public class sun.security.x509.AlgorithmId implements java.io.Serializable, sun.security.util.DerEncoder
  minor version: 0
  major version: 59
  flags: flags: (0x0021) ACC_PUBLIC, ACC_SUPER
  this_class: sun.security.x509.AlgorithmId
  super_class: java.lang.Object
{
  private static final long serialVersionUID;
    descriptor: J
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL
    ConstantValue: 7205873507486557157

  private sun.security.util.ObjectIdentifier algid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0002) ACC_PRIVATE

  private java.security.AlgorithmParameters algParams;
    descriptor: Ljava/security/AlgorithmParameters;
    flags: (0x0002) ACC_PRIVATE

  private boolean constructedFromDer;
    descriptor: Z
    flags: (0x0002) ACC_PRIVATE

  protected sun.security.util.DerValue params;
    descriptor: Lsun/security/util/DerValue;
    flags: (0x0004) ACC_PROTECTED

  private static volatile java.util.Map<java.lang.String, sun.security.util.ObjectIdentifier> oidTable;
    descriptor: Ljava/util/Map;
    flags: (0x004a) ACC_PRIVATE, ACC_STATIC, ACC_VOLATILE
    Signature: Ljava/util/Map<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;

  private static final java.util.Map<sun.security.util.ObjectIdentifier, java.lang.String> nameTable;
    descriptor: Ljava/util/Map;
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL
    Signature: Ljava/util/Map<Lsun/security/util/ObjectIdentifier;Ljava/lang/String;>;

  public static final sun.security.util.ObjectIdentifier MD2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier MD5_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA224_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA256_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA384_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA512_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  private static final int[] DH_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DH_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DSA_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] RSA_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] RSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DH_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DH_PKIX_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier EC_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier ECDH_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier RSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier RSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier AES_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  private static final int[] md2WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] md5WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithRSAEncryption_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha224WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha256WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha384WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha512WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] shaWithDSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithDSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] dsaWithSHA1_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier md2WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier md5WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithRSAEncryption_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha384WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha512WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier shaWithDSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithDSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha384WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha512WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier specifiedWithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithMD5AndDES_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithMD5AndRC2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithSHA1AndDES_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithSHA1AndRC2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static sun.security.util.ObjectIdentifier pbeWithSHA1AndDESede_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC

  public static sun.security.util.ObjectIdentifier pbeWithSHA1AndRC2_40_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC

  static void <clinit>();
    descriptor: ()V
    flags: (0x0008) ACC_STATIC
    Code:
      stack=4, locals=0, args_size=0
         0: .line 621
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_2
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         1: .line 620
            putstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
         2: .line 628
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         3: .line 627
            putstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
         4: .line 637
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 26
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         5: .line 636
            putstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
         6: .line 640
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_4
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         7: .line 639
            putstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
         8: .line 643
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_1
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         9: .line 642
            putstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
        10: .line 646
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_2
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        11: .line 645
            putstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
        12: .line 649
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        13: .line 648
            putstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
        14: .line 654
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DH_data:[I
        15: .line 655
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10046
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DH_PKIX_data:[I
        16: .line 656
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            putstatic sun.security.x509.AlgorithmId.DSA_OIW_data:[I
        17: .line 657
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10040
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DSA_PKIX_data:[I
        18: .line 658
            iconst_5
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            iconst_5
            iastore
            dup
            iconst_2
            bipush 8
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.RSA_data:[I
        19: .line 660
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_1
            iastore
        20: .line 659
            putstatic sun.security.x509.AlgorithmId.RSAEncryption_data:[I
        21: .line 666
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
        22: .line 667
            iconst_5
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            sipush 132
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 12
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
        23: .line 674
            bipush 8
            newarray 10
            dup
            iconst_0
        24: .line 675
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.AES_oid:Lsun/security/util/ObjectIdentifier;
        25: .line 681
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_2
            iastore
        26: .line 680
            putstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_data:[I
        27: .line 683
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_4
            iastore
        28: .line 682
            putstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_data:[I
        29: .line 685
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_5
            iastore
        30: .line 684
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_data:[I
        31: .line 687
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 29
            iastore
        32: .line 686
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_data:[I
        33: .line 689
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 14
            iastore
        34: .line 688
            putstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_data:[I
        35: .line 691
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 11
            iastore
        36: .line 690
            putstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_data:[I
        37: .line 693
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 12
            iastore
        38: .line 692
            putstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_data:[I
        39: .line 695
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 13
            iastore
        40: .line 694
            putstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_data:[I
        41: .line 697
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 13
            iastore
        42: .line 696
            putstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_data:[I
        43: .line 699
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 27
            iastore
        44: .line 698
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_data:[I
        45: .line 701
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10040
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
        46: .line 700
            putstatic sun.security.x509.AlgorithmId.dsaWithSHA1_PKIX_data:[I
        47: .line 714
            bipush 9
            newarray 10
            dup
            iconst_0
        48: .line 715
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            dup
            bipush 8
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
        49: .line 716
            bipush 9
            newarray 10
            dup
            iconst_0
        50: .line 717
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            dup
            bipush 8
            iconst_2
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
        51: .line 719
            bipush 6
            newarray 10
            dup
            iconst_0
        52: .line 720
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        53: .line 721
            bipush 7
            newarray 10
            dup
            iconst_0
        54: .line 722
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        55: .line 723
            bipush 7
            newarray 10
            dup
            iconst_0
        56: .line 724
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_2
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        57: .line 725
            bipush 7
            newarray 10
            dup
            iconst_0
        58: .line 726
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_3
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        59: .line 727
            bipush 7
            newarray 10
            dup
            iconst_0
        60: .line 728
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        61: .line 729
            bipush 6
            newarray 10
            dup
            iconst_0
        62: .line 730
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.specifiedWithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        63: .line 737
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        64: .line 736
            putstatic sun.security.x509.AlgorithmId.pbeWithMD5AndDES_oid:Lsun/security/util/ObjectIdentifier;
        65: .line 739
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 6
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        66: .line 738
            putstatic sun.security.x509.AlgorithmId.pbeWithMD5AndRC2_oid:Lsun/security/util/ObjectIdentifier;
        67: .line 741
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 10
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        68: .line 740
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDES_oid:Lsun/security/util/ObjectIdentifier;
        69: .line 743
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 11
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        70: .line 742
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_oid:Lsun/security/util/ObjectIdentifier;
        71: .line 745
            bipush 8
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        72: .line 744
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDESede_oid:Lsun/security/util/ObjectIdentifier;
        73: .line 747
            bipush 8
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            dup
            bipush 7
            bipush 6
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        74: .line 746
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_40_oid:Lsun/security/util/ObjectIdentifier;
        75: .line 763
            getstatic sun.security.x509.AlgorithmId.DH_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
        76: .line 770
            getstatic sun.security.x509.AlgorithmId.DH_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DH_PKIX_oid:Lsun/security/util/ObjectIdentifier;
        77: .line 780
            getstatic sun.security.x509.AlgorithmId.DSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
        78: .line 789
            getstatic sun.security.x509.AlgorithmId.DSA_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
        79: .line 797
            getstatic sun.security.x509.AlgorithmId.RSA_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.RSA_oid:Lsun/security/util/ObjectIdentifier;
        80: .line 804
            getstatic sun.security.x509.AlgorithmId.RSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        81: .line 813
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        82: .line 812
            putstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        83: .line 821
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        84: .line 820
            putstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        85: .line 829
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        86: .line 828
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        87: .line 837
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        88: .line 836
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_oid:Lsun/security/util/ObjectIdentifier;
        89: .line 845
            getstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        90: .line 844
            putstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        91: .line 853
            getstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        92: .line 852
            putstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        93: .line 861
            getstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        94: .line 860
            putstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        95: .line 869
            getstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        96: .line 868
            putstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        97: .line 877
            getstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
        98: .line 884
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
        99: .line 891
            getstatic sun.security.x509.AlgorithmId.dsaWithSHA1_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
       100: .line 893
            new java.util.HashMap
            dup
            invokespecial java.util.HashMap.<init>:()V
            putstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
       101: .line 894
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD5"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       102: .line 895
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       103: .line 896
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-1"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       104: .line 897
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-224"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       105: .line 898
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-256"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       106: .line 899
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-384"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       107: .line 900
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-512"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       108: .line 901
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "RSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       109: .line 902
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.RSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "RSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       110: .line 903
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
            ldc "Diffie-Hellman"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       111: .line 904
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DH_PKIX_oid:Lsun/security/util/ObjectIdentifier;
            ldc "Diffie-Hellman"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       112: .line 905
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "DSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       113: .line 906
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "DSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       114: .line 907
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
            ldc "EC"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       115: .line 908
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
            ldc "ECDH"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       116: .line 910
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.AES_oid:Lsun/security/util/ObjectIdentifier;
            ldc "AES"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       117: .line 912
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       118: .line 913
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       119: .line 914
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       120: .line 915
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA384withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       121: .line 916
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       122: .line 917
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD5withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       123: .line 918
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD2withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       124: .line 919
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       125: .line 920
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       126: .line 921
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       127: .line 922
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       128: .line 923
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       129: .line 924
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       130: .line 925
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       131: .line 926
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       132: .line 927
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       133: .line 928
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA384withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       134: .line 929
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       135: .line 930
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithMD5AndDES_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithMD5AndDES"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       136: .line 931
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithMD5AndRC2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithMD5AndRC2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       137: .line 932
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDES_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndDES"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       138: .line 933
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndRC2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       139: .line 934
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDESede_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndDESede"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       140: .line 935
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_40_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndRC2_40"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       141: .line 936
            return
      LocalVariableTable:
        Start  End  Slot  Name  Signature

