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
SEED_WRAP - Static variable in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
 
SendSignedAndEncryptedMail - Class in org.bouncycastle.mail.smime.examples
Example that sends a signed and encrypted mail message.
SendSignedAndEncryptedMail() - Constructor for class org.bouncycastle.mail.smime.examples.SendSignedAndEncryptedMail
 
setBerEncodeRecipients(boolean) - Method in class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
Use a BER Set to store the recipient information
setContentTransferEncoding(String) - Method in class org.bouncycastle.mail.smime.SMIMEGenerator
set the content-transfer-encoding for the CMS block (enveloped data, signature, etc...) in the message.
SharedFileInputStream - Class in org.bouncycastle.mail.smime.util
 
SharedFileInputStream(File) - Constructor for class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
SharedFileInputStream(String) - Constructor for class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
sign(MimeBodyPart, SignerInfoGenerator) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Produce a signed message in multi-part format with the second part containing a detached signature for the first.
SignedMailValidator - Class in org.bouncycastle.mail.smime.validator
 
SignedMailValidator(MimeMessage, PKIXParameters) - Constructor for class org.bouncycastle.mail.smime.validator.SignedMailValidator
Validates the signed MimeMessage message.
SignedMailValidator(MimeMessage, PKIXParameters, Class) - Constructor for class org.bouncycastle.mail.smime.validator.SignedMailValidator
Validates the signed MimeMessage message.
SignedMailValidator.ValidationResult - Class in org.bouncycastle.mail.smime.validator
 
SignedMailValidatorException - Exception in org.bouncycastle.mail.smime.validator
 
SignedMailValidatorException(ErrorBundle) - Constructor for exception org.bouncycastle.mail.smime.validator.SignedMailValidatorException
 
SignedMailValidatorException(ErrorBundle, Throwable) - Constructor for exception org.bouncycastle.mail.smime.validator.SignedMailValidatorException
 
signEncapsulated(MimeBodyPart, SignerInfoGenerator) - Method in class org.bouncycastle.mail.smime.SMIMEToolkit
Produce a signed message in encapsulated format where the message is encoded in the signature..
skip(long) - Method in class org.bouncycastle.mail.smime.util.SharedFileInputStream
 
SMIMECompressed - Class in org.bouncycastle.mail.smime
containing class for an S/MIME pkcs7-mime MimePart.
SMIMECompressed(MimeBodyPart) - Constructor for class org.bouncycastle.mail.smime.SMIMECompressed
 
SMIMECompressed(MimeMessage) - Constructor for class org.bouncycastle.mail.smime.SMIMECompressed
 
SMIMECompressedGenerator - Class in org.bouncycastle.mail.smime
General class for generating a pkcs7-mime compressed message.
SMIMECompressedGenerator() - Constructor for class org.bouncycastle.mail.smime.SMIMECompressedGenerator
 
SMIMECompressedParser - Class in org.bouncycastle.mail.smime
Stream based containing class for an S/MIME pkcs7-mime compressed MimePart.
SMIMECompressedParser(MimeBodyPart) - Constructor for class org.bouncycastle.mail.smime.SMIMECompressedParser
 
SMIMECompressedParser(MimeBodyPart, int) - Constructor for class org.bouncycastle.mail.smime.SMIMECompressedParser
Create a parser from a MimeBodyPart using the passed in buffer size for reading it.
SMIMECompressedParser(MimeMessage) - Constructor for class org.bouncycastle.mail.smime.SMIMECompressedParser
 
SMIMECompressedParser(MimeMessage, int) - Constructor for class org.bouncycastle.mail.smime.SMIMECompressedParser
Create a parser from a MimeMessage using the passed in buffer size for reading it.
SMIMEEnveloped - Class in org.bouncycastle.mail.smime
containing class for an S/MIME pkcs7-mime encrypted MimePart.
SMIMEEnveloped(MimeBodyPart) - Constructor for class org.bouncycastle.mail.smime.SMIMEEnveloped
 
