public class sun.security.x509.AlgorithmId implements java.io.Serializable, sun.security.util.DerEncoder
  minor version: 0
  major version: 59
  flags: flags: (0x0021) ACC_PUBLIC, ACC_SUPER
  this_class: sun.security.x509.AlgorithmId
  super_class: java.lang.Object
{
  private static final long serialVersionUID;
    descriptor: J
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL
    ConstantValue: 7205873507486557157

  private sun.security.util.ObjectIdentifier algid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0002) ACC_PRIVATE

  private java.security.AlgorithmParameters algParams;
    descriptor: Ljava/security/AlgorithmParameters;
    flags: (0x0002) ACC_PRIVATE

  private boolean constructedFromDer;
    descriptor: Z
    flags: (0x0002) ACC_PRIVATE

  protected sun.security.util.DerValue params;
    descriptor: Lsun/security/util/DerValue;
    flags: (0x0004) ACC_PROTECTED

  private static volatile java.util.Map<java.lang.String, sun.security.util.ObjectIdentifier> oidTable;
    descriptor: Ljava/util/Map;
    flags: (0x004a) ACC_PRIVATE, ACC_STATIC, ACC_VOLATILE
    Signature: Ljava/util/Map<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;

  private static final java.util.Map<sun.security.util.ObjectIdentifier, java.lang.String> nameTable;
    descriptor: Ljava/util/Map;
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL
    Signature: Ljava/util/Map<Lsun/security/util/ObjectIdentifier;Ljava/lang/String;>;

  public static final sun.security.util.ObjectIdentifier MD2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier MD5_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA224_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA256_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA384_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA512_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA512_224_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA512_256_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  private static final int[] DH_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DH_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DSA_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] RSA_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DH_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DH_PKIX_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier EC_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier ECDH_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier RSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier RSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier RSAES_OAEP_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier mgf1_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier RSASSA_PSS_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier AES_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  private static final int[] md2WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] md5WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithRSAEncryption_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha224WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha256WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha384WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha512WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] shaWithDSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithDSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] dsaWithSHA1_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier md2WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier md5WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithRSAEncryption_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha384WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha512WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha512_224WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha512_256WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier shaWithDSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithDSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha384WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha512WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier specifiedWithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithMD5AndDES_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithMD5AndRC2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithSHA1AndDES_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithSHA1AndRC2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static sun.security.util.ObjectIdentifier pbeWithSHA1AndDESede_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC

  public static sun.security.util.ObjectIdentifier pbeWithSHA1AndRC2_40_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC

  static void <clinit>();
    descriptor: ()V
    flags: (0x0008) ACC_STATIC
    Code:
      stack=4, locals=0, args_size=0
         0: .line 655
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_2
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         1: .line 654
            putstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
         2: .line 662
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         3: .line 661
            putstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
         4: .line 671
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 26
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         5: .line 670
            putstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
         6: .line 674
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_4
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         7: .line 673
            putstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
         8: .line 677
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_1
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         9: .line 676
            putstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
        10: .line 680
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_2
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        11: .line 679
            putstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
        12: .line 683
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        13: .line 682
            putstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
        14: .line 686
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_5
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        15: .line 685
            putstatic sun.security.x509.AlgorithmId.SHA512_224_oid:Lsun/security/util/ObjectIdentifier;
        16: .line 689
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            bipush 6
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        17: .line 688
            putstatic sun.security.x509.AlgorithmId.SHA512_256_oid:Lsun/security/util/ObjectIdentifier;
        18: .line 694
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DH_data:[I
        19: .line 695
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10046
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DH_PKIX_data:[I
        20: .line 696
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            putstatic sun.security.x509.AlgorithmId.DSA_OIW_data:[I
        21: .line 697
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10040
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DSA_PKIX_data:[I
        22: .line 698
            iconst_5
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            iconst_5
            iastore
            dup
            iconst_2
            bipush 8
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.RSA_data:[I
        23: .line 704
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
        24: .line 705
            iconst_5
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            sipush 132
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 12
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
        25: .line 707
            bipush 7
            newarray 10
            dup
            iconst_0
        26: .line 708
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        27: .line 709
            bipush 7
            newarray 10
            dup
            iconst_0
        28: .line 710
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 7
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.RSAES_OAEP_oid:Lsun/security/util/ObjectIdentifier;
        29: .line 711
            bipush 7
            newarray 10
            dup
            iconst_0
        30: .line 712
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 8
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.mgf1_oid:Lsun/security/util/ObjectIdentifier;
        31: .line 713
            bipush 7
            newarray 10
            dup
            iconst_0
        32: .line 714
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 10
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.RSASSA_PSS_oid:Lsun/security/util/ObjectIdentifier;
        33: .line 719
            bipush 8
            newarray 10
            dup
            iconst_0
        34: .line 720
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.AES_oid:Lsun/security/util/ObjectIdentifier;
        35: .line 726
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_2
            iastore
        36: .line 725
            putstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_data:[I
        37: .line 728
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_4
            iastore
        38: .line 727
            putstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_data:[I
        39: .line 730
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_5
            iastore
        40: .line 729
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_data:[I
        41: .line 732
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 29
            iastore
        42: .line 731
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_data:[I
        43: .line 734
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 14
            iastore
        44: .line 733
            putstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_data:[I
        45: .line 736
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 11
            iastore
        46: .line 735
            putstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_data:[I
        47: .line 738
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 12
            iastore
        48: .line 737
            putstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_data:[I
        49: .line 740
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 13
            iastore
        50: .line 739
            putstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_data:[I
        51: .line 743
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 13
            iastore
        52: .line 742
            putstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_data:[I
        53: .line 745
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 27
            iastore
        54: .line 744
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_data:[I
        55: .line 747
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10040
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
        56: .line 746
            putstatic sun.security.x509.AlgorithmId.dsaWithSHA1_PKIX_data:[I
        57: .line 757
            bipush 7
            newarray 10
            dup
            iconst_0
        58: .line 758
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 15
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha512_224WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        59: .line 759
            bipush 7
            newarray 10
            dup
            iconst_0
        60: .line 760
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 16
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha512_256WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        61: .line 765
            bipush 9
            newarray 10
            dup
            iconst_0
        62: .line 766
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            dup
            bipush 8
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
        63: .line 767
            bipush 9
            newarray 10
            dup
            iconst_0
        64: .line 768
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            dup
            bipush 8
            iconst_2
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
        65: .line 770
            bipush 6
            newarray 10
            dup
            iconst_0
        66: .line 771
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        67: .line 772
            bipush 7
            newarray 10
            dup
            iconst_0
        68: .line 773
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        69: .line 774
            bipush 7
            newarray 10
            dup
            iconst_0
        70: .line 775
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_2
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        71: .line 776
            bipush 7
            newarray 10
            dup
            iconst_0
        72: .line 777
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_3
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        73: .line 778
            bipush 7
            newarray 10
            dup
            iconst_0
        74: .line 779
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        75: .line 780
            bipush 6
            newarray 10
            dup
            iconst_0
        76: .line 781
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.specifiedWithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        77: .line 788
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        78: .line 787
            putstatic sun.security.x509.AlgorithmId.pbeWithMD5AndDES_oid:Lsun/security/util/ObjectIdentifier;
        79: .line 790
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 6
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        80: .line 789
            putstatic sun.security.x509.AlgorithmId.pbeWithMD5AndRC2_oid:Lsun/security/util/ObjectIdentifier;
        81: .line 792
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 10
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        82: .line 791
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDES_oid:Lsun/security/util/ObjectIdentifier;
        83: .line 794
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 11
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        84: .line 793
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_oid:Lsun/security/util/ObjectIdentifier;
        85: .line 796
            bipush 8
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        86: .line 795
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDESede_oid:Lsun/security/util/ObjectIdentifier;
        87: .line 798
            bipush 8
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            dup
            bipush 7
            bipush 6
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        88: .line 797
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_40_oid:Lsun/security/util/ObjectIdentifier;
        89: .line 814
            getstatic sun.security.x509.AlgorithmId.DH_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
        90: .line 821
            getstatic sun.security.x509.AlgorithmId.DH_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DH_PKIX_oid:Lsun/security/util/ObjectIdentifier;
        91: .line 831
            getstatic sun.security.x509.AlgorithmId.DSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
        92: .line 840
            getstatic sun.security.x509.AlgorithmId.DSA_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
        93: .line 848
            getstatic sun.security.x509.AlgorithmId.RSA_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.RSA_oid:Lsun/security/util/ObjectIdentifier;
        94: .line 857
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        95: .line 856
            putstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        96: .line 865
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        97: .line 864
            putstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        98: .line 873
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        99: .line 872
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
       100: .line 881
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
       101: .line 880
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_oid:Lsun/security/util/ObjectIdentifier;
       102: .line 889
            getstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
       103: .line 888
            putstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
       104: .line 897
            getstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
       105: .line 896
            putstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
       106: .line 905
            getstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
       107: .line 904
            putstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
       108: .line 913
            getstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
       109: .line 912
            putstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
       110: .line 921
            getstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
       111: .line 928
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
       112: .line 935
            getstatic sun.security.x509.AlgorithmId.dsaWithSHA1_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
       113: .line 937
            new java.util.HashMap
            dup
            invokespecial java.util.HashMap.<init>:()V
            putstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
       114: .line 938
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD5"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       115: .line 939
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       116: .line 940
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-1"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       117: .line 941
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-224"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       118: .line 942
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-256"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       119: .line 943
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-384"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       120: .line 944
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-512"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       121: .line 945
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA512_224_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-512/224"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       122: .line 946
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA512_256_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA-512/256"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       123: .line 947
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "RSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       124: .line 948
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.RSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "RSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       125: .line 949
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
            ldc "Diffie-Hellman"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       126: .line 950
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DH_PKIX_oid:Lsun/security/util/ObjectIdentifier;
            ldc "Diffie-Hellman"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       127: .line 951
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "DSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       128: .line 952
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "DSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       129: .line 953
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
            ldc "EC"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       130: .line 954
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
            ldc "ECDH"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       131: .line 956
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.AES_oid:Lsun/security/util/ObjectIdentifier;
            ldc "AES"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       132: .line 958
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       133: .line 959
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       134: .line 960
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       135: .line 961
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA384withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       136: .line 962
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       137: .line 963
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD5withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       138: .line 964
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD2withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       139: .line 965
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       140: .line 966
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       141: .line 967
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       142: .line 968
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       143: .line 969
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       144: .line 970
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       145: .line 971
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       146: .line 972
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       147: .line 973
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       148: .line 974
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA384withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       149: .line 975
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       150: .line 976
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha512_224WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512/224withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       151: .line 977
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha512_256WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512/256withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       152: .line 978
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.RSASSA_PSS_oid:Lsun/security/util/ObjectIdentifier;
            ldc "RSASSA-PSS"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       153: .line 979
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.RSAES_OAEP_oid:Lsun/security/util/ObjectIdentifier;
            ldc "RSAES-OAEP"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       154: .line 981
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithMD5AndDES_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithMD5AndDES"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       155: .line 982
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithMD5AndRC2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithMD5AndRC2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       156: .line 983
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDES_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndDES"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       157: .line 984
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndRC2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       158: .line 985
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDESede_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndDESede"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       159: .line 986
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_40_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndRC2_40"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       160: .line 987
            return
      LocalVariableTable:
        Start  End  Slot  Name  Signature