  public void <init>();
    descriptor: ()V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 86
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 70
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 86
            return
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/x509/AlgorithmId;
    RuntimeVisibleAnnotations: 
      java.lang.Deprecated()

  public void <init>(sun.security.util.ObjectIdentifier);
    descriptor: (Lsun/security/util/ObjectIdentifier;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
         0: .line 93
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 70
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 94
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 95
            return
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    4     0  this  Lsun/security/x509/AlgorithmId;
            0    4     1   oid  Lsun/security/util/ObjectIdentifier;
    MethodParameters:
      Name  Flags
      oid   

  public void <init>(sun.security.util.ObjectIdentifier, java.security.AlgorithmParameters);
    descriptor: (Lsun/security/util/ObjectIdentifier;Ljava/security/AlgorithmParameters;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=3, args_size=3
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
        start local 2 // java.security.AlgorithmParameters algparams
         0: .line 103
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 70
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 104
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 105
            aload 0 /* this */
            aload 2 /* algparams */
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         4: .line 106
            aload 0 /* this */
            iconst_0
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         5: .line 107
            return
        end local 2 // java.security.AlgorithmParameters algparams
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    6     0       this  Lsun/security/x509/AlgorithmId;
            0    6     1        oid  Lsun/security/util/ObjectIdentifier;
            0    6     2  algparams  Ljava/security/AlgorithmParameters;
    MethodParameters:
           Name  Flags
      oid        
      algparams  

  private void <init>(sun.security.util.ObjectIdentifier, sun.security.util.DerValue);
    descriptor: (Lsun/security/util/ObjectIdentifier;Lsun/security/util/DerValue;)V
    flags: (0x0002) ACC_PRIVATE
    Code:
      stack=2, locals=3, args_size=3
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
        start local 2 // sun.security.util.DerValue params
         0: .line 109
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 70
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 111
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 112
            aload 0 /* this */
            aload 2 /* params */
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         4: .line 113
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnull 6
         5: .line 114
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.decodeParams:()V
         6: .line 116
      StackMap locals: sun.security.x509.AlgorithmId sun.security.util.ObjectIdentifier sun.security.util.DerValue
      StackMap stack:
            return
        end local 2 // sun.security.util.DerValue params
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    7     0    this  Lsun/security/x509/AlgorithmId;
            0    7     1     oid  Lsun/security/util/ObjectIdentifier;
            0    7     2  params  Lsun/security/util/DerValue;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
        Name  Flags
      oid     
      params  

  protected void decodeParams();
    descriptor: ()V
    flags: (0x0004) ACC_PROTECTED
    Code:
      stack=2, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 119
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.toString:()Ljava/lang/String;
            astore 1 /* algidString */
        start local 1 // java.lang.String algidString
         1: .line 121
            aload 0 /* this */
            aload 1 /* algidString */
            invokestatic java.security.AlgorithmParameters.getInstance:(Ljava/lang/String;)Ljava/security/AlgorithmParameters;
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         2: .line 122
            goto 6
      StackMap locals: sun.security.x509.AlgorithmId java.lang.String
      StackMap stack: java.security.NoSuchAlgorithmException
         3: pop
         4: .line 127
            aload 0 /* this */
            aconst_null
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         5: .line 128
            return
         6: .line 132
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.toByteArray:()[B
            invokevirtual java.security.AlgorithmParameters.init:([B)V
         7: .line 133
            return
        end local 1 // java.lang.String algidString
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot         Name  Signature
            0    8     0         this  Lsun/security/x509/AlgorithmId;
            1    8     1  algidString  Ljava/lang/String;
      Exception table:
        from    to  target  type
           1     2       3  Class java.security.NoSuchAlgorithmException
    Exceptions:
      throws java.io.IOException