SMIMEEnveloped(MimeMessage) - Constructor for class org.bouncycastle.mail.smime.SMIMEEnveloped
 
SMIMEEnvelopedGenerator - Class in org.bouncycastle.mail.smime
General class for generating a pkcs7-mime message.
SMIMEEnvelopedGenerator() - Constructor for class org.bouncycastle.mail.smime.SMIMEEnvelopedGenerator
base constructor
SMIMEEnvelopedParser - Class in org.bouncycastle.mail.smime
Stream based containing class for an S/MIME pkcs7-mime encrypted MimePart.
SMIMEEnvelopedParser(MimeBodyPart) - Constructor for class org.bouncycastle.mail.smime.SMIMEEnvelopedParser
 
SMIMEEnvelopedParser(MimeBodyPart, int) - Constructor for class org.bouncycastle.mail.smime.SMIMEEnvelopedParser
Create a parser from a MimeBodyPart using the passed in buffer size for reading it.
SMIMEEnvelopedParser(MimeMessage) - Constructor for class org.bouncycastle.mail.smime.SMIMEEnvelopedParser
 
SMIMEEnvelopedParser(MimeMessage, int) - Constructor for class org.bouncycastle.mail.smime.SMIMEEnvelopedParser
Create a parser from a MimeMessage using the passed in buffer size for reading it.
SMIMEException - Exception in org.bouncycastle.mail.smime
 
SMIMEException(String) - Constructor for exception org.bouncycastle.mail.smime.SMIMEException
 
SMIMEException(String, Exception) - Constructor for exception org.bouncycastle.mail.smime.SMIMEException
 
SMIMEGenerator - Class in org.bouncycastle.mail.smime
super class of the various generators.
SMIMEGenerator() - Constructor for class org.bouncycastle.mail.smime.SMIMEGenerator
base constructor
SMIMESigned - Class in org.bouncycastle.mail.smime
general class for handling a pkcs7-signature message.
SMIMESigned(MimeMultipart) - Constructor for class org.bouncycastle.mail.smime.SMIMESigned
base constructor using a defaultContentTransferEncoding of 7bit
SMIMESigned(MimeMultipart, String) - Constructor for class org.bouncycastle.mail.smime.SMIMESigned
base constructor with settable contentTransferEncoding
SMIMESigned(Part) - Constructor for class org.bouncycastle.mail.smime.SMIMESigned
base constructor for a signed message with encapsulated content.
SMIMESignedGenerator - Class in org.bouncycastle.mail.smime
general class for generating a pkcs7-signature message.
SMIMESignedGenerator() - Constructor for class org.bouncycastle.mail.smime.SMIMESignedGenerator
base constructor - default content transfer encoding 7bit
SMIMESignedGenerator(String) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedGenerator
base constructor - default content transfer encoding explicitly set
SMIMESignedGenerator(String, Map) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedGenerator
base constructor - default content transfer encoding explicitly set
SMIMESignedGenerator(Map) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedGenerator
base constructor - default content transfer encoding explicitly set
SMIMESignedParser - Class in org.bouncycastle.mail.smime
general class for handling a pkcs7-signature message.
SMIMESignedParser(DigestCalculatorProvider, MimeMultipart) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedParser
base constructor using a defaultContentTransferEncoding of 7bit.
SMIMESignedParser(DigestCalculatorProvider, MimeMultipart, File) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedParser
base constructor using a defaultContentTransferEncoding of 7bit and a specified backing file.
SMIMESignedParser(DigestCalculatorProvider, MimeMultipart, String) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedParser
base constructor with settable contentTransferEncoding.
SMIMESignedParser(DigestCalculatorProvider, MimeMultipart, String, File) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedParser
base constructor with settable contentTransferEncoding and a specified backing file.
SMIMESignedParser(DigestCalculatorProvider, Part) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedParser
base constructor for a signed message with encapsulated content.
SMIMESignedParser(DigestCalculatorProvider, Part, File) - Constructor for class org.bouncycastle.mail.smime.SMIMESignedParser
Constructor for a signed message with encapsulated content.
SMIMEStreamingProcessor - Interface in org.bouncycastle.mail.smime
 