  public void <init>();
    descriptor: ()V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 91
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 75
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 91
            return
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/x509/AlgorithmId;
    RuntimeVisibleAnnotations: 
      java.lang.Deprecated()

  public void <init>(sun.security.util.ObjectIdentifier);
    descriptor: (Lsun/security/util/ObjectIdentifier;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
         0: .line 98
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 75
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 99
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 100
            return
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    4     0  this  Lsun/security/x509/AlgorithmId;
            0    4     1   oid  Lsun/security/util/ObjectIdentifier;
    MethodParameters:
      Name  Flags
      oid   

  public void <init>(sun.security.util.ObjectIdentifier, java.security.AlgorithmParameters);
    descriptor: (Lsun/security/util/ObjectIdentifier;Ljava/security/AlgorithmParameters;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=3, args_size=3
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
        start local 2 // java.security.AlgorithmParameters algparams
         0: .line 108
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 75
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 109
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 110
            aload 0 /* this */
            aload 2 /* algparams */
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         4: .line 111
            aload 0 /* this */
            iconst_0
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         5: .line 112
            return
        end local 2 // java.security.AlgorithmParameters algparams
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    6     0       this  Lsun/security/x509/AlgorithmId;
            0    6     1        oid  Lsun/security/util/ObjectIdentifier;
            0    6     2  algparams  Ljava/security/AlgorithmParameters;
    MethodParameters:
           Name  Flags
      oid        
      algparams  

  private void <init>(sun.security.util.ObjectIdentifier, sun.security.util.DerValue);
    descriptor: (Lsun/security/util/ObjectIdentifier;Lsun/security/util/DerValue;)V
    flags: (0x0002) ACC_PRIVATE
    Code:
      stack=2, locals=3, args_size=3
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
        start local 2 // sun.security.util.DerValue params
         0: .line 114
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 75
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 116
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 117
            aload 0 /* this */
            aload 2 /* params */
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         4: .line 118
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnull 6
         5: .line 119
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.decodeParams:()V
         6: .line 121
      StackMap locals: sun.security.x509.AlgorithmId sun.security.util.ObjectIdentifier sun.security.util.DerValue
      StackMap stack:
            return
        end local 2 // sun.security.util.DerValue params
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    7     0    this  Lsun/security/x509/AlgorithmId;
            0    7     1     oid  Lsun/security/util/ObjectIdentifier;
            0    7     2  params  Lsun/security/util/DerValue;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
        Name  Flags
      oid     
      params  

  protected void decodeParams();
    descriptor: ()V
    flags: (0x0004) ACC_PROTECTED
    Code:
      stack=2, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 124
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.getName:()Ljava/lang/String;
            astore 1 /* algidName */
        start local 1 // java.lang.String algidName
         1: .line 126
            aload 0 /* this */
            aload 1 /* algidName */
            invokestatic java.security.AlgorithmParameters.getInstance:(Ljava/lang/String;)Ljava/security/AlgorithmParameters;
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         2: .line 127
            goto 6
      StackMap locals: sun.security.x509.AlgorithmId java.lang.String
      StackMap stack: java.security.NoSuchAlgorithmException
         3: pop
         4: .line 132
            aload 0 /* this */
            aconst_null
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         5: .line 133
            return
         6: .line 137
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.toByteArray:()[B
            invokevirtual java.security.AlgorithmParameters.init:([B)V
         7: .line 138
            return
        end local 1 // java.lang.String algidName
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    8     0       this  Lsun/security/x509/AlgorithmId;
            1    8     1  algidName  Ljava/lang/String;
      Exception table:
        from    to  target  type
           1     2       3  Class java.security.NoSuchAlgorithmException
    Exceptions:
      throws java.io.IOException

  public final void encode(sun.security.util.DerOutputStream);
    descriptor: (Lsun/security/util/DerOutputStream;)V
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.DerOutputStream out
         0: .line 144
            aload 0 /* this */
            aload 1 /* out */
            invokevirtual sun.security.x509.AlgorithmId.derEncode:(Ljava/io/OutputStream;)V
         1: .line 145
            return
        end local 1 // sun.security.util.DerOutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    2     0  this  Lsun/security/x509/AlgorithmId;
            0    2     1   out  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      out   