  public final void encode(sun.security.util.DerOutputStream);
    descriptor: (Lsun/security/util/DerOutputStream;)V
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.DerOutputStream out
         0: .line 139
            aload 0 /* this */
            aload 1 /* out */
            invokevirtual sun.security.x509.AlgorithmId.derEncode:(Ljava/io/OutputStream;)V
         1: .line 140
            return
        end local 1 // sun.security.util.DerOutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    2     0  this  Lsun/security/x509/AlgorithmId;
            0    2     1   out  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      out   

  public void derEncode(java.io.OutputStream);
    descriptor: (Ljava/io/OutputStream;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=4, locals=4, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // java.io.OutputStream out
         0: .line 152
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 2 /* bytes */
        start local 2 // sun.security.util.DerOutputStream bytes
         1: .line 153
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 3 /* tmp */
        start local 3 // sun.security.util.DerOutputStream tmp
         2: .line 155
            aload 2 /* bytes */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.DerOutputStream.putOID:(Lsun/security/util/ObjectIdentifier;)V
         3: .line 157
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.constructedFromDer:Z
            ifne 8
         4: .line 158
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            ifnull 7
         5: .line 159
            aload 0 /* this */
            new sun.security.util.DerValue
            dup
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            invokevirtual java.security.AlgorithmParameters.getEncoded:()[B
            invokespecial sun.security.util.DerValue.<init>:([B)V
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         6: .line 160
            goto 8
         7: .line 161
      StackMap locals: sun.security.util.DerOutputStream sun.security.util.DerOutputStream
      StackMap stack:
            aload 0 /* this */
            aconst_null
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         8: .line 164
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 11
         9: .line 191
            aload 2 /* bytes */
            invokevirtual sun.security.util.DerOutputStream.putNull:()V
        10: .line 192
            goto 12
        11: .line 193
      StackMap locals:
      StackMap stack:
            aload 2 /* bytes */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerOutputStream.putDerValue:(Lsun/security/util/DerValue;)V
        12: .line 195
      StackMap locals:
      StackMap stack:
            aload 3 /* tmp */
            bipush 48
            aload 2 /* bytes */
            invokevirtual sun.security.util.DerOutputStream.write:(BLsun/security/util/DerOutputStream;)V
        13: .line 196
            aload 1 /* out */
            aload 3 /* tmp */
            invokevirtual sun.security.util.DerOutputStream.toByteArray:()[B
            invokevirtual java.io.OutputStream.write:([B)V
        14: .line 197
            return
        end local 3 // sun.security.util.DerOutputStream tmp
        end local 2 // sun.security.util.DerOutputStream bytes
        end local 1 // java.io.OutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot   Name  Signature
            0   15     0   this  Lsun/security/x509/AlgorithmId;
            0   15     1    out  Ljava/io/OutputStream;
            1   15     2  bytes  Lsun/security/util/DerOutputStream;
            2   15     3    tmp  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      out   

  public final byte[] encode();
    descriptor: ()[B
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 204
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 1 /* out */
        start local 1 // sun.security.util.DerOutputStream out
         1: .line 205
            aload 0 /* this */
            aload 1 /* out */
            invokevirtual sun.security.x509.AlgorithmId.derEncode:(Ljava/io/OutputStream;)V
         2: .line 206
            aload 1 /* out */
            invokevirtual sun.security.util.DerOutputStream.toByteArray:()[B
            areturn
        end local 1 // sun.security.util.DerOutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/x509/AlgorithmId;
            1    3     1   out  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException

  public final sun.security.util.ObjectIdentifier getOID();
    descriptor: ()Lsun/security/util/ObjectIdentifier;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 217
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public java.lang.String getName();
    descriptor: ()Ljava/lang/String;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=3, locals=4, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 229
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokeinterface java.util.Map.get:(Ljava/lang/Object;)Ljava/lang/Object;
            checkcast java.lang.String
            astore 1 /* algName */
        start local 1 // java.lang.String algName
         1: .line 230
            aload 1 /* algName */
            ifnull 3
         2: .line 231
            aload 1 /* algName */
            areturn
         3: .line 233
      StackMap locals: java.lang.String
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnull 10
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            getstatic sun.security.x509.AlgorithmId.specifiedWithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ifeq 10
         4: .line 236
            new sun.security.util.DerValue
            dup
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.getEncodedParams:()[B
            invokespecial sun.security.util.DerValue.<init>:([B)V
            invokestatic sun.security.x509.AlgorithmId.parse:(Lsun/security/util/DerValue;)Lsun/security/x509/AlgorithmId;
         5: .line 235
            astore 2 /* paramsId */
        start local 2 // sun.security.x509.AlgorithmId paramsId
         6: .line 237
            aload 2 /* paramsId */
            invokevirtual sun.security.x509.AlgorithmId.getName:()Ljava/lang/String;
            astore 3 /* paramsName */
        start local 3 // java.lang.String paramsName
         7: .line 238
            aload 3 /* paramsName */
            ldc "EC"
            invokestatic sun.security.x509.AlgorithmId.makeSigAlg:(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
            astore 1 /* algName */
        end local 3 // java.lang.String paramsName
        end local 2 // sun.security.x509.AlgorithmId paramsId
         8: .line 239
            goto 10
      StackMap locals:
      StackMap stack: java.io.IOException
         9: pop
        10: .line 243
      StackMap locals:
      StackMap stack:
            aload 1 /* algName */
            ifnonnull 11
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.toString:()Ljava/lang/String;
            goto 12
      StackMap locals:
      StackMap stack:
        11: aload 1 /* algName */
      StackMap locals:
      StackMap stack: java.lang.String
        12: areturn
        end local 1 // java.lang.String algName
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot        Name  Signature
            0   13     0        this  Lsun/security/x509/AlgorithmId;
            1   13     1     algName  Ljava/lang/String;
            6    8     2    paramsId  Lsun/security/x509/AlgorithmId;
            7    8     3  paramsName  Ljava/lang/String;
      Exception table:
        from    to  target  type
           4     8       9  Class java.io.IOException

  public java.security.AlgorithmParameters getParameters();
    descriptor: ()Ljava/security/AlgorithmParameters;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 247
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public byte[] getEncodedParams();
    descriptor: ()[B
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 257
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 1
            aconst_null
            goto 2
      StackMap locals:
      StackMap stack:
         1: aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.toByteArray:()[B
      StackMap locals:
      StackMap stack: byte[]
         2: areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/x509/AlgorithmId;
    Exceptions:
      throws java.io.IOException

