abstract class sun.security.ssl.HandshakeContext implements sun.security.ssl.ConnectionContext
  minor version: 0
  major version: 59
  flags: flags: (0x0420) ACC_SUPER, ACC_ABSTRACT
  this_class: sun.security.ssl.HandshakeContext
  super_class: java.lang.Object
{
  static final boolean allowUnsafeRenegotiation;
    descriptor: Z
    flags: (0x0018) ACC_STATIC, ACC_FINAL

  static final boolean allowLegacyHelloMessages;
    descriptor: Z
    flags: (0x0018) ACC_STATIC, ACC_FINAL

  java.util.LinkedHashMap<java.lang.Byte, sun.security.ssl.SSLConsumer> handshakeConsumers;
    descriptor: Ljava/util/LinkedHashMap;
    flags: (0x0000) 
    Signature: Ljava/util/LinkedHashMap<Ljava/lang/Byte;Lsun/security/ssl/SSLConsumer;>;

  final java.util.HashMap<java.lang.Byte, sun.security.ssl.HandshakeProducer> handshakeProducers;
    descriptor: Ljava/util/HashMap;
    flags: (0x0010) ACC_FINAL
    Signature: Ljava/util/HashMap<Ljava/lang/Byte;Lsun/security/ssl/HandshakeProducer;>;

  final sun.security.ssl.SSLContextImpl sslContext;
    descriptor: Lsun/security/ssl/SSLContextImpl;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.TransportContext conContext;
    descriptor: Lsun/security/ssl/TransportContext;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.SSLConfiguration sslConfig;
    descriptor: Lsun/security/ssl/SSLConfiguration;
    flags: (0x0010) ACC_FINAL

  final java.util.List<sun.security.ssl.ProtocolVersion> activeProtocols;
    descriptor: Ljava/util/List;
    flags: (0x0010) ACC_FINAL
    Signature: Ljava/util/List<Lsun/security/ssl/ProtocolVersion;>;

  final java.util.List<sun.security.ssl.CipherSuite> activeCipherSuites;
    descriptor: Ljava/util/List;
    flags: (0x0010) ACC_FINAL
    Signature: Ljava/util/List<Lsun/security/ssl/CipherSuite;>;

  final java.security.AlgorithmConstraints algorithmConstraints;
    descriptor: Ljava/security/AlgorithmConstraints;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.ProtocolVersion maximumActiveProtocol;
    descriptor: Lsun/security/ssl/ProtocolVersion;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.HandshakeOutStream handshakeOutput;
    descriptor: Lsun/security/ssl/HandshakeOutStream;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.HandshakeHash handshakeHash;
    descriptor: Lsun/security/ssl/HandshakeHash;
    flags: (0x0010) ACC_FINAL

  sun.security.ssl.SSLSessionImpl handshakeSession;
    descriptor: Lsun/security/ssl/SSLSessionImpl;
    flags: (0x0000) 

  boolean handshakeFinished;
    descriptor: Z
    flags: (0x0000) 

  boolean kickstartMessageDelivered;
    descriptor: Z
    flags: (0x0000) 

  boolean isResumption;
    descriptor: Z
    flags: (0x0000) 

  sun.security.ssl.SSLSessionImpl resumingSession;
    descriptor: Lsun/security/ssl/SSLSessionImpl;
    flags: (0x0000) 

  final java.util.Queue<java.util.Map$Entry<java.lang.Byte, java.nio.ByteBuffer>> delegatedActions;
    descriptor: Ljava/util/Queue;
    flags: (0x0010) ACC_FINAL
    Signature: Ljava/util/Queue<Ljava/util/Map$Entry<Ljava/lang/Byte;Ljava/nio/ByteBuffer;>;>;

  volatile boolean taskDelegated;
    descriptor: Z
    flags: (0x0040) ACC_VOLATILE

  volatile java.lang.Exception delegatedThrown;
    descriptor: Ljava/lang/Exception;
    flags: (0x0040) ACC_VOLATILE

  sun.security.ssl.ProtocolVersion negotiatedProtocol;
    descriptor: Lsun/security/ssl/ProtocolVersion;
    flags: (0x0000) 

  sun.security.ssl.CipherSuite negotiatedCipherSuite;
    descriptor: Lsun/security/ssl/CipherSuite;
    flags: (0x0000) 

  final java.util.List<sun.security.ssl.SSLPossession> handshakePossessions;
    descriptor: Ljava/util/List;
    flags: (0x0010) ACC_FINAL
    Signature: Ljava/util/List<Lsun/security/ssl/SSLPossession;>;