  public void derEncode(java.io.OutputStream);
    descriptor: (Ljava/io/OutputStream;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=4, locals=4, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // java.io.OutputStream out
         0: .line 157
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 2 /* bytes */
        start local 2 // sun.security.util.DerOutputStream bytes
         1: .line 158
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 3 /* tmp */
        start local 3 // sun.security.util.DerOutputStream tmp
         2: .line 160
            aload 2 /* bytes */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.DerOutputStream.putOID:(Lsun/security/util/ObjectIdentifier;)V
         3: .line 162
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.constructedFromDer:Z
            ifne 8
         4: .line 163
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            ifnull 7
         5: .line 164
            aload 0 /* this */
            new sun.security.util.DerValue
            dup
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            invokevirtual java.security.AlgorithmParameters.getEncoded:()[B
            invokespecial sun.security.util.DerValue.<init>:([B)V
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         6: .line 165
            goto 8
         7: .line 166
      StackMap locals: sun.security.util.DerOutputStream sun.security.util.DerOutputStream
      StackMap stack:
            aload 0 /* this */
            aconst_null
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         8: .line 169
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 12
         9: .line 198
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            getstatic sun.security.x509.AlgorithmId.RSASSA_PSS_oid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ifne 13
        10: .line 202
            aload 2 /* bytes */
            invokevirtual sun.security.util.DerOutputStream.putNull:()V
        11: .line 204
            goto 13
        12: .line 205
      StackMap locals:
      StackMap stack:
            aload 2 /* bytes */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerOutputStream.putDerValue:(Lsun/security/util/DerValue;)V
        13: .line 207
      StackMap locals:
      StackMap stack:
            aload 3 /* tmp */
            bipush 48
            aload 2 /* bytes */
            invokevirtual sun.security.util.DerOutputStream.write:(BLsun/security/util/DerOutputStream;)V
        14: .line 208
            aload 1 /* out */
            aload 3 /* tmp */
            invokevirtual sun.security.util.DerOutputStream.toByteArray:()[B
            invokevirtual java.io.OutputStream.write:([B)V
        15: .line 209
            return
        end local 3 // sun.security.util.DerOutputStream tmp
        end local 2 // sun.security.util.DerOutputStream bytes
        end local 1 // java.io.OutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot   Name  Signature
            0   16     0   this  Lsun/security/x509/AlgorithmId;
            0   16     1    out  Ljava/io/OutputStream;
            1   16     2  bytes  Lsun/security/util/DerOutputStream;
            2   16     3    tmp  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      out   

  public final byte[] encode();
    descriptor: ()[B
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 216
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 1 /* out */
        start local 1 // sun.security.util.DerOutputStream out
         1: .line 217
            aload 0 /* this */
            aload 1 /* out */
            invokevirtual sun.security.x509.AlgorithmId.derEncode:(Ljava/io/OutputStream;)V
         2: .line 218
            aload 1 /* out */
            invokevirtual sun.security.util.DerOutputStream.toByteArray:()[B
            areturn
        end local 1 // sun.security.util.DerOutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/x509/AlgorithmId;
            1    3     1   out  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException

  public final sun.security.util.ObjectIdentifier getOID();
    descriptor: ()Lsun/security/util/ObjectIdentifier;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 229
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public java.lang.String getName();
    descriptor: ()Ljava/lang/String;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=3, locals=4, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 244
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokeinterface java.util.Map.get:(Ljava/lang/Object;)Ljava/lang/Object;
            checkcast java.lang.String
            astore 1 /* algName */
        start local 1 // java.lang.String algName
         1: .line 245
            aload 1 /* algName */
            ifnull 3
         2: .line 246
            aload 1 /* algName */
            areturn
         3: .line 248
      StackMap locals: java.lang.String
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnull 10
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            getstatic sun.security.x509.AlgorithmId.specifiedWithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ifeq 10
         4: .line 251
            new sun.security.util.DerValue
            dup
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.toByteArray:()[B
            invokespecial sun.security.util.DerValue.<init>:([B)V
            invokestatic sun.security.x509.AlgorithmId.parse:(Lsun/security/util/DerValue;)Lsun/security/x509/AlgorithmId;
         5: .line 250
            astore 2 /* paramsId */
        start local 2 // sun.security.x509.AlgorithmId paramsId
         6: .line 252
            aload 2 /* paramsId */
            invokevirtual sun.security.x509.AlgorithmId.getName:()Ljava/lang/String;
            astore 3 /* paramsName */
        start local 3 // java.lang.String paramsName
         7: .line 253
            aload 3 /* paramsName */
            ldc "EC"
            invokestatic sun.security.x509.AlgorithmId.makeSigAlg:(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
            astore 1 /* algName */
        end local 3 // java.lang.String paramsName
        end local 2 // sun.security.x509.AlgorithmId paramsId
         8: .line 254
            goto 10
      StackMap locals:
      StackMap stack: java.io.IOException
         9: pop
        10: .line 258
      StackMap locals:
      StackMap stack:
            aload 1 /* algName */
            ifnonnull 11
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.toString:()Ljava/lang/String;
            goto 12
      StackMap locals:
      StackMap stack:
        11: aload 1 /* algName */
      StackMap locals:
      StackMap stack: java.lang.String
        12: areturn
        end local 1 // java.lang.String algName
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot        Name  Signature
            0   13     0        this  Lsun/security/x509/AlgorithmId;
            1   13     1     algName  Ljava/lang/String;
            6    8     2    paramsId  Lsun/security/x509/AlgorithmId;
            7    8     3  paramsName  Ljava/lang/String;
      Exception table:
        from    to  target  type
           4     8       9  Class java.io.IOException

  public java.security.AlgorithmParameters getParameters();
    descriptor: ()Ljava/security/AlgorithmParameters;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 262
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public byte[] getEncodedParams();
    descriptor: ()[B
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 276
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnull 1
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            getstatic sun.security.x509.AlgorithmId.specifiedWithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ifeq 2
         1: .line 277
      StackMap locals:
      StackMap stack:
            aconst_null
            goto 3
         2: .line 278
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.toByteArray:()[B
         3: .line 276
      StackMap locals:
      StackMap stack: byte[]
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    4     0  this  Lsun/security/x509/AlgorithmId;
    Exceptions:
      throws java.io.IOException

  public boolean equals(sun.security.x509.AlgorithmId);
    descriptor: (Lsun/security/x509/AlgorithmId;)Z
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=3, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.x509.AlgorithmId other
         0: .line 287
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 2
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 1
            iconst_1
            goto 3
      StackMap locals:
      StackMap stack:
         1: iconst_0
            goto 3
      StackMap locals:
      StackMap stack:
         2: aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.equals:(Ljava/lang/Object;)Z
         3: .line 286
      StackMap locals:
      StackMap stack: int
            istore 2 /* paramsEqual */
        start local 2 // boolean paramsEqual
         4: .line 288
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ifeq 5
            iload 2 /* paramsEqual */
            ifeq 5
            iconst_1
            ireturn
      StackMap locals: int
      StackMap stack:
         5: iconst_0
            ireturn
        end local 2 // boolean paramsEqual
        end local 1 // sun.security.x509.AlgorithmId other
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot         Name  Signature
            0    6     0         this  Lsun/security/x509/AlgorithmId;
            0    6     1        other  Lsun/security/x509/AlgorithmId;
            4    6     2  paramsEqual  Z
    MethodParameters:
       Name  Flags
      other  