  public boolean equals(sun.security.x509.AlgorithmId);
    descriptor: (Lsun/security/x509/AlgorithmId;)Z
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=3, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.x509.AlgorithmId other
         0: .line 266
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 2
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 1
            iconst_1
            goto 3
      StackMap locals:
      StackMap stack:
         1: iconst_0
            goto 3
      StackMap locals:
      StackMap stack:
         2: aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.equals:(Ljava/lang/Object;)Z
         3: .line 265
      StackMap locals:
      StackMap stack: int
            istore 2 /* paramsEqual */
        start local 2 // boolean paramsEqual
         4: .line 267
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ifeq 5
            iload 2 /* paramsEqual */
            ifeq 5
            iconst_1
            ireturn
      StackMap locals: int
      StackMap stack:
         5: iconst_0
            ireturn
        end local 2 // boolean paramsEqual
        end local 1 // sun.security.x509.AlgorithmId other
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot         Name  Signature
            0    6     0         this  Lsun/security/x509/AlgorithmId;
            0    6     1        other  Lsun/security/x509/AlgorithmId;
            4    6     2  paramsEqual  Z
    MethodParameters:
       Name  Flags
      other  

  public boolean equals(java.lang.Object);
    descriptor: (Ljava/lang/Object;)Z
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // java.lang.Object other
         0: .line 278
            aload 0 /* this */
            aload 1 /* other */
            if_acmpne 2
         1: .line 279
            iconst_1
            ireturn
         2: .line 281
      StackMap locals:
      StackMap stack:
            aload 1 /* other */
            instanceof sun.security.x509.AlgorithmId
            ifeq 4
         3: .line 282
            aload 0 /* this */
            aload 1 /* other */
            checkcast sun.security.x509.AlgorithmId
            invokevirtual sun.security.x509.AlgorithmId.equals:(Lsun/security/x509/AlgorithmId;)Z
            ireturn
         4: .line 283
      StackMap locals:
      StackMap stack:
            aload 1 /* other */
            instanceof sun.security.util.ObjectIdentifier
            ifeq 6
         5: .line 284
            aload 0 /* this */
            aload 1 /* other */
            checkcast sun.security.util.ObjectIdentifier
            invokevirtual sun.security.x509.AlgorithmId.equals:(Lsun/security/util/ObjectIdentifier;)Z
            ireturn
         6: .line 286
      StackMap locals:
      StackMap stack:
            iconst_0
            ireturn
        end local 1 // java.lang.Object other
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot   Name  Signature
            0    7     0   this  Lsun/security/x509/AlgorithmId;
            0    7     1  other  Ljava/lang/Object;
    MethodParameters:
       Name  Flags
      other  

  public final boolean equals(sun.security.util.ObjectIdentifier);
    descriptor: (Lsun/security/util/ObjectIdentifier;)Z
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier id
         0: .line 295
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            aload 1 /* id */
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ireturn
        end local 1 // sun.security.util.ObjectIdentifier id
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;
            0    1     1    id  Lsun/security/util/ObjectIdentifier;
    MethodParameters:
      Name  Flags
      id    

  public int hashCode();
    descriptor: ()I
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 304
            new java.lang.StringBuilder
            dup
            invokespecial java.lang.StringBuilder.<init>:()V
            astore 1 /* sbuf */
        start local 1 // java.lang.StringBuilder sbuf
         1: .line 305
            aload 1 /* sbuf */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.toString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            pop
         2: .line 306
            aload 1 /* sbuf */
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.paramsToString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            pop
         3: .line 307
            aload 1 /* sbuf */
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual java.lang.String.hashCode:()I
            ireturn
        end local 1 // java.lang.StringBuilder sbuf
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    4     0  this  Lsun/security/x509/AlgorithmId;
            1    4     1  sbuf  Ljava/lang/StringBuilder;

  protected java.lang.String paramsToString();
    descriptor: ()Ljava/lang/String;
    flags: (0x0004) ACC_PROTECTED
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 315
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 2
         1: .line 316
            ldc ""
            areturn
         2: .line 317
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            ifnull 4
         3: .line 318
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            invokevirtual java.security.AlgorithmParameters.toString:()Ljava/lang/String;
            areturn
         4: .line 320
      StackMap locals:
      StackMap stack:
            ldc ", params unparsed"
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    5     0  this  Lsun/security/x509/AlgorithmId;

  public java.lang.String toString();
    descriptor: ()Ljava/lang/String;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=3, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 328
            new java.lang.StringBuilder
            dup
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.getName:()Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.paramsToString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public static sun.security.x509.AlgorithmId parse(sun.security.util.DerValue);
    descriptor: (Lsun/security/util/DerValue;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=4, args_size=1
        start local 0 // sun.security.util.DerValue val
         0: .line 345
            aload 0 /* val */
            getfield sun.security.util.DerValue.tag:B
            bipush 48
            if_icmpeq 2
         1: .line 346
            new java.io.IOException
            dup
            ldc "algid parse error, not a sequence"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
         2: .line 354
      StackMap locals:
      StackMap stack:
            aload 0 /* val */
            invokevirtual sun.security.util.DerValue.toDerInputStream:()Lsun/security/util/DerInputStream;
            astore 3 /* in */
        start local 3 // sun.security.util.DerInputStream in
         3: .line 356
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.getOID:()Lsun/security/util/ObjectIdentifier;
            astore 1 /* algid */
        start local 1 // sun.security.util.ObjectIdentifier algid
         4: .line 357
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.available:()I
            ifne 7
         5: .line 358
            aconst_null
            astore 2 /* params */
        start local 2 // sun.security.util.DerValue params
         6: .line 359
            goto 14
        end local 2 // sun.security.util.DerValue params
         7: .line 360
      StackMap locals: sun.security.util.DerValue sun.security.util.ObjectIdentifier top sun.security.util.DerInputStream
      StackMap stack:
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.getDerValue:()Lsun/security/util/DerValue;
            astore 2 /* params */
        start local 2 // sun.security.util.DerValue params
         8: .line 361
            aload 2 /* params */
            getfield sun.security.util.DerValue.tag:B
            iconst_5
            if_icmpne 12
         9: .line 362
            aload 2 /* params */
            invokevirtual sun.security.util.DerValue.length:()I
            ifeq 11
        10: .line 363
            new java.io.IOException
            dup
            ldc "invalid NULL"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
        11: .line 365
      StackMap locals: sun.security.util.DerValue sun.security.util.ObjectIdentifier sun.security.util.DerValue sun.security.util.DerInputStream
      StackMap stack:
            aconst_null
            astore 2 /* params */
        12: .line 367
      StackMap locals:
      StackMap stack:
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.available:()I
            ifeq 14
        13: .line 368
            new java.io.IOException
            dup
            ldc "Invalid AlgorithmIdentifier: extra data"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
        14: .line 372
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* algid */
            aload 2 /* params */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;Lsun/security/util/DerValue;)V
            areturn
        end local 3 // sun.security.util.DerInputStream in
        end local 2 // sun.security.util.DerValue params
        end local 1 // sun.security.util.ObjectIdentifier algid
        end local 0 // sun.security.util.DerValue val
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0   15     0     val  Lsun/security/util/DerValue;
            4   15     1   algid  Lsun/security/util/ObjectIdentifier;
            6    7     2  params  Lsun/security/util/DerValue;
            8   15     2  params  Lsun/security/util/DerValue;
            3   15     3      in  Lsun/security/util/DerInputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      val   