  final java.util.List<sun.security.ssl.SSLCredentials> handshakeCredentials;
    descriptor: Ljava/util/List;
    flags: (0x0010) ACC_FINAL
    Signature: Ljava/util/List<Lsun/security/ssl/SSLCredentials;>;

  sun.security.ssl.SSLKeyDerivation handshakeKeyDerivation;
    descriptor: Lsun/security/ssl/SSLKeyDerivation;
    flags: (0x0000) 

  sun.security.ssl.SSLKeyExchange handshakeKeyExchange;
    descriptor: Lsun/security/ssl/SSLKeyExchange;
    flags: (0x0000) 

  javax.crypto.SecretKey baseReadSecret;
    descriptor: Ljavax/crypto/SecretKey;
    flags: (0x0000) 

  javax.crypto.SecretKey baseWriteSecret;
    descriptor: Ljavax/crypto/SecretKey;
    flags: (0x0000) 

  int clientHelloVersion;
    descriptor: I
    flags: (0x0000) 

  java.lang.String applicationProtocol;
    descriptor: Ljava/lang/String;
    flags: (0x0000) 

  sun.security.ssl.RandomCookie clientHelloRandom;
    descriptor: Lsun/security/ssl/RandomCookie;
    flags: (0x0000) 

  sun.security.ssl.RandomCookie serverHelloRandom;
    descriptor: Lsun/security/ssl/RandomCookie;
    flags: (0x0000) 

  byte[] certRequestContext;
    descriptor: [B
    flags: (0x0000) 

  final java.util.Map<sun.security.ssl.SSLExtension, sun.security.ssl.SSLExtension$SSLExtensionSpec> handshakeExtensions;
    descriptor: Ljava/util/Map;
    flags: (0x0010) ACC_FINAL
    Signature: Ljava/util/Map<Lsun/security/ssl/SSLExtension;Lsun/security/ssl/SSLExtension$SSLExtensionSpec;>;

  int maxFragmentLength;
    descriptor: I
    flags: (0x0000) 

  java.util.List<sun.security.ssl.SignatureScheme> localSupportedSignAlgs;
    descriptor: Ljava/util/List;
    flags: (0x0000) 
    Signature: Ljava/util/List<Lsun/security/ssl/SignatureScheme;>;

  java.util.List<sun.security.ssl.SignatureScheme> peerRequestedSignatureSchemes;
    descriptor: Ljava/util/List;
    flags: (0x0000) 
    Signature: Ljava/util/List<Lsun/security/ssl/SignatureScheme;>;

  java.util.List<sun.security.ssl.SignatureScheme> peerRequestedCertSignSchemes;
    descriptor: Ljava/util/List;
    flags: (0x0000) 
    Signature: Ljava/util/List<Lsun/security/ssl/SignatureScheme;>;

  javax.security.auth.x500.X500Principal[] peerSupportedAuthorities;
    descriptor: [Ljavax/security/auth/x500/X500Principal;
    flags: (0x0000) 

  java.util.List<sun.security.ssl.SupportedGroupsExtension$NamedGroup> clientRequestedNamedGroups;
    descriptor: Ljava/util/List;
    flags: (0x0000) 
    Signature: Ljava/util/List<Lsun/security/ssl/SupportedGroupsExtension$NamedGroup;>;

  sun.security.ssl.SupportedGroupsExtension$NamedGroup serverSelectedNamedGroup;
    descriptor: Lsun/security/ssl/SupportedGroupsExtension$NamedGroup;
    flags: (0x0000) 

  java.util.List<javax.net.ssl.SNIServerName> requestedServerNames;
    descriptor: Ljava/util/List;
    flags: (0x0000) 
    Signature: Ljava/util/List<Ljavax/net/ssl/SNIServerName;>;

  javax.net.ssl.SNIServerName negotiatedServerName;
    descriptor: Ljavax/net/ssl/SNIServerName;
    flags: (0x0000) 

  boolean staplingActive;
    descriptor: Z
    flags: (0x0000) 

  static void <clinit>();
    descriptor: ()V
    flags: (0x0008) ACC_STATIC
    Code:
      stack=2, locals=0, args_size=0
         0: .line 60
            ldc "sun.security.ssl.allowUnsafeRenegotiation"
            iconst_0
         1: .line 59
            invokestatic sun.security.ssl.Utilities.getBooleanProperty:(Ljava/lang/String;Z)Z
         2: .line 58
            putstatic sun.security.ssl.HandshakeContext.allowUnsafeRenegotiation:Z
         3: .line 72
            ldc "sun.security.ssl.allowLegacyHelloMessages"
            iconst_1
         4: .line 71
            invokestatic sun.security.ssl.Utilities.getBooleanProperty:(Ljava/lang/String;Z)Z
         5: .line 70
            putstatic sun.security.ssl.HandshakeContext.allowLegacyHelloMessages:Z
         6: .line 72
            return
      LocalVariableTable:
        Start  End  Slot  Name  Signature