  public boolean equals(java.lang.Object);
    descriptor: (Ljava/lang/Object;)Z
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // java.lang.Object other
         0: .line 299
            aload 0 /* this */
            aload 1 /* other */
            if_acmpne 2
         1: .line 300
            iconst_1
            ireturn
         2: .line 302
      StackMap locals:
      StackMap stack:
            aload 1 /* other */
            instanceof sun.security.x509.AlgorithmId
            ifeq 4
         3: .line 303
            aload 0 /* this */
            aload 1 /* other */
            checkcast sun.security.x509.AlgorithmId
            invokevirtual sun.security.x509.AlgorithmId.equals:(Lsun/security/x509/AlgorithmId;)Z
            ireturn
         4: .line 304
      StackMap locals:
      StackMap stack:
            aload 1 /* other */
            instanceof sun.security.util.ObjectIdentifier
            ifeq 6
         5: .line 305
            aload 0 /* this */
            aload 1 /* other */
            checkcast sun.security.util.ObjectIdentifier
            invokevirtual sun.security.x509.AlgorithmId.equals:(Lsun/security/util/ObjectIdentifier;)Z
            ireturn
         6: .line 307
      StackMap locals:
      StackMap stack:
            iconst_0
            ireturn
        end local 1 // java.lang.Object other
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot   Name  Signature
            0    7     0   this  Lsun/security/x509/AlgorithmId;
            0    7     1  other  Ljava/lang/Object;
    MethodParameters:
       Name  Flags
      other  

  public final boolean equals(sun.security.util.ObjectIdentifier);
    descriptor: (Lsun/security/util/ObjectIdentifier;)Z
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier id
         0: .line 316
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            aload 1 /* id */
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ireturn
        end local 1 // sun.security.util.ObjectIdentifier id
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;
            0    1     1    id  Lsun/security/util/ObjectIdentifier;
    MethodParameters:
      Name  Flags
      id    

  public int hashCode();
    descriptor: ()I
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 325
            new java.lang.StringBuilder
            dup
            invokespecial java.lang.StringBuilder.<init>:()V
            astore 1 /* sbuf */
        start local 1 // java.lang.StringBuilder sbuf
         1: .line 326
            aload 1 /* sbuf */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.toString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            pop
         2: .line 327
            aload 1 /* sbuf */
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.paramsToString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            pop
         3: .line 328
            aload 1 /* sbuf */
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual java.lang.String.hashCode:()I
            ireturn
        end local 1 // java.lang.StringBuilder sbuf
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    4     0  this  Lsun/security/x509/AlgorithmId;
            1    4     1  sbuf  Ljava/lang/StringBuilder;

  protected java.lang.String paramsToString();
    descriptor: ()Ljava/lang/String;
    flags: (0x0004) ACC_PROTECTED
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 336
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 2
         1: .line 337
            ldc ""
            areturn
         2: .line 338
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            ifnull 4
         3: .line 339
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            invokevirtual java.security.AlgorithmParameters.toString:()Ljava/lang/String;
            areturn
         4: .line 341
      StackMap locals:
      StackMap stack:
            ldc ", params unparsed"
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    5     0  this  Lsun/security/x509/AlgorithmId;

  public java.lang.String toString();
    descriptor: ()Ljava/lang/String;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=3, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 349
            new java.lang.StringBuilder
            dup
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.getName:()Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.paramsToString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public static sun.security.x509.AlgorithmId parse(sun.security.util.DerValue);
    descriptor: (Lsun/security/util/DerValue;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=4, args_size=1
        start local 0 // sun.security.util.DerValue val
         0: .line 366
            aload 0 /* val */
            getfield sun.security.util.DerValue.tag:B
            bipush 48
            if_icmpeq 2
         1: .line 367
            new java.io.IOException
            dup
            ldc "algid parse error, not a sequence"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
         2: .line 375
      StackMap locals:
      StackMap stack:
            aload 0 /* val */
            invokevirtual sun.security.util.DerValue.toDerInputStream:()Lsun/security/util/DerInputStream;
            astore 3 /* in */
        start local 3 // sun.security.util.DerInputStream in
         3: .line 377
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.getOID:()Lsun/security/util/ObjectIdentifier;
            astore 1 /* algid */
        start local 1 // sun.security.util.ObjectIdentifier algid
         4: .line 378
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.available:()I
            ifne 7
         5: .line 379
            aconst_null
            astore 2 /* params */
        start local 2 // sun.security.util.DerValue params
         6: .line 380
            goto 14
        end local 2 // sun.security.util.DerValue params
         7: .line 381
      StackMap locals: sun.security.util.DerValue sun.security.util.ObjectIdentifier top sun.security.util.DerInputStream
      StackMap stack:
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.getDerValue:()Lsun/security/util/DerValue;
            astore 2 /* params */
        start local 2 // sun.security.util.DerValue params
         8: .line 382
            aload 2 /* params */
            getfield sun.security.util.DerValue.tag:B
            iconst_5
            if_icmpne 12
         9: .line 383
            aload 2 /* params */
            invokevirtual sun.security.util.DerValue.length:()I
            ifeq 11
        10: .line 384
            new java.io.IOException
            dup
            ldc "invalid NULL"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
        11: .line 386
      StackMap locals: sun.security.util.DerValue sun.security.util.ObjectIdentifier sun.security.util.DerValue sun.security.util.DerInputStream
      StackMap stack:
            aconst_null
            astore 2 /* params */
        12: .line 388
      StackMap locals:
      StackMap stack:
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.available:()I
            ifeq 14
        13: .line 389
            new java.io.IOException
            dup
            ldc "Invalid AlgorithmIdentifier: extra data"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
        14: .line 393
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* algid */
            aload 2 /* params */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;Lsun/security/util/DerValue;)V
            areturn
        end local 3 // sun.security.util.DerInputStream in
        end local 2 // sun.security.util.DerValue params
        end local 1 // sun.security.util.ObjectIdentifier algid
        end local 0 // sun.security.util.DerValue val
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0   15     0     val  Lsun/security/util/DerValue;
            4   15     1   algid  Lsun/security/util/ObjectIdentifier;
            6    7     2  params  Lsun/security/util/DerValue;
            8   15     2  params  Lsun/security/util/DerValue;
            3   15     3      in  Lsun/security/util/DerInputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      val   

  public static sun.security.x509.AlgorithmId getAlgorithmId(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // java.lang.String algname
         0: .line 407
            aload 0 /* algname */
            invokestatic sun.security.x509.AlgorithmId.get:(Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
            areturn
        end local 0 // java.lang.String algname
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0    1     0  algname  Ljava/lang/String;
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    RuntimeVisibleAnnotations: 
      java.lang.Deprecated()
    MethodParameters:
         Name  Flags
      algname  

  public static sun.security.x509.AlgorithmId get(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=5, locals=2, args_size=1
        start local 0 // java.lang.String algname
         0: .line 421
            aload 0 /* algname */
            invokestatic sun.security.x509.AlgorithmId.algOID:(Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
            astore 1 /* oid */
        start local 1 // sun.security.util.ObjectIdentifier oid
         1: .line 422
            goto 6
        end local 1 // sun.security.util.ObjectIdentifier oid
      StackMap locals:
      StackMap stack: java.io.IOException
         2: pop
         3: .line 423
            new java.security.NoSuchAlgorithmException
            dup
         4: .line 424
            new java.lang.StringBuilder
            dup
            ldc "Invalid ObjectIdentifier "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         5: .line 423
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        start local 1 // sun.security.util.ObjectIdentifier oid
         6: .line 427
      StackMap locals: sun.security.util.ObjectIdentifier
      StackMap stack:
            aload 1 /* oid */
            ifnonnull 10
         7: .line 428
            new java.security.NoSuchAlgorithmException
            dup
         8: .line 429
            new java.lang.StringBuilder
            dup
            ldc "unrecognized algorithm name: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         9: .line 428
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        10: .line 431
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* oid */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;)V
            areturn
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // java.lang.String algname
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0   11     0  algname  Ljava/lang/String;
            1    2     1      oid  Lsun/security/util/ObjectIdentifier;
            6   11     1      oid  Lsun/security/util/ObjectIdentifier;
      Exception table:
        from    to  target  type
           0     1       2  Class java.io.IOException
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    MethodParameters:
         Name  Flags
      algname  