  public static sun.security.x509.AlgorithmId getAlgorithmId(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // java.lang.String algname
         0: .line 386
            aload 0 /* algname */
            invokestatic sun.security.x509.AlgorithmId.get:(Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
            areturn
        end local 0 // java.lang.String algname
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0    1     0  algname  Ljava/lang/String;
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    RuntimeVisibleAnnotations: 
      java.lang.Deprecated()
    MethodParameters:
         Name  Flags
      algname  

  public static sun.security.x509.AlgorithmId get(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=5, locals=2, args_size=1
        start local 0 // java.lang.String algname
         0: .line 400
            aload 0 /* algname */
            invokestatic sun.security.x509.AlgorithmId.algOID:(Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
            astore 1 /* oid */
        start local 1 // sun.security.util.ObjectIdentifier oid
         1: .line 401
            goto 6
        end local 1 // sun.security.util.ObjectIdentifier oid
      StackMap locals:
      StackMap stack: java.io.IOException
         2: pop
         3: .line 402
            new java.security.NoSuchAlgorithmException
            dup
         4: .line 403
            new java.lang.StringBuilder
            dup
            ldc "Invalid ObjectIdentifier "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         5: .line 402
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        start local 1 // sun.security.util.ObjectIdentifier oid
         6: .line 406
      StackMap locals: sun.security.util.ObjectIdentifier
      StackMap stack:
            aload 1 /* oid */
            ifnonnull 10
         7: .line 407
            new java.security.NoSuchAlgorithmException
            dup
         8: .line 408
            new java.lang.StringBuilder
            dup
            ldc "unrecognized algorithm name: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         9: .line 407
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        10: .line 410
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* oid */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;)V
            areturn
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // java.lang.String algname
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0   11     0  algname  Ljava/lang/String;
            1    2     1      oid  Lsun/security/util/ObjectIdentifier;
            6   11     1      oid  Lsun/security/util/ObjectIdentifier;
      Exception table:
        from    to  target  type
           0     1       2  Class java.io.IOException
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    MethodParameters:
         Name  Flags
      algname  

  public static sun.security.x509.AlgorithmId get(java.security.AlgorithmParameters);
    descriptor: (Ljava/security/AlgorithmParameters;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=5, locals=3, args_size=1
        start local 0 // java.security.AlgorithmParameters algparams
         0: .line 423
            aload 0 /* algparams */
            invokevirtual java.security.AlgorithmParameters.getAlgorithm:()Ljava/lang/String;
            astore 2 /* algname */
        start local 2 // java.lang.String algname
         1: .line 425
            aload 2 /* algname */
            invokestatic sun.security.x509.AlgorithmId.algOID:(Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
            astore 1 /* oid */
        start local 1 // sun.security.util.ObjectIdentifier oid
         2: .line 426
            goto 7
        end local 1 // sun.security.util.ObjectIdentifier oid
      StackMap locals: java.security.AlgorithmParameters top java.lang.String
      StackMap stack: java.io.IOException
         3: pop
         4: .line 427
            new java.security.NoSuchAlgorithmException
            dup
         5: .line 428
            new java.lang.StringBuilder
            dup
            ldc "Invalid ObjectIdentifier "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 2 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         6: .line 427
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        start local 1 // sun.security.util.ObjectIdentifier oid
         7: .line 430
      StackMap locals: java.security.AlgorithmParameters sun.security.util.ObjectIdentifier java.lang.String
      StackMap stack:
            aload 1 /* oid */
            ifnonnull 11
         8: .line 431
            new java.security.NoSuchAlgorithmException
            dup
         9: .line 432
            new java.lang.StringBuilder
            dup
            ldc "unrecognized algorithm name: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 2 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        10: .line 431
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        11: .line 434
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* oid */
            aload 0 /* algparams */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;Ljava/security/AlgorithmParameters;)V
            areturn
        end local 2 // java.lang.String algname
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // java.security.AlgorithmParameters algparams
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0   12     0  algparams  Ljava/security/AlgorithmParameters;
            2    3     1        oid  Lsun/security/util/ObjectIdentifier;
            7   12     1        oid  Lsun/security/util/ObjectIdentifier;
            1   12     2    algname  Ljava/lang/String;
      Exception table:
        from    to  target  type
           1     2       3  Class java.io.IOException
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    MethodParameters:
           Name  Flags
      algparams  