  protected void <init>(sun.security.ssl.SSLContextImpl, sun.security.ssl.TransportContext);
    descriptor: (Lsun/security/ssl/SSLContextImpl;Lsun/security/ssl/TransportContext;)V
    flags: (0x0004) ACC_PROTECTED
    Code:
      stack=4, locals=6, args_size=3
        start local 0 // sun.security.ssl.HandshakeContext this
        start local 1 // sun.security.ssl.SSLContextImpl sslContext
        start local 2 // sun.security.ssl.TransportContext conContext
         0: .line 160
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 107
            aload 0 /* this */
            iconst_0
            putfield sun.security.ssl.HandshakeContext.taskDelegated:Z
         2: .line 108
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.delegatedThrown:Ljava/lang/Exception;
         3: .line 143
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.peerSupportedAuthorities:[Ljavax/security/auth/x500/X500Principal;
         4: .line 158
            aload 0 /* this */
            iconst_0
            putfield sun.security.ssl.HandshakeContext.staplingActive:Z
         5: .line 162
            aload 0 /* this */
            aload 1 /* sslContext */
            putfield sun.security.ssl.HandshakeContext.sslContext:Lsun/security/ssl/SSLContextImpl;
         6: .line 163
            aload 0 /* this */
            aload 2 /* conContext */
            putfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
         7: .line 164
            aload 0 /* this */
            aload 2 /* conContext */
            getfield sun.security.ssl.TransportContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            invokevirtual sun.security.ssl.SSLConfiguration.clone:()Ljava/lang/Object;
            checkcast sun.security.ssl.SSLConfiguration
            putfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
         8: .line 166
            aload 0 /* this */
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.enabledProtocols:Ljava/util/List;
         9: .line 167
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.enabledCipherSuites:Ljava/util/List;
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.algorithmConstraints:Ljava/security/AlgorithmConstraints;
        10: .line 166
            invokestatic sun.security.ssl.HandshakeContext.getActiveProtocols:(Ljava/util/List;Ljava/util/List;Ljava/security/AlgorithmConstraints;)Ljava/util/List;
            putfield sun.security.ssl.HandshakeContext.activeProtocols:Ljava/util/List;
        11: .line 168
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.activeProtocols:Ljava/util/List;
            invokeinterface java.util.List.isEmpty:()Z
            ifeq 15
        12: .line 169
            new javax.net.ssl.SSLHandshakeException
            dup
        13: .line 170
            ldc "No appropriate protocol (protocol is disabled or cipher suites are inappropriate)"
        14: .line 169
            invokespecial javax.net.ssl.SSLHandshakeException.<init>:(Ljava/lang/String;)V
            athrow
        15: .line 174
      StackMap locals: sun.security.ssl.HandshakeContext sun.security.ssl.SSLContextImpl sun.security.ssl.TransportContext
      StackMap stack:
            getstatic sun.security.ssl.ProtocolVersion.NONE:Lsun/security/ssl/ProtocolVersion;
            astore 3 /* maximumVersion */
        start local 3 // sun.security.ssl.ProtocolVersion maximumVersion
        16: .line 175
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.activeProtocols:Ljava/util/List;
            invokeinterface java.util.List.iterator:()Ljava/util/Iterator;
            astore 5
            goto 21
      StackMap locals: sun.security.ssl.HandshakeContext sun.security.ssl.SSLContextImpl sun.security.ssl.TransportContext sun.security.ssl.ProtocolVersion top java.util.Iterator
      StackMap stack:
        17: aload 5
            invokeinterface java.util.Iterator.next:()Ljava/lang/Object;
            checkcast sun.security.ssl.ProtocolVersion
            astore 4 /* pv */
        start local 4 // sun.security.ssl.ProtocolVersion pv
        18: .line 176
            aload 3 /* maximumVersion */
            getstatic sun.security.ssl.ProtocolVersion.NONE:Lsun/security/ssl/ProtocolVersion;
            if_acmpeq 20
        19: .line 177
            aload 4 /* pv */
            aload 3 /* maximumVersion */
            invokevirtual sun.security.ssl.ProtocolVersion.compare:(Lsun/security/ssl/ProtocolVersion;)I
            ifle 21
        20: .line 178
      StackMap locals: sun.security.ssl.HandshakeContext sun.security.ssl.SSLContextImpl sun.security.ssl.TransportContext sun.security.ssl.ProtocolVersion sun.security.ssl.ProtocolVersion java.util.Iterator
      StackMap stack:
            aload 4 /* pv */
            astore 3 /* maximumVersion */
        end local 4 // sun.security.ssl.ProtocolVersion pv
        21: .line 175
      StackMap locals: sun.security.ssl.HandshakeContext sun.security.ssl.SSLContextImpl sun.security.ssl.TransportContext sun.security.ssl.ProtocolVersion top java.util.Iterator
      StackMap stack:
            aload 5
            invokeinterface java.util.Iterator.hasNext:()Z
            ifne 17
        22: .line 181
            aload 0 /* this */
            aload 3 /* maximumVersion */
            putfield sun.security.ssl.HandshakeContext.maximumActiveProtocol:Lsun/security/ssl/ProtocolVersion;
        23: .line 182
            aload 0 /* this */
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.activeProtocols:Ljava/util/List;
        24: .line 183
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.enabledCipherSuites:Ljava/util/List;