SMIMEToolkit - Class in org.bouncycastle.mail.smime
A tool kit of common tasks.
SMIMEToolkit(DigestCalculatorProvider) - Constructor for class org.bouncycastle.mail.smime.SMIMEToolkit
Base constructor.
SMIMEUtil - Class in org.bouncycastle.mail.smime
 
SMIMEUtil() - Constructor for class org.bouncycastle.mail.smime.SMIMEUtil
 
STANDARD_MICALGS - Static variable in class org.bouncycastle.mail.smime.SMIMESignedGenerator
 
SUMMARY - Static variable in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 

T

TEXT - Static variable in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 
TITLE - Static variable in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 
toMimeBodyPart(byte[]) - Static method in class org.bouncycastle.mail.smime.SMIMEUtil
return the MimeBodyPart described in the raw bytes provided in content
toMimeBodyPart(InputStream) - Static method in class org.bouncycastle.mail.smime.SMIMEUtil
return the MimeBodyPart described in the input stream content
toMimeBodyPart(CMSTypedStream) - Static method in class org.bouncycastle.mail.smime.SMIMEUtil
return a file backed MimeBodyPart described in CMSTypedStream content.
toMimeBodyPart(CMSTypedStream, File) - Static method in class org.bouncycastle.mail.smime.SMIMEUtil
Return a file based MimeBodyPart represented by content and backed by the file represented by file.

U

useBase64 - Variable in class org.bouncycastle.mail.smime.SMIMEGenerator
 
useCaCerts - Static variable in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 

V

validateSignatures(PKIXParameters) - Method in class org.bouncycastle.mail.smime.validator.SignedMailValidator
 
ValidateSignedMail - Class in org.bouncycastle.mail.smime.examples
An Example that reads a signed mail and validates its signature.
ValidateSignedMail() - Constructor for class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 
verifySignedMail(MimeMessage, PKIXParameters) - Static method in class org.bouncycastle.mail.smime.examples.ValidateSignedMail
 

W

write(byte[]) - Method in class org.bouncycastle.mail.smime.util.CRLFOutputStream
 
write(byte[], int, int) - Method in class org.bouncycastle.mail.smime.util.CRLFOutputStream
 
write(int) - Method in class org.bouncycastle.mail.smime.util.CRLFOutputStream
 
write(OutputStream) - Method in class org.bouncycastle.mail.smime.CMSProcessableBodyPart
 
write(OutputStream) - Method in class org.bouncycastle.mail.smime.CMSProcessableBodyPartInbound
 
write(OutputStream) - Method in class org.bouncycastle.mail.smime.CMSProcessableBodyPartOutbound
 
write(OutputStream) - Method in interface org.bouncycastle.mail.smime.SMIMEStreamingProcessor
 
writeln() - Method in class org.bouncycastle.mail.smime.util.CRLFOutputStream
 
writeTo(OutputStream) - Method in class org.bouncycastle.mail.smime.util.FileBackedMimeBodyPart
 
writeTo(Object, String, OutputStream) - Method in class org.bouncycastle.mail.smime.handlers.multipart_signed
 
writeTo(Object, String, OutputStream) - Method in class org.bouncycastle.mail.smime.handlers.PKCS7ContentHandler
 
writeTo(Object, String, OutputStream) - Method in class org.bouncycastle.mail.smime.handlers.x_pkcs7_signature
 

X

x_pkcs7_mime - Class in org.bouncycastle.mail.smime.handlers
 
x_pkcs7_mime() - Constructor for class org.bouncycastle.mail.smime.handlers.x_pkcs7_mime
 
x_pkcs7_signature - Class in org.bouncycastle.mail.smime.handlers
 
x_pkcs7_signature() - Constructor for class org.bouncycastle.mail.smime.handlers.x_pkcs7_signature
 

Z

ZLIB - Static variable in class org.bouncycastle.mail.smime.SMIMECompressedGenerator
 
A C D E F G I L M N O P R S T U V W X Z 
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form