  private static sun.security.util.ObjectIdentifier algOID(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=4, locals=1, args_size=1
        start local 0 // java.lang.String name
         0: .line 451
            aload 0 /* name */
            bipush 46
            invokevirtual java.lang.String.indexOf:(I)I
            iconst_m1
            if_icmpeq 4
         1: .line 452
            aload 0 /* name */
            ldc "OID."
            invokevirtual java.lang.String.startsWith:(Ljava/lang/String;)Z
            ifeq 3
         2: .line 453
            new sun.security.util.ObjectIdentifier
            dup
            aload 0 /* name */
            ldc "OID."
            invokevirtual java.lang.String.length:()I
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
            areturn
         3: .line 455
      StackMap locals:
      StackMap stack:
            new sun.security.util.ObjectIdentifier
            dup
            aload 0 /* name */
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
            areturn
         4: .line 460
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD5"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 6
         5: .line 461
            getstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
            areturn
         6: .line 463
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD2"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 8
         7: .line 464
            getstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
            areturn
         8: .line 466
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 10
            aload 0 /* name */
            ldc "SHA1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 10
         9: .line 467
            aload 0 /* name */
            ldc "SHA-1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 11
        10: .line 468
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        11: .line 470
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-256"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 13
        12: .line 471
            aload 0 /* name */
            ldc "SHA256"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 14
        13: .line 472
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        14: .line 474
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-384"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 16
        15: .line 475
            aload 0 /* name */
            ldc "SHA384"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 17
        16: .line 476
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        17: .line 478
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-512"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 19
        18: .line 479
            aload 0 /* name */
            ldc "SHA512"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 20
        19: .line 480
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        20: .line 482
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-224"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 22
        21: .line 483
            aload 0 /* name */
            ldc "SHA224"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 23
        22: .line 484
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        23: .line 488
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 25
        24: .line 489
            getstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        25: .line 491
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "Diffie-Hellman"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 27
        26: .line 492
            aload 0 /* name */
            ldc "DH"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 28
        27: .line 493
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        28: .line 495
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 30
        29: .line 496
            getstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        30: .line 498
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "EC"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 32
        31: .line 499
            getstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        32: .line 501
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "ECDH"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 34
        33: .line 502
            getstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        34: .line 506
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "AES"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 36
        35: .line 507
            getstatic sun.security.x509.AlgorithmId.AES_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        36: .line 511
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD5withRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 38
        37: .line 512
            aload 0 /* name */
            ldc "MD5/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 39
        38: .line 513
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        39: .line 515
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD2withRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 41
        40: .line 516
            aload 0 /* name */
            ldc "MD2/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 42
        41: .line 517
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        42: .line 519
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHAwithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 49
        43: .line 520
            aload 0 /* name */
            ldc "SHA1withDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 49
        44: .line 521
            aload 0 /* name */
            ldc "SHA/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 49
        45: .line 522
            aload 0 /* name */
            ldc "SHA1/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 49
        46: .line 523
            aload 0 /* name */
            ldc "DSAWithSHA1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 49
        47: .line 524
            aload 0 /* name */
            ldc "DSS"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 49
        48: .line 525
            aload 0 /* name */
            ldc "SHA-1/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 50
        49: .line 526
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        50: .line 528
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA224WithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 52
        51: .line 529
            getstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        52: .line 531
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA256WithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 54
        53: .line 532
            getstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        54: .line 534
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA1WithRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 56
        55: .line 535
            aload 0 /* name */
            ldc "SHA1/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 57
        56: .line 536
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        57: .line 538
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA1withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 59
        58: .line 539
            aload 0 /* name */
            ldc "ECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 60
        59: .line 540
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        60: .line 542
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA224withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 62
        61: .line 543
            getstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        62: .line 545
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA256withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 64
        63: .line 546
            getstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        64: .line 548
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA384withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 66
        65: .line 549
            getstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        66: .line 551
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA512withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 68
        67: .line 552
            getstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        68: .line 555
      StackMap locals:
      StackMap stack:
            invokestatic sun.security.x509.AlgorithmId.oidTable:()Ljava/util/Map;
            aload 0 /* name */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            invokeinterface java.util.Map.get:(Ljava/lang/Object;)Ljava/lang/Object;
            checkcast sun.security.util.ObjectIdentifier
            areturn
        end local 0 // java.lang.String name
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0   69     0  name  Ljava/lang/String;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      name  

  private static sun.security.util.ObjectIdentifier oid(int[]);
    descriptor: ([I)Lsun/security/util/ObjectIdentifier;
    flags: (0x008a) ACC_PRIVATE, ACC_STATIC, ACC_VARARGS
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // int[] values
         0: .line 559
            aload 0 /* values */
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            areturn
        end local 0 // int[] values
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    1     0  values  [I
    MethodParameters:
        Name  Flags
      values  

  private static java.util.Map<java.lang.String, sun.security.util.ObjectIdentifier> oidTable();
    descriptor: ()Ljava/util/Map;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=2, locals=2, args_size=0
         0: .line 570
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            dup
            astore 0 /* tab */
        start local 0 // java.util.Map tab
         1: ifnonnull 9
         2: .line 571
            ldc Lsun/security/x509/AlgorithmId;
            dup
            astore 1
            monitorenter
         3: .line 572
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            dup
            astore 0 /* tab */
            ifnonnull 5
         4: .line 573
            invokestatic sun.security.x509.AlgorithmId.computeOidTable:()Ljava/util/HashMap;
            dup
            astore 0 /* tab */
            putstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
         5: .line 571
      StackMap locals: java.util.Map java.lang.Class
      StackMap stack:
            aload 1
            monitorexit
         6: goto 9
      StackMap locals:
      StackMap stack: java.lang.Throwable
         7: aload 1
            monitorexit
         8: athrow
         9: .line 576
      StackMap locals:
      StackMap stack:
            aload 0 /* tab */
            areturn
        end local 0 // java.util.Map tab
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            1   10     0   tab  Ljava/util/Map<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;
      Exception table:
        from    to  target  type
           3     6       7  any
           7     8       7  any
    Exceptions:
      throws java.io.IOException
    Signature: ()Ljava/util/Map<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;