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.algorithmConstraints:Ljava/security/AlgorithmConstraints;
        25: .line 182
            invokestatic sun.security.ssl.HandshakeContext.getActiveCipherSuites:(Ljava/util/List;Ljava/util/List;Ljava/security/AlgorithmConstraints;)Ljava/util/List;
            putfield sun.security.ssl.HandshakeContext.activeCipherSuites:Ljava/util/List;
        26: .line 184
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.activeCipherSuites:Ljava/util/List;
            invokeinterface java.util.List.isEmpty:()Z
            ifeq 28
        27: .line 185
            new javax.net.ssl.SSLHandshakeException
            dup
            ldc "No appropriate cipher suite"
            invokespecial javax.net.ssl.SSLHandshakeException.<init>:(Ljava/lang/String;)V
            athrow
        28: .line 187
      StackMap locals: sun.security.ssl.HandshakeContext sun.security.ssl.SSLContextImpl sun.security.ssl.TransportContext sun.security.ssl.ProtocolVersion
      StackMap stack:
            aload 0 /* this */
        29: .line 188
            new sun.security.ssl.SSLAlgorithmConstraints
            dup
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.algorithmConstraints:Ljava/security/AlgorithmConstraints;
            invokespecial sun.security.ssl.SSLAlgorithmConstraints.<init>:(Ljava/security/AlgorithmConstraints;)V
        30: .line 187
            putfield sun.security.ssl.HandshakeContext.algorithmConstraints:Ljava/security/AlgorithmConstraints;
        31: .line 190
            aload 0 /* this */
            new java.util.LinkedHashMap
            dup
            invokespecial java.util.LinkedHashMap.<init>:()V
            putfield sun.security.ssl.HandshakeContext.handshakeConsumers:Ljava/util/LinkedHashMap;
        32: .line 191
            aload 0 /* this */
            new java.util.HashMap
            dup
            invokespecial java.util.HashMap.<init>:()V
            putfield sun.security.ssl.HandshakeContext.handshakeProducers:Ljava/util/HashMap;
        33: .line 192
            aload 0 /* this */
            aload 2 /* conContext */
            getfield sun.security.ssl.TransportContext.inputRecord:Lsun/security/ssl/InputRecord;
            getfield sun.security.ssl.InputRecord.handshakeHash:Lsun/security/ssl/HandshakeHash;
            putfield sun.security.ssl.HandshakeContext.handshakeHash:Lsun/security/ssl/HandshakeHash;
        34: .line 193
            aload 0 /* this */
            new sun.security.ssl.HandshakeOutStream
            dup
            aload 2 /* conContext */
            getfield sun.security.ssl.TransportContext.outputRecord:Lsun/security/ssl/OutputRecord;
            invokespecial sun.security.ssl.HandshakeOutStream.<init>:(Lsun/security/ssl/OutputRecord;)V
            putfield sun.security.ssl.HandshakeContext.handshakeOutput:Lsun/security/ssl/HandshakeOutStream;
        35: .line 195
            aload 0 /* this */
            iconst_0
            putfield sun.security.ssl.HandshakeContext.handshakeFinished:Z
        36: .line 196
            aload 0 /* this */
            iconst_0
            putfield sun.security.ssl.HandshakeContext.kickstartMessageDelivered:Z
        37: .line 198
            aload 0 /* this */
            new java.util.LinkedList
            dup
            invokespecial java.util.LinkedList.<init>:()V
            putfield sun.security.ssl.HandshakeContext.delegatedActions:Ljava/util/Queue;
        38: .line 199
            aload 0 /* this */
            new java.util.HashMap
            dup
            invokespecial java.util.HashMap.<init>:()V
            putfield sun.security.ssl.HandshakeContext.handshakeExtensions:Ljava/util/Map;
        39: .line 200
            aload 0 /* this */
            new java.util.LinkedList
            dup
            invokespecial java.util.LinkedList.<init>:()V
            putfield sun.security.ssl.HandshakeContext.handshakePossessions:Ljava/util/List;
        40: .line 201
            aload 0 /* this */
            new java.util.LinkedList
            dup
            invokespecial java.util.LinkedList.<init>:()V
            putfield sun.security.ssl.HandshakeContext.handshakeCredentials:Ljava/util/List;
        41: .line 202
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.requestedServerNames:Ljava/util/List;
        42: .line 203
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.negotiatedServerName:Ljavax/net/ssl/SNIServerName;
        43: .line 204
            aload 0 /* this */
            aload 2 /* conContext */
            getfield sun.security.ssl.TransportContext.cipherSuite:Lsun/security/ssl/CipherSuite;
            putfield sun.security.ssl.HandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
        44: .line 205
            aload 0 /* this */
            invokevirtual sun.security.ssl.HandshakeContext.initialize:()V
        45: .line 206
            return
        end local 3 // sun.security.ssl.ProtocolVersion maximumVersion
        end local 2 // sun.security.ssl.TransportContext conContext
        end local 1 // sun.security.ssl.SSLContextImpl sslContext
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot            Name  Signature
            0   46     0            this  Lsun/security/ssl/HandshakeContext;
            0   46     1      sslContext  Lsun/security/ssl/SSLContextImpl;
            0   46     2      conContext  Lsun/security/ssl/TransportContext;
           16   46     3  maximumVersion  Lsun/security/ssl/ProtocolVersion;
           18   21     4              pv  Lsun/security/ssl/ProtocolVersion;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
            Name  Flags
      sslContext  
      conContext  