  public static sun.security.x509.AlgorithmId get(java.security.AlgorithmParameters);
    descriptor: (Ljava/security/AlgorithmParameters;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=5, locals=3, args_size=1
        start local 0 // java.security.AlgorithmParameters algparams
         0: .line 444
            aload 0 /* algparams */
            invokevirtual java.security.AlgorithmParameters.getAlgorithm:()Ljava/lang/String;
            astore 2 /* algname */
        start local 2 // java.lang.String algname
         1: .line 446
            aload 2 /* algname */
            invokestatic sun.security.x509.AlgorithmId.algOID:(Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
            astore 1 /* oid */
        start local 1 // sun.security.util.ObjectIdentifier oid
         2: .line 447
            goto 7
        end local 1 // sun.security.util.ObjectIdentifier oid
      StackMap locals: java.security.AlgorithmParameters top java.lang.String
      StackMap stack: java.io.IOException
         3: pop
         4: .line 448
            new java.security.NoSuchAlgorithmException
            dup
         5: .line 449
            new java.lang.StringBuilder
            dup
            ldc "Invalid ObjectIdentifier "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 2 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         6: .line 448
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        start local 1 // sun.security.util.ObjectIdentifier oid
         7: .line 451
      StackMap locals: java.security.AlgorithmParameters sun.security.util.ObjectIdentifier java.lang.String
      StackMap stack:
            aload 1 /* oid */
            ifnonnull 11
         8: .line 452
            new java.security.NoSuchAlgorithmException
            dup
         9: .line 453
            new java.lang.StringBuilder
            dup
            ldc "unrecognized algorithm name: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 2 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        10: .line 452
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        11: .line 455
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* oid */
            aload 0 /* algparams */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;Ljava/security/AlgorithmParameters;)V
            areturn
        end local 2 // java.lang.String algname
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // java.security.AlgorithmParameters algparams
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0   12     0  algparams  Ljava/security/AlgorithmParameters;
            2    3     1        oid  Lsun/security/util/ObjectIdentifier;
            7   12     1        oid  Lsun/security/util/ObjectIdentifier;
            1   12     2    algname  Ljava/lang/String;
      Exception table:
        from    to  target  type
           1     2       3  Class java.io.IOException
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    MethodParameters:
           Name  Flags
      algparams  

  private static sun.security.util.ObjectIdentifier algOID(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=4, locals=1, args_size=1
        start local 0 // java.lang.String name
         0: .line 472
            aload 0 /* name */
            bipush 46
            invokevirtual java.lang.String.indexOf:(I)I
            iconst_m1
            if_icmpeq 4
         1: .line 473
            aload 0 /* name */
            ldc "OID."
            invokevirtual java.lang.String.startsWith:(Ljava/lang/String;)Z
            ifeq 3
         2: .line 474
            new sun.security.util.ObjectIdentifier
            dup
            aload 0 /* name */
            ldc "OID."
            invokevirtual java.lang.String.length:()I
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
            areturn
         3: .line 476
      StackMap locals:
      StackMap stack:
            new sun.security.util.ObjectIdentifier
            dup
            aload 0 /* name */
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
            areturn
         4: .line 481
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD5"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 6
         5: .line 482
            getstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
            areturn
         6: .line 484
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD2"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 8
         7: .line 485
            getstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
            areturn
         8: .line 487
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 10
            aload 0 /* name */
            ldc "SHA1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 10
         9: .line 488
            aload 0 /* name */
            ldc "SHA-1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 11
        10: .line 489
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        11: .line 491
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-256"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 13
        12: .line 492
            aload 0 /* name */
            ldc "SHA256"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 14
        13: .line 493
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        14: .line 495
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-384"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 16
        15: .line 496
            aload 0 /* name */
            ldc "SHA384"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 17
        16: .line 497
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        17: .line 499
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-512"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 19
        18: .line 500
            aload 0 /* name */
            ldc "SHA512"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 20
        19: .line 501
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        20: .line 503
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-224"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 22
        21: .line 504
            aload 0 /* name */
            ldc "SHA224"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 23
        22: .line 505
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        23: .line 507
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-512/224"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 25
        24: .line 508
            aload 0 /* name */
            ldc "SHA512/224"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 26
        25: .line 509
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA512_224_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        26: .line 511
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-512/256"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 28
        27: .line 512
            aload 0 /* name */
            ldc "SHA512/256"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 29
        28: .line 513
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA512_256_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        29: .line 516
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 31
        30: .line 517
            getstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        31: .line 519
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "RSASSA-PSS"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 33
        32: .line 520
            getstatic sun.security.x509.AlgorithmId.RSASSA_PSS_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        33: .line 522
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "RSAES-OAEP"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 35
        34: .line 523
            getstatic sun.security.x509.AlgorithmId.RSAES_OAEP_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        35: .line 525
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "Diffie-Hellman"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 37
        36: .line 526
            aload 0 /* name */
            ldc "DH"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 38
        37: .line 527
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        38: .line 529
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 40
        39: .line 530
            getstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        40: .line 532
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "EC"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 42
        41: .line 533
            getstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        42: .line 535
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "ECDH"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 44
        43: .line 536
            getstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        44: .line 540
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "AES"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 46
        45: .line 541
            getstatic sun.security.x509.AlgorithmId.AES_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        46: .line 545
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD5withRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 48
        47: .line 546
            aload 0 /* name */
            ldc "MD5/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 49
        48: .line 547
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        49: .line 549
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD2withRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 51
        50: .line 550
            aload 0 /* name */
            ldc "MD2/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 52
        51: .line 551
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        52: .line 553
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHAwithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 59
        53: .line 554
            aload 0 /* name */
            ldc "SHA1withDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 59
        54: .line 555
            aload 0 /* name */
            ldc "SHA/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 59
        55: .line 556
            aload 0 /* name */
            ldc "SHA1/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 59
        56: .line 557
            aload 0 /* name */
            ldc "DSAWithSHA1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 59
        57: .line 558
            aload 0 /* name */
            ldc "DSS"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 59
        58: .line 559
            aload 0 /* name */
            ldc "SHA-1/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 60
        59: .line 560
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        60: .line 562
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA224WithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 62
        61: .line 563
            getstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        62: .line 565
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA256WithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 64
        63: .line 566
            getstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        64: .line 568
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA1WithRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 66
        65: .line 569
            aload 0 /* name */
            ldc "SHA1/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 67
        66: .line 570
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        67: .line 572
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA1withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 69
        68: .line 573
            aload 0 /* name */
            ldc "ECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 70
        69: .line 574
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        70: .line 576
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA224withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 72
        71: .line 577
            getstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        72: .line 579
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA256withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 74
        73: .line 580
            getstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        74: .line 582
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA384withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 76
        75: .line 583
            getstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        76: .line 585
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA512withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 78
        77: .line 586
            getstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        78: .line 589
      StackMap locals:
      StackMap stack:
            invokestatic sun.security.x509.AlgorithmId.oidTable:()Ljava/util/Map;
            aload 0 /* name */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            invokeinterface java.util.Map.get:(Ljava/lang/Object;)Ljava/lang/Object;
            checkcast sun.security.util.ObjectIdentifier
            areturn
        end local 0 // java.lang.String name
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0   79     0  name  Ljava/lang/String;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      name  