  private static java.util.HashMap<java.lang.String, sun.security.util.ObjectIdentifier> computeOidTable();
    descriptor: ()Ljava/util/HashMap;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=5, locals=12, args_size=0
         0: .line 582
            new java.util.HashMap
            dup
            invokespecial java.util.HashMap.<init>:()V
            astore 0 /* tab */
        start local 0 // java.util.HashMap tab
         1: .line 583
            invokestatic java.security.Security.getProviders:()[Ljava/security/Provider;
            dup
            astore 4
            arraylength
            istore 3
            iconst_0
            istore 2
            goto 22
      StackMap locals: java.util.HashMap top int int java.security.Provider[]
      StackMap stack:
         2: aload 4
            iload 2
            aaload
            astore 1 /* provider */
        start local 1 // java.security.Provider provider
         3: .line 584
            aload 1 /* provider */
            invokevirtual java.security.Provider.keySet:()Ljava/util/Set;
            invokeinterface java.util.Set.iterator:()Ljava/util/Iterator;
            astore 6
            goto 20
      StackMap locals: java.util.HashMap java.security.Provider int int java.security.Provider[] top java.util.Iterator
      StackMap stack:
         4: aload 6
            invokeinterface java.util.Iterator.next:()Ljava/lang/Object;
            astore 5 /* key */
        start local 5 // java.lang.Object key
         5: .line 585
            aload 5 /* key */
            checkcast java.lang.String
            astore 7 /* alias */
        start local 7 // java.lang.String alias
         6: .line 586
            aload 7 /* alias */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 8 /* upperCaseAlias */
        start local 8 // java.lang.String upperCaseAlias
         7: .line 588
            aload 8 /* upperCaseAlias */
            ldc "ALG.ALIAS"
            invokevirtual java.lang.String.startsWith:(Ljava/lang/String;)Z
            ifeq 20
         8: .line 589
            aload 8 /* upperCaseAlias */
            ldc "OID."
            iconst_0
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;I)I
            dup
            istore 9 /* index */
        start local 9 // int index
         9: iconst_m1
            if_icmpeq 20
        10: .line 590
            iload 9 /* index */
            ldc "OID."
            invokevirtual java.lang.String.length:()I
            iadd
            istore 9 /* index */
        11: .line 591
            iload 9 /* index */
            aload 7 /* alias */
            invokevirtual java.lang.String.length:()I
            if_icmpne 13
        12: .line 593
            goto 21
        13: .line 595
      StackMap locals: java.util.HashMap java.security.Provider int int java.security.Provider[] java.lang.Object java.util.Iterator java.lang.String java.lang.String int
      StackMap stack:
            aload 7 /* alias */
            iload 9 /* index */
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            astore 10 /* oidString */
        start local 10 // java.lang.String oidString
        14: .line 596
            aload 1 /* provider */
            aload 7 /* alias */
            invokevirtual java.security.Provider.getProperty:(Ljava/lang/String;)Ljava/lang/String;
            astore 11 /* stdAlgName */
        start local 11 // java.lang.String stdAlgName
        15: .line 597
            aload 11 /* stdAlgName */
            ifnull 17
        16: .line 598
            aload 11 /* stdAlgName */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 11 /* stdAlgName */
        17: .line 600
      StackMap locals: java.lang.String java.lang.String
      StackMap stack:
            aload 11 /* stdAlgName */
            ifnull 20
        18: .line 601
            aload 0 /* tab */
            aload 11 /* stdAlgName */
            invokevirtual java.util.HashMap.get:(Ljava/lang/Object;)Ljava/lang/Object;
            ifnonnull 20
        19: .line 602
            aload 0 /* tab */
            aload 11 /* stdAlgName */
            new sun.security.util.ObjectIdentifier
            dup
            aload 10 /* oidString */
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
            invokevirtual java.util.HashMap.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
        end local 11 // java.lang.String stdAlgName
        end local 10 // java.lang.String oidString
        end local 9 // int index
        end local 8 // java.lang.String upperCaseAlias
        end local 7 // java.lang.String alias
        end local 5 // java.lang.Object key
        20: .line 584
      StackMap locals: java.util.HashMap java.security.Provider int int java.security.Provider[] top java.util.Iterator
      StackMap stack:
            aload 6
            invokeinterface java.util.Iterator.hasNext:()Z
            ifne 4
        end local 1 // java.security.Provider provider
        21: .line 583
      StackMap locals: java.util.HashMap top int int java.security.Provider[]
      StackMap stack:
            iinc 2 1
      StackMap locals:
      StackMap stack:
        22: iload 2
            iload 3
            if_icmplt 2
        23: .line 607
            aload 0 /* tab */
            areturn
        end local 0 // java.util.HashMap tab
      LocalVariableTable:
        Start  End  Slot            Name  Signature
            1   24     0             tab  Ljava/util/HashMap<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;
            3   21     1        provider  Ljava/security/Provider;
            5   20     5             key  Ljava/lang/Object;
            6   20     7           alias  Ljava/lang/String;
            7   20     8  upperCaseAlias  Ljava/lang/String;
            9   20     9           index  I
           14   20    10       oidString  Ljava/lang/String;
           15   20    11      stdAlgName  Ljava/lang/String;
    Exceptions:
      throws java.io.IOException
    Signature: ()Ljava/util/HashMap<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;

  public static java.lang.String makeSigAlg(java.lang.String, java.lang.String);
    descriptor: (Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=2
        start local 0 // java.lang.String digAlg
        start local 1 // java.lang.String encAlg
         0: .line 943
            aload 0 /* digAlg */
            ldc "-"
            ldc ""
            invokevirtual java.lang.String.replace:(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String;
            astore 0 /* digAlg */
         1: .line 944
            aload 1 /* encAlg */
            ldc "EC"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 2
            ldc "ECDSA"
            astore 1 /* encAlg */
         2: .line 946
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* digAlg */
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            ldc "with"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            aload 1 /* encAlg */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        end local 1 // java.lang.String encAlg
        end local 0 // java.lang.String digAlg
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    3     0  digAlg  Ljava/lang/String;
            0    3     1  encAlg  Ljava/lang/String;
    MethodParameters:
        Name  Flags
      digAlg  
      encAlg  

  public static java.lang.String getEncAlgFromSigAlg(java.lang.String);
    descriptor: (Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=4, args_size=1
        start local 0 // java.lang.String signatureAlgorithm
         0: .line 954
            aload 0 /* signatureAlgorithm */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 0 /* signatureAlgorithm */
         1: .line 955
            aload 0 /* signatureAlgorithm */
            ldc "WITH"
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;)I
            istore 1 /* with */
        start local 1 // int with
         2: .line 956
            aconst_null
            astore 2 /* keyAlgorithm */
        start local 2 // java.lang.String keyAlgorithm
         3: .line 957
            iload 1 /* with */
            ifle 11
         4: .line 958
            aload 0 /* signatureAlgorithm */
            ldc "AND"
            iload 1 /* with */
            iconst_4
            iadd
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;I)I
            istore 3 /* and */
        start local 3 // int and
         5: .line 959
            iload 3 /* and */
            ifle 8
         6: .line 960
            aload 0 /* signatureAlgorithm */
            iload 1 /* with */
            iconst_4
            iadd
            iload 3 /* and */
            invokevirtual java.lang.String.substring:(II)Ljava/lang/String;
            astore 2 /* keyAlgorithm */
         7: .line 961
            goto 9
         8: .line 962
      StackMap locals: int java.lang.String int
      StackMap stack:
            aload 0 /* signatureAlgorithm */
            iload 1 /* with */
            iconst_4
            iadd
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            astore 2 /* keyAlgorithm */
         9: .line 964
      StackMap locals:
      StackMap stack:
            aload 2 /* keyAlgorithm */
            ldc "ECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 11
        10: .line 965
            ldc "EC"
            astore 2 /* keyAlgorithm */
        end local 3 // int and
        11: .line 968
      StackMap locals:
      StackMap stack:
            aload 2 /* keyAlgorithm */
            areturn
        end local 2 // java.lang.String keyAlgorithm
        end local 1 // int with
        end local 0 // java.lang.String signatureAlgorithm
      LocalVariableTable:
        Start  End  Slot                Name  Signature
            0   12     0  signatureAlgorithm  Ljava/lang/String;
            2   12     1                with  I
            3   12     2        keyAlgorithm  Ljava/lang/String;
            5   11     3                 and  I
    MethodParameters:
                    Name  Flags
      signatureAlgorithm  