  void <init>(sun.security.ssl.TransportContext);
    descriptor: (Lsun/security/ssl/TransportContext;)V
    flags: (0x0000) 
    Code:
      stack=4, locals=2, args_size=2
        start local 0 // sun.security.ssl.HandshakeContext this
        start local 1 // sun.security.ssl.TransportContext conContext
         0: .line 211
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 107
            aload 0 /* this */
            iconst_0
            putfield sun.security.ssl.HandshakeContext.taskDelegated:Z
         2: .line 108
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.delegatedThrown:Ljava/lang/Exception;
         3: .line 143
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.peerSupportedAuthorities:[Ljavax/security/auth/x500/X500Principal;
         4: .line 158
            aload 0 /* this */
            iconst_0
            putfield sun.security.ssl.HandshakeContext.staplingActive:Z
         5: .line 212
            aload 0 /* this */
            aload 1 /* conContext */
            getfield sun.security.ssl.TransportContext.sslContext:Lsun/security/ssl/SSLContextImpl;
            putfield sun.security.ssl.HandshakeContext.sslContext:Lsun/security/ssl/SSLContextImpl;
         6: .line 213
            aload 0 /* this */
            aload 1 /* conContext */
            putfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
         7: .line 214
            aload 0 /* this */
            aload 1 /* conContext */
            getfield sun.security.ssl.TransportContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            putfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
         8: .line 216
            aload 0 /* this */
            aload 1 /* conContext */
            getfield sun.security.ssl.TransportContext.protocolVersion:Lsun/security/ssl/ProtocolVersion;
            putfield sun.security.ssl.HandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
         9: .line 217
            aload 0 /* this */
            aload 1 /* conContext */
            getfield sun.security.ssl.TransportContext.cipherSuite:Lsun/security/ssl/CipherSuite;
            putfield sun.security.ssl.HandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
        10: .line 218
            aload 0 /* this */
            new sun.security.ssl.HandshakeOutStream
            dup
            aload 1 /* conContext */
            getfield sun.security.ssl.TransportContext.outputRecord:Lsun/security/ssl/OutputRecord;
            invokespecial sun.security.ssl.HandshakeOutStream.<init>:(Lsun/security/ssl/OutputRecord;)V
            putfield sun.security.ssl.HandshakeContext.handshakeOutput:Lsun/security/ssl/HandshakeOutStream;
        11: .line 219
            aload 0 /* this */
            new java.util.LinkedList
            dup
            invokespecial java.util.LinkedList.<init>:()V
            putfield sun.security.ssl.HandshakeContext.delegatedActions:Ljava/util/Queue;
        12: .line 221
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.handshakeProducers:Ljava/util/HashMap;
        13: .line 222
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.handshakeHash:Lsun/security/ssl/HandshakeHash;
        14: .line 223
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.activeProtocols:Ljava/util/List;
        15: .line 224
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.activeCipherSuites:Ljava/util/List;
        16: .line 225
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.algorithmConstraints:Ljava/security/AlgorithmConstraints;
        17: .line 226
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.maximumActiveProtocol:Lsun/security/ssl/ProtocolVersion;
        18: .line 227
            aload 0 /* this */
            invokestatic java.util.Collections.emptyMap:()Ljava/util/Map;
            putfield sun.security.ssl.HandshakeContext.handshakeExtensions:Ljava/util/Map;
        19: .line 228
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.handshakePossessions:Ljava/util/List;
        20: .line 229
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.handshakeCredentials:Ljava/util/List;
        21: .line 230
            return
        end local 1 // sun.security.ssl.TransportContext conContext
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot        Name  Signature
            0   22     0        this  Lsun/security/ssl/HandshakeContext;
            0   22     1  conContext  Lsun/security/ssl/TransportContext;
    MethodParameters:
            Name  Flags
      conContext  

  private void initialize();
    descriptor: ()V
    flags: (0x0002) ACC_PRIVATE
    Code:
      stack=2, locals=3, args_size=1
        start local 0 // sun.security.ssl.HandshakeContext this
         0: .line 236
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.isNegotiated:Z
            ifeq 4
         1: .line 237
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.protocolVersion:Lsun/security/ssl/ProtocolVersion;
            astore 1 /* inputHelloVersion */
        start local 1 // sun.security.ssl.ProtocolVersion inputHelloVersion
         2: .line 238
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.protocolVersion:Lsun/security/ssl/ProtocolVersion;
            astore 2 /* outputHelloVersion */
        start local 2 // sun.security.ssl.ProtocolVersion outputHelloVersion
         3: .line 239
            goto 13
        end local 2 // sun.security.ssl.ProtocolVersion outputHelloVersion
        end local 1 // sun.security.ssl.ProtocolVersion inputHelloVersion
         4: .line 240
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.activeProtocols:Ljava/util/List;
            getstatic sun.security.ssl.ProtocolVersion.SSL20Hello:Lsun/security/ssl/ProtocolVersion;
            invokeinterface java.util.List.contains:(Ljava/lang/Object;)Z
            ifeq 11
         5: .line 241
            getstatic sun.security.ssl.ProtocolVersion.SSL20Hello:Lsun/security/ssl/ProtocolVersion;
            astore 1 /* inputHelloVersion */
        start local 1 // sun.security.ssl.ProtocolVersion inputHelloVersion
         6: .line 245
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.maximumActiveProtocol:Lsun/security/ssl/ProtocolVersion;
            invokevirtual sun.security.ssl.ProtocolVersion.useTLS13PlusSpec:()Z
            ifeq 9
         7: .line 246
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.maximumActiveProtocol:Lsun/security/ssl/ProtocolVersion;
            astore 2 /* outputHelloVersion */
        start local 2 // sun.security.ssl.ProtocolVersion outputHelloVersion
         8: .line 247
            goto 13
        end local 2 // sun.security.ssl.ProtocolVersion outputHelloVersion
         9: .line 248
      StackMap locals: sun.security.ssl.ProtocolVersion
      StackMap stack:
            getstatic sun.security.ssl.ProtocolVersion.SSL20Hello:Lsun/security/ssl/ProtocolVersion;
            astore 2 /* outputHelloVersion */
        start local 2 // sun.security.ssl.ProtocolVersion outputHelloVersion
        10: .line 250
            goto 13
        end local 2 // sun.security.ssl.ProtocolVersion outputHelloVersion
        end local 1 // sun.security.ssl.ProtocolVersion inputHelloVersion
        11: .line 251
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.maximumActiveProtocol:Lsun/security/ssl/ProtocolVersion;
            astore 1 /* inputHelloVersion */
        start local 1 // sun.security.ssl.ProtocolVersion inputHelloVersion
        12: .line 252
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.maximumActiveProtocol:Lsun/security/ssl/ProtocolVersion;
            astore 2 /* outputHelloVersion */
        start local 2 // sun.security.ssl.ProtocolVersion outputHelloVersion
        13: .line 256
      StackMap locals: sun.security.ssl.ProtocolVersion sun.security.ssl.ProtocolVersion
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.inputRecord:Lsun/security/ssl/InputRecord;
            aload 1 /* inputHelloVersion */
            invokevirtual sun.security.ssl.InputRecord.setHelloVersion:(Lsun/security/ssl/ProtocolVersion;)V
        14: .line 257
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.outputRecord:Lsun/security/ssl/OutputRecord;
            aload 2 /* outputHelloVersion */
            invokevirtual sun.security.ssl.OutputRecord.setHelloVersion:(Lsun/security/ssl/ProtocolVersion;)V
        15: .line 259
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.isNegotiated:Z
            ifne 17
        16: .line 260
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.maximumActiveProtocol:Lsun/security/ssl/ProtocolVersion;
            putfield sun.security.ssl.TransportContext.protocolVersion:Lsun/security/ssl/ProtocolVersion;
        17: .line 262
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.outputRecord:Lsun/security/ssl/OutputRecord;
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.protocolVersion:Lsun/security/ssl/ProtocolVersion;
            invokevirtual sun.security.ssl.OutputRecord.setVersion:(Lsun/security/ssl/ProtocolVersion;)V
        18: .line 263
            return
        end local 2 // sun.security.ssl.ProtocolVersion outputHelloVersion
        end local 1 // sun.security.ssl.ProtocolVersion inputHelloVersion
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot                Name  Signature
            0   19     0                this  Lsun/security/ssl/HandshakeContext;
            2    4     1   inputHelloVersion  Lsun/security/ssl/ProtocolVersion;
            6   11     1   inputHelloVersion  Lsun/security/ssl/ProtocolVersion;
           12   19     1   inputHelloVersion  Lsun/security/ssl/ProtocolVersion;
            3    4     2  outputHelloVersion  Lsun/security/ssl/ProtocolVersion;
            8    9     2  outputHelloVersion  Lsun/security/ssl/ProtocolVersion;
           10   11     2  outputHelloVersion  Lsun/security/ssl/ProtocolVersion;
           13   19     2  outputHelloVersion  Lsun/security/ssl/ProtocolVersion;

  private static java.util.List<sun.security.ssl.ProtocolVersion> getActiveProtocols(java.util.List<sun.security.ssl.ProtocolVersion>, java.util.List<sun.security.ssl.CipherSuite>, java.security.AlgorithmConstraints);
    descriptor: (Ljava/util/List;Ljava/util/List;Ljava/security/AlgorithmConstraints;)Ljava/util/List;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=4, locals=11, args_size=3
        start local 0 // java.util.List enabledProtocols
        start local 1 // java.util.List enabledCipherSuites
        start local 2 // java.security.AlgorithmConstraints algorithmConstraints
         0: .line 269
            iconst_0
            istore 3 /* enabledSSL20Hello */
        start local 3 // boolean enabledSSL20Hello
         1: .line 270
            new java.util.ArrayList
            dup
            iconst_4
            invokespecial java.util.ArrayList.<init>:(I)V
            astore 4 /* protocols */
        start local 4 // java.util.ArrayList protocols
         2: .line 271
            aload 0 /* enabledProtocols */
            invokeinterface java.util.List.iterator:()Ljava/util/Iterator;
            astore 6
            goto 35
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints int java.util.ArrayList top java.util.Iterator
      StackMap stack:
         3: aload 6
            invokeinterface java.util.Iterator.next:()Ljava/lang/Object;
            checkcast sun.security.ssl.ProtocolVersion
            astore 5 /* protocol */
        start local 5 // sun.security.ssl.ProtocolVersion protocol
         4: .line 272
            iload 3 /* enabledSSL20Hello */
            ifne 7
            aload 5 /* protocol */
            getstatic sun.security.ssl.ProtocolVersion.SSL20Hello:Lsun/security/ssl/ProtocolVersion;
            if_acmpne 7
         5: .line 273
            iconst_1
            istore 3 /* enabledSSL20Hello */
         6: .line 274
            goto 35
         7: .line 277
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints int java.util.ArrayList sun.security.ssl.ProtocolVersion java.util.Iterator
      StackMap stack:
            aload 2 /* algorithmConstraints */
         8: .line 278
            getstatic java.security.CryptoPrimitive.KEY_AGREEMENT:Ljava/security/CryptoPrimitive;
            invokestatic java.util.EnumSet.of:(Ljava/lang/Enum;)Ljava/util/EnumSet;
         9: .line 279
            aload 5 /* protocol */
            getfield sun.security.ssl.ProtocolVersion.name:Ljava/lang/String;
            aconst_null
        10: .line 277
            invokeinterface java.security.AlgorithmConstraints.permits:(Ljava/util/Set;Ljava/lang/String;Ljava/security/AlgorithmParameters;)Z
        11: .line 279
            ifne 13
        12: .line 281
            goto 35
        13: .line 284
      StackMap locals:
      StackMap stack:
            iconst_0
            istore 7 /* found */
        start local 7 // boolean found
        14: .line 286
            new java.util.EnumMap
            dup
            ldc Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;
            invokespecial java.util.EnumMap.<init>:(Ljava/lang/Class;)V
        15: .line 285
            astore 8 /* cachedStatus */
        start local 8 // java.util.Map cachedStatus
        16: .line 287
            aload 1 /* enabledCipherSuites */
            invokeinterface java.util.List.iterator:()Ljava/util/Iterator;
            astore 10
            goto 31
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints int java.util.ArrayList sun.security.ssl.ProtocolVersion java.util.Iterator int java.util.Map top java.util.Iterator
      StackMap stack:
        17: aload 10
            invokeinterface java.util.Iterator.next:()Ljava/lang/Object;
            checkcast sun.security.ssl.CipherSuite
            astore 9 /* suite */
        start local 9 // sun.security.ssl.CipherSuite suite
        18: .line 288
            aload 9 /* suite */
            invokevirtual sun.security.ssl.CipherSuite.isAvailable:()Z
            ifeq 26
            aload 9 /* suite */
            aload 5 /* protocol */
            invokevirtual sun.security.ssl.CipherSuite.supports:(Lsun/security/ssl/ProtocolVersion;)Z
            ifeq 26
        19: .line 289
            aload 9 /* suite */
        20: .line 290
            aload 2 /* algorithmConstraints */
            aload 8 /* cachedStatus */
        21: .line 289
            invokestatic sun.security.ssl.HandshakeContext.isActivatable:(Lsun/security/ssl/CipherSuite;Ljava/security/AlgorithmConstraints;Ljava/util/Map;)Z
        22: .line 290
            ifeq 31
        23: .line 291
            aload 4 /* protocols */
            aload 5 /* protocol */
            invokevirtual java.util.ArrayList.add:(Ljava/lang/Object;)Z
            pop
        24: .line 292
            iconst_1
            istore 7 /* found */
        25: .line 293
            goto 32
        26: .line 295
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints int java.util.ArrayList sun.security.ssl.ProtocolVersion java.util.Iterator int java.util.Map sun.security.ssl.CipherSuite java.util.Iterator
      StackMap stack:
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 31
            ldc "verbose"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 31
        27: .line 297
            new java.lang.StringBuilder
            dup
            ldc "Ignore unsupported cipher suite: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 9 /* suite */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
        28: .line 298
            ldc " for "
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            aload 5 /* protocol */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
        29: .line 297
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            iconst_0
            anewarray java.lang.Object
        30: .line 296
            invokestatic sun.security.ssl.SSLLogger.fine:(Ljava/lang/String;[Ljava/lang/Object;)V
        end local 9 // sun.security.ssl.CipherSuite suite
        31: .line 287
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints int java.util.ArrayList sun.security.ssl.ProtocolVersion java.util.Iterator int java.util.Map top java.util.Iterator
      StackMap stack:
            aload 10
            invokeinterface java.util.Iterator.hasNext:()Z
            ifne 17
        32: .line 302
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints int java.util.ArrayList sun.security.ssl.ProtocolVersion java.util.Iterator int java.util.Map
      StackMap stack:
            iload 7 /* found */
            ifne 35
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 35
            ldc "handshake"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 35
        33: .line 304
            new java.lang.StringBuilder
            dup
            ldc "No available cipher suite for "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 5 /* protocol */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            iconst_0
            anewarray java.lang.Object
        34: .line 303
            invokestatic sun.security.ssl.SSLLogger.fine:(Ljava/lang/String;[Ljava/lang/Object;)V
        end local 8 // java.util.Map cachedStatus
        end local 7 // boolean found
        end local 5 // sun.security.ssl.ProtocolVersion protocol
        35: .line 271
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints int java.util.ArrayList top java.util.Iterator
      StackMap stack:
            aload 6
            invokeinterface java.util.Iterator.hasNext:()Z
            ifne 3
        36: .line 308
            aload 4 /* protocols */
            invokevirtual java.util.ArrayList.isEmpty:()Z
            ifne 40
        37: .line 309
            iload 3 /* enabledSSL20Hello */