  private static sun.security.util.ObjectIdentifier oid(int[]);
    descriptor: ([I)Lsun/security/util/ObjectIdentifier;
    flags: (0x008a) ACC_PRIVATE, ACC_STATIC, ACC_VARARGS
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // int[] values
         0: .line 593
            aload 0 /* values */
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            areturn
        end local 0 // int[] values
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    1     0  values  [I
    MethodParameters:
        Name  Flags
      values  

  private static java.util.Map<java.lang.String, sun.security.util.ObjectIdentifier> oidTable();
    descriptor: ()Ljava/util/Map;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=2, locals=2, args_size=0
         0: .line 604
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            dup
            astore 0 /* tab */
        start local 0 // java.util.Map tab
         1: ifnonnull 9
         2: .line 605
            ldc Lsun/security/x509/AlgorithmId;
            dup
            astore 1
            monitorenter
         3: .line 606
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            dup
            astore 0 /* tab */
            ifnonnull 5
         4: .line 607
            invokestatic sun.security.x509.AlgorithmId.computeOidTable:()Ljava/util/HashMap;
            dup
            astore 0 /* tab */
            putstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
         5: .line 605
      StackMap locals: java.util.Map java.lang.Class
      StackMap stack:
            aload 1
            monitorexit
         6: goto 9
      StackMap locals:
      StackMap stack: java.lang.Throwable
         7: aload 1
            monitorexit
         8: athrow
         9: .line 610
      StackMap locals:
      StackMap stack:
            aload 0 /* tab */
            areturn
        end local 0 // java.util.Map tab
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            1   10     0   tab  Ljava/util/Map<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;
      Exception table:
        from    to  target  type
           3     6       7  any
           7     8       7  any
    Exceptions:
      throws java.io.IOException
    Signature: ()Ljava/util/Map<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;

  private static java.util.HashMap<java.lang.String, sun.security.util.ObjectIdentifier> computeOidTable();
    descriptor: ()Ljava/util/HashMap;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=5, locals=12, args_size=0
         0: .line 616
            new java.util.HashMap
            dup
            invokespecial java.util.HashMap.<init>:()V
            astore 0 /* tab */
        start local 0 // java.util.HashMap tab
         1: .line 617
            invokestatic java.security.Security.getProviders:()[Ljava/security/Provider;
            dup
            astore 4
            arraylength
            istore 3
            iconst_0
            istore 2
            goto 22
      StackMap locals: java.util.HashMap top int int java.security.Provider[]
      StackMap stack:
         2: aload 4
            iload 2
            aaload
            astore 1 /* provider */
        start local 1 // java.security.Provider provider
         3: .line 618
            aload 1 /* provider */
            invokevirtual java.security.Provider.keySet:()Ljava/util/Set;
            invokeinterface java.util.Set.iterator:()Ljava/util/Iterator;
            astore 6
            goto 20
      StackMap locals: java.util.HashMap java.security.Provider int int java.security.Provider[] top java.util.Iterator
      StackMap stack:
         4: aload 6
            invokeinterface java.util.Iterator.next:()Ljava/lang/Object;
            astore 5 /* key */
        start local 5 // java.lang.Object key
         5: .line 619
            aload 5 /* key */
            checkcast java.lang.String
            astore 7 /* alias */
        start local 7 // java.lang.String alias
         6: .line 620
            aload 7 /* alias */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 8 /* upperCaseAlias */
        start local 8 // java.lang.String upperCaseAlias
         7: .line 622
            aload 8 /* upperCaseAlias */
            ldc "ALG.ALIAS"
            invokevirtual java.lang.String.startsWith:(Ljava/lang/String;)Z
            ifeq 20
         8: .line 623
            aload 8 /* upperCaseAlias */
            ldc "OID."
            iconst_0
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;I)I
            dup
            istore 9 /* index */
        start local 9 // int index
         9: iconst_m1
            if_icmpeq 20
        10: .line 624
            iload 9 /* index */
            ldc "OID."
            invokevirtual java.lang.String.length:()I
            iadd
            istore 9 /* index */
        11: .line 625
            iload 9 /* index */
            aload 7 /* alias */
            invokevirtual java.lang.String.length:()I
            if_icmpne 13
        12: .line 627
            goto 21
        13: .line 629
      StackMap locals: java.util.HashMap java.security.Provider int int java.security.Provider[] java.lang.Object java.util.Iterator java.lang.String java.lang.String int
      StackMap stack:
            aload 7 /* alias */
            iload 9 /* index */
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            astore 10 /* oidString */
        start local 10 // java.lang.String oidString
        14: .line 630
            aload 1 /* provider */
            aload 7 /* alias */
            invokevirtual java.security.Provider.getProperty:(Ljava/lang/String;)Ljava/lang/String;
            astore 11 /* stdAlgName */
        start local 11 // java.lang.String stdAlgName
        15: .line 631
            aload 11 /* stdAlgName */
            ifnull 17
        16: .line 632
            aload 11 /* stdAlgName */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 11 /* stdAlgName */
        17: .line 634
      StackMap locals: java.lang.String java.lang.String
      StackMap stack:
            aload 11 /* stdAlgName */
            ifnull 20
        18: .line 635
            aload 0 /* tab */
            aload 11 /* stdAlgName */
            invokevirtual java.util.HashMap.get:(Ljava/lang/Object;)Ljava/lang/Object;
            ifnonnull 20
        19: .line 636
            aload 0 /* tab */
            aload 11 /* stdAlgName */
            new sun.security.util.ObjectIdentifier
            dup
            aload 10 /* oidString */
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
            invokevirtual java.util.HashMap.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
        end local 11 // java.lang.String stdAlgName
        end local 10 // java.lang.String oidString
        end local 9 // int index
        end local 8 // java.lang.String upperCaseAlias
        end local 7 // java.lang.String alias
        end local 5 // java.lang.Object key
        20: .line 618
      StackMap locals: java.util.HashMap java.security.Provider int int java.security.Provider[] top java.util.Iterator
      StackMap stack:
            aload 6
            invokeinterface java.util.Iterator.hasNext:()Z
            ifne 4
        end local 1 // java.security.Provider provider
        21: .line 617
      StackMap locals: java.util.HashMap top int int java.security.Provider[]
      StackMap stack:
            iinc 2 1
      StackMap locals:
      StackMap stack:
        22: iload 2
            iload 3
            if_icmplt 2
        23: .line 641
            aload 0 /* tab */
            areturn
        end local 0 // java.util.HashMap tab
      LocalVariableTable:
        Start  End  Slot            Name  Signature
            1   24     0             tab  Ljava/util/HashMap<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;
            3   21     1        provider  Ljava/security/Provider;
            5   20     5             key  Ljava/lang/Object;
            6   20     7           alias  Ljava/lang/String;
            7   20     8  upperCaseAlias  Ljava/lang/String;
            9   20     9           index  I
           14   20    10       oidString  Ljava/lang/String;
           15   20    11      stdAlgName  Ljava/lang/String;
    Exceptions:
      throws java.io.IOException
    Signature: ()Ljava/util/HashMap<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;

  public static java.lang.String makeSigAlg(java.lang.String, java.lang.String);
    descriptor: (Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=2
        start local 0 // java.lang.String digAlg
        start local 1 // java.lang.String encAlg
         0: .line 994
            aload 0 /* digAlg */
            ldc "-"
            ldc ""
            invokevirtual java.lang.String.replace:(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String;
            astore 0 /* digAlg */
         1: .line 995
            aload 1 /* encAlg */
            ldc "EC"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 2
            ldc "ECDSA"
            astore 1 /* encAlg */
         2: .line 997
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* digAlg */
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            ldc "with"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            aload 1 /* encAlg */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        end local 1 // java.lang.String encAlg
        end local 0 // java.lang.String digAlg
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    3     0  digAlg  Ljava/lang/String;
            0    3     1  encAlg  Ljava/lang/String;
    MethodParameters:
        Name  Flags
      digAlg  
      encAlg  

  public static java.lang.String getEncAlgFromSigAlg(java.lang.String);
    descriptor: (Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=4, args_size=1
        start local 0 // java.lang.String signatureAlgorithm
         0: .line 1005
            aload 0 /* signatureAlgorithm */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 0 /* signatureAlgorithm */
         1: .line 1006
            aload 0 /* signatureAlgorithm */
            ldc "WITH"
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;)I
            istore 1 /* with */
        start local 1 // int with
         2: .line 1007
            aconst_null
            astore 2 /* keyAlgorithm */
        start local 2 // java.lang.String keyAlgorithm
         3: .line 1008
            iload 1 /* with */
            ifle 11
         4: .line 1009
            aload 0 /* signatureAlgorithm */
            ldc "AND"
            iload 1 /* with */
            iconst_4
            iadd
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;I)I
            istore 3 /* and */
        start local 3 // int and
         5: .line 1010
            iload 3 /* and */
            ifle 8
         6: .line 1011
            aload 0 /* signatureAlgorithm */
            iload 1 /* with */
            iconst_4
            iadd
            iload 3 /* and */
            invokevirtual java.lang.String.substring:(II)Ljava/lang/String;
            astore 2 /* keyAlgorithm */
         7: .line 1012
            goto 9
         8: .line 1013
      StackMap locals: int java.lang.String int
      StackMap stack:
            aload 0 /* signatureAlgorithm */
            iload 1 /* with */
            iconst_4
            iadd
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            astore 2 /* keyAlgorithm */
         9: .line 1015
      StackMap locals:
      StackMap stack:
            aload 2 /* keyAlgorithm */
            ldc "ECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 11
        10: .line 1016
            ldc "EC"
            astore 2 /* keyAlgorithm */
        end local 3 // int and
        11: .line 1019
      StackMap locals:
      StackMap stack:
            aload 2 /* keyAlgorithm */
            areturn
        end local 2 // java.lang.String keyAlgorithm
        end local 1 // int with
        end local 0 // java.lang.String signatureAlgorithm
      LocalVariableTable:
        Start  End  Slot                Name  Signature
            0   12     0  signatureAlgorithm  Ljava/lang/String;
            2   12     1                with  I
            3   12     2        keyAlgorithm  Ljava/lang/String;
            5   11     3                 and  I
    MethodParameters:
                    Name  Flags
      signatureAlgorithm  

  public static java.lang.String getDigAlgFromSigAlg(java.lang.String);
    descriptor: (Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=1
        start local 0 // java.lang.String signatureAlgorithm
         0: .line 1027
            aload 0 /* signatureAlgorithm */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 0 /* signatureAlgorithm */
         1: .line 1028
            aload 0 /* signatureAlgorithm */
            ldc "WITH"
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;)I
            istore 1 /* with */
        start local 1 // int with
         2: .line 1029
            iload 1 /* with */
            ifle 4
         3: .line 1030
            aload 0 /* signatureAlgorithm */
            iconst_0
            iload 1 /* with */
            invokevirtual java.lang.String.substring:(II)Ljava/lang/String;
            areturn
         4: .line 1032
      StackMap locals: int
      StackMap stack:
            aconst_null
            areturn
        end local 1 // int with
        end local 0 // java.lang.String signatureAlgorithm
      LocalVariableTable:
        Start  End  Slot                Name  Signature
            0    5     0  signatureAlgorithm  Ljava/lang/String;
            2    5     1                with  I
    MethodParameters:
                    Name  Flags
      signatureAlgorithm  

  public static void checkKeyAndSigAlgMatch(java.lang.String, java.lang.String);
    descriptor: (Ljava/lang/String;Ljava/lang/String;)V
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=3, args_size=2
        start local 0 // java.lang.String kAlg
        start local 1 // java.lang.String sAlg
         0: .line 1044
            aload 1 /* sAlg */
            getstatic java.util.Locale.US:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 2 /* sAlgUp */
        start local 2 // java.lang.String sAlgUp
         1: .line 1045
            aload 2 /* sAlgUp */
            ldc "WITHRSA"
            invokevirtual java.lang.String.endsWith:(Ljava/lang/String;)Z
            ifeq 2
            aload 0 /* kAlg */
            ldc "RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 4
         2: .line 1046
      StackMap locals: java.lang.String
      StackMap stack:
            aload 2 /* sAlgUp */
            ldc "WITHECDSA"
            invokevirtual java.lang.String.endsWith:(Ljava/lang/String;)Z
            ifeq 3
            aload 0 /* kAlg */
            ldc "EC"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 4
         3: .line 1047
      StackMap locals:
      StackMap stack:
            aload 2 /* sAlgUp */
            ldc "WITHDSA"
            invokevirtual java.lang.String.endsWith:(Ljava/lang/String;)Z
            ifeq 7
            aload 0 /* kAlg */
            ldc "DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 7
         4: .line 1048
      StackMap locals:
      StackMap stack:
            new java.lang.IllegalArgumentException
            dup
         5: .line 1049
            ldc "key algorithm not compatible with signature algorithm"
         6: .line 1048
            invokespecial java.lang.IllegalArgumentException.<init>:(Ljava/lang/String;)V
            athrow
         7: .line 1051
      StackMap locals:
      StackMap stack:
            return
        end local 2 // java.lang.String sAlgUp
        end local 1 // java.lang.String sAlg
        end local 0 // java.lang.String kAlg
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    8     0    kAlg  Ljava/lang/String;
            0    8     1    sAlg  Ljava/lang/String;
            1    8     2  sAlgUp  Ljava/lang/String;
    MethodParameters:
      Name  Flags
      kAlg  
      sAlg  

  public static java.lang.String getDefaultSigAlgForKey(java.security.PrivateKey);
    descriptor: (Ljava/security/PrivateKey;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=1
        start local 0 // java.security.PrivateKey k
         0: .line 1063
            aload 0 /* k */
            invokeinterface java.security.PrivateKey.getAlgorithm:()Ljava/lang/String;
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            dup
            astore 1
            invokevirtual java.lang.String.hashCode:()I
            lookupswitch { // 4
                 2206: 1
                67986: 2
                81440: 3
           1775481508: 4
              default: 15
          }
      StackMap locals: java.lang.String
      StackMap stack:
         1: aload 1
            ldc "EC"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 5
            goto 15
      StackMap locals:
      StackMap stack:
         2: aload 1
            ldc "DSA"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 8
            goto 15
      StackMap locals:
      StackMap stack:
         3: aload 1
            ldc "RSA"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 11
            goto 15
      StackMap locals:
      StackMap stack:
         4: aload 1
            ldc "RSASSA-PSS"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 14
            goto 15
         5: .line 1065
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* k */
            invokestatic sun.security.util.KeyUtil.getKeySize:(Ljava/security/Key;)I
            invokestatic sun.security.x509.AlgorithmId.ecStrength:(I)Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
         6: .line 1066
            ldc "withECDSA"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
         7: .line 1065
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
         8: .line 1068
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* k */
            invokestatic sun.security.util.KeyUtil.getKeySize:(Ljava/security/Key;)I
            invokestatic sun.security.x509.AlgorithmId.ifcFfcStrength:(I)Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
         9: .line 1069
            ldc "withDSA"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
        10: .line 1068
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        11: .line 1071
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* k */
            invokestatic sun.security.util.KeyUtil.getKeySize:(Ljava/security/Key;)I
            invokestatic sun.security.x509.AlgorithmId.ifcFfcStrength:(I)Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
        12: .line 1072
            ldc "withRSA"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
        13: .line 1071
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        14: .line 1074
      StackMap locals:
      StackMap stack:
            ldc "RSASSA-PSS"
            areturn
        15: .line 1076
      StackMap locals:
      StackMap stack:
            aconst_null
            areturn
        end local 0 // java.security.PrivateKey k
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0   16     0     k  Ljava/security/PrivateKey;
    MethodParameters:
      Name  Flags
      k     

  public static sun.security.x509.AlgorithmId getWithParameterSpec(java.lang.String, java.security.spec.AlgorithmParameterSpec);
    descriptor: (Ljava/lang/String;Ljava/security/spec/AlgorithmParameterSpec;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=3, args_size=2
        start local 0 // java.lang.String algName
        start local 1 // java.security.spec.AlgorithmParameterSpec spec
         0: .line 1117
            aload 1 /* spec */
            ifnonnull 2
         1: .line 1118
            aload 0 /* algName */
            invokestatic sun.security.x509.AlgorithmId.get:(Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
            areturn
         2: .line 1119
      StackMap locals:
      StackMap stack:
            aload 1 /* spec */
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_256_SPEC:Ljava/security/spec/PSSParameterSpec;
            if_acmpne 4
         3: .line 1120
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_256_ID:Lsun/security/x509/AlgorithmId;
            areturn
         4: .line 1121
      StackMap locals:
      StackMap stack:
            aload 1 /* spec */
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_384_SPEC:Ljava/security/spec/PSSParameterSpec;
            if_acmpne 6
         5: .line 1122
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_384_ID:Lsun/security/x509/AlgorithmId;
            areturn
         6: .line 1123
      StackMap locals:
      StackMap stack:
            aload 1 /* spec */
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_512_SPEC:Ljava/security/spec/PSSParameterSpec;
            if_acmpne 8
         7: .line 1124
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_512_ID:Lsun/security/x509/AlgorithmId;
            areturn
         8: .line 1128
      StackMap locals:
      StackMap stack:
            aload 0 /* algName */
            invokestatic java.security.AlgorithmParameters.getInstance:(Ljava/lang/String;)Ljava/security/AlgorithmParameters;
         9: .line 1127
            astore 2 /* result */
        start local 2 // java.security.AlgorithmParameters result
        10: .line 1129
            aload 2 /* result */
            aload 1 /* spec */
            invokevirtual java.security.AlgorithmParameters.init:(Ljava/security/spec/AlgorithmParameterSpec;)V
        11: .line 1130
            aload 2 /* result */
            invokestatic sun.security.x509.AlgorithmId.get:(Ljava/security/AlgorithmParameters;)Lsun/security/x509/AlgorithmId;
        12: areturn
        end local 2 // java.security.AlgorithmParameters result
        13: .line 1131
      StackMap locals:
      StackMap stack: java.security.GeneralSecurityException
            astore 2 /* e */
        start local 2 // java.security.GeneralSecurityException e
        14: .line 1132
            new java.security.ProviderException
            dup
            aload 2 /* e */
            invokespecial java.security.ProviderException.<init>:(Ljava/lang/Throwable;)V
            athrow
        end local 2 // java.security.GeneralSecurityException e
        end local 1 // java.security.spec.AlgorithmParameterSpec spec
        end local 0 // java.lang.String algName
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0   15     0  algName  Ljava/lang/String;
            0   15     1     spec  Ljava/security/spec/AlgorithmParameterSpec;
           10   13     2   result  Ljava/security/AlgorithmParameters;
           14   15     2        e  Ljava/security/GeneralSecurityException;
      Exception table:
        from    to  target  type
           8    12      13  Class java.security.spec.InvalidParameterSpecException
           8    12      13  Class java.security.NoSuchAlgorithmException
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    MethodParameters:
         Name  Flags
      algName  
      spec     

  public static java.security.spec.PSSParameterSpec getDefaultAlgorithmParameterSpec(java.lang.String, java.security.PrivateKey);
    descriptor: (Ljava/lang/String;Ljava/security/PrivateKey;)Ljava/security/spec/PSSParameterSpec;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=3, args_size=2
        start local 0 // java.lang.String sigAlg
        start local 1 // java.security.PrivateKey k
         0: .line 1139
            aload 0 /* sigAlg */
            ldc "RSASSA-PSS"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 9
         1: .line 1140
            aload 1 /* k */
            invokestatic sun.security.util.KeyUtil.getKeySize:(Ljava/security/Key;)I
            invokestatic sun.security.x509.AlgorithmId.ifcFfcStrength:(I)Ljava/lang/String;
            dup
            astore 2
            invokevirtual java.lang.String.hashCode:()I
            lookupswitch { // 3
          -1850268089: 2
          -1850267037: 3
          -1850265334: 4
              default: 8
          }
      StackMap locals: java.lang.String
      StackMap stack:
         2: aload 2
            ldc "SHA256"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 5
            goto 8
      StackMap locals:
      StackMap stack:
         3: aload 2
            ldc "SHA384"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 6
            goto 8
      StackMap locals:
      StackMap stack:
         4: aload 2
            ldc "SHA512"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifne 7
            goto 8
         5: .line 1142
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_256_SPEC:Ljava/security/spec/PSSParameterSpec;
            areturn
         6: .line 1144
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_384_SPEC:Ljava/security/spec/PSSParameterSpec;
            areturn
         7: .line 1146
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId$PSSParamsHolder.PSS_512_SPEC:Ljava/security/spec/PSSParameterSpec;
            areturn
         8: .line 1148
      StackMap locals:
      StackMap stack:
            new java.lang.AssertionError
            dup
            ldc "Should not happen"
            invokespecial java.lang.AssertionError.<init>:(Ljava/lang/Object;)V
            athrow
         9: .line 1151
      StackMap locals:
      StackMap stack:
            aconst_null
            areturn
        end local 1 // java.security.PrivateKey k
        end local 0 // java.lang.String sigAlg
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0   10     0  sigAlg  Ljava/lang/String;
            0   10     1       k  Ljava/security/PrivateKey;
    MethodParameters:
        Name  Flags
      sigAlg  
      k       

  private static java.lang.String ecStrength(int);
    descriptor: (I)Ljava/lang/String;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // int bitLength
         0: .line 1157
            iload 0 /* bitLength */
            sipush 512
            if_icmplt 2
         1: .line 1158
            ldc "SHA512"
            areturn
         2: .line 1159
      StackMap locals:
      StackMap stack:
            iload 0 /* bitLength */
            sipush 384
            if_icmplt 4
         3: .line 1160
            ldc "SHA384"
            areturn
         4: .line 1162
      StackMap locals:
      StackMap stack:
            ldc "SHA256"
            areturn
        end local 0 // int bitLength
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    5     0  bitLength  I
    MethodParameters:
           Name  Flags
      bitLength  

  private static java.lang.String ifcFfcStrength(int);
    descriptor: (I)Ljava/lang/String;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // int bitLength
         0: .line 1168
            iload 0 /* bitLength */
            sipush 7680
            if_icmple 2
         1: .line 1169
            ldc "SHA512"
            areturn
         2: .line 1170
      StackMap locals:
      StackMap stack:
            iload 0 /* bitLength */
            sipush 3072
            if_icmple 4
         3: .line 1171
            ldc "SHA384"
            areturn
         4: .line 1173
      StackMap locals:
      StackMap stack:
            ldc "SHA256"
            areturn
        end local 0 // int bitLength
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    5     0  bitLength  I
    MethodParameters:
           Name  Flags
      bitLength  
}
SourceFile: "AlgorithmId.java"
NestMembers:
  sun.security.x509.AlgorithmId$PSSParamsHolder
InnerClasses:
  private PSSParamsHolder = sun.security.x509.AlgorithmId$PSSParamsHolder of sun.security.x509.AlgorithmId