  public static java.lang.String getDigAlgFromSigAlg(java.lang.String);
    descriptor: (Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=1
        start local 0 // java.lang.String signatureAlgorithm
         0: .line 976
            aload 0 /* signatureAlgorithm */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 0 /* signatureAlgorithm */
         1: .line 977
            aload 0 /* signatureAlgorithm */
            ldc "WITH"
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;)I
            istore 1 /* with */
        start local 1 // int with
         2: .line 978
            iload 1 /* with */
            ifle 4
         3: .line 979
            aload 0 /* signatureAlgorithm */
            iconst_0
            iload 1 /* with */
            invokevirtual java.lang.String.substring:(II)Ljava/lang/String;
            areturn
         4: .line 981
      StackMap locals: int
      StackMap stack:
            aconst_null
            areturn
        end local 1 // int with
        end local 0 // java.lang.String signatureAlgorithm
      LocalVariableTable:
        Start  End  Slot                Name  Signature
            0    5     0  signatureAlgorithm  Ljava/lang/String;
            2    5     1                with  I
    MethodParameters:
                    Name  Flags
      signatureAlgorithm  

  public static void checkKeyAndSigAlgMatch(java.lang.String, java.lang.String);
    descriptor: (Ljava/lang/String;Ljava/lang/String;)V
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=3, args_size=2
        start local 0 // java.lang.String kAlg
        start local 1 // java.lang.String sAlg
         0: .line 993
            aload 1 /* sAlg */
            getstatic java.util.Locale.US:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 2 /* sAlgUp */
        start local 2 // java.lang.String sAlgUp
         1: .line 994
            aload 2 /* sAlgUp */
            ldc "WITHRSA"
            invokevirtual java.lang.String.endsWith:(Ljava/lang/String;)Z
            ifeq 2
            aload 0 /* kAlg */
            ldc "RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 4
         2: .line 995
      StackMap locals: java.lang.String
      StackMap stack:
            aload 2 /* sAlgUp */
            ldc "WITHECDSA"
            invokevirtual java.lang.String.endsWith:(Ljava/lang/String;)Z
            ifeq 3
            aload 0 /* kAlg */
            ldc "EC"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 4
         3: .line 996
      StackMap locals:
      StackMap stack:
            aload 2 /* sAlgUp */
            ldc "WITHDSA"
            invokevirtual java.lang.String.endsWith:(Ljava/lang/String;)Z
            ifeq 7
            aload 0 /* kAlg */
            ldc "DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 7
         4: .line 997
      StackMap locals:
      StackMap stack:
            new java.lang.IllegalArgumentException
            dup
         5: .line 998
            ldc "key algorithm not compatible with signature algorithm"
         6: .line 997
            invokespecial java.lang.IllegalArgumentException.<init>:(Ljava/lang/String;)V
            athrow
         7: .line 1000
      StackMap locals:
      StackMap stack:
            return
        end local 2 // java.lang.String sAlgUp
        end local 1 // java.lang.String sAlg
        end local 0 // java.lang.String kAlg
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    8     0    kAlg  Ljava/lang/String;
            0    8     1    sAlg  Ljava/lang/String;
            1    8     2  sAlgUp  Ljava/lang/String;
    MethodParameters:
      Name  Flags
      kAlg  
      sAlg  

  public static java.lang.String getDefaultSigAlgForKey(java.security.PrivateKey);
    descriptor: (Ljava/security/PrivateKey;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=1
        start local 0 // java.security.PrivateKey k
         0: .line 1012
            aload 0 /* k */
            invokeinterface java.security.PrivateKey.getAlgorithm:()Ljava/lang/String;
            getstatic java.util.Locale.ROOT:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            dup
            astore 1
            invokevirtual java.lang.String.hashCode:()I
            lookupswitch { // 3
                 2206: 1
                67986: 2
                81440: 3
              default: 13
          }
      StackMap locals: java.lang.String
      StackMap stack:
         1: aload 1
            ldc "EC"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 4
            goto 13
      StackMap locals:
      StackMap stack:
         2: aload 1
            ldc "DSA"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 7
            goto 13
      StackMap locals:
      StackMap stack:
         3: aload 1
            ldc "RSA"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 10
            goto 13
         4: .line 1014
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* k */
            invokestatic sun.security.util.KeyUtil.getKeySize:(Ljava/security/Key;)I
            invokestatic sun.security.x509.AlgorithmId.ecStrength:(I)Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
         5: .line 1015
            ldc "withECDSA"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
         6: .line 1014
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
         7: .line 1017
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* k */
            invokestatic sun.security.util.KeyUtil.getKeySize:(Ljava/security/Key;)I
            invokestatic sun.security.x509.AlgorithmId.ifcFfcStrength:(I)Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
         8: .line 1018
            ldc "withDSA"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
         9: .line 1017
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        10: .line 1020
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* k */
            invokestatic sun.security.util.KeyUtil.getKeySize:(Ljava/security/Key;)I
            invokestatic sun.security.x509.AlgorithmId.ifcFfcStrength:(I)Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
        11: .line 1021
            ldc "withRSA"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
        12: .line 1020
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        13: .line 1023
      StackMap locals:
      StackMap stack:
            aconst_null
            areturn
        end local 0 // java.security.PrivateKey k
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0   14     0     k  Ljava/security/PrivateKey;
    MethodParameters:
      Name  Flags
      k     

  private static java.lang.String ecStrength(int);
    descriptor: (I)Ljava/lang/String;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // int bitLength
         0: .line 1029
            iload 0 /* bitLength */
            sipush 512
            if_icmplt 2
         1: .line 1030
            ldc "SHA512"
            areturn
         2: .line 1031
      StackMap locals:
      StackMap stack:
            iload 0 /* bitLength */
            sipush 384
            if_icmplt 4
         3: .line 1032
            ldc "SHA384"
            areturn
         4: .line 1034
      StackMap locals:
      StackMap stack:
            ldc "SHA256"
            areturn
        end local 0 // int bitLength
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    5     0  bitLength  I
    MethodParameters:
           Name  Flags
      bitLength  

  private static java.lang.String ifcFfcStrength(int);
    descriptor: (I)Ljava/lang/String;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // int bitLength
         0: .line 1040
            iload 0 /* bitLength */
            sipush 7680
            if_icmple 2
         1: .line 1041
            ldc "SHA512"
            areturn
         2: .line 1042
      StackMap locals:
      StackMap stack:
            iload 0 /* bitLength */
            sipush 3072
            if_icmple 4
         3: .line 1043
            ldc "SHA384"
            areturn
         4: .line 1045
      StackMap locals:
      StackMap stack:
            ldc "SHA256"
            areturn
        end local 0 // int bitLength
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    5     0  bitLength  I
    MethodParameters:
           Name  Flags
      bitLength  
}
SourceFile: "AlgorithmId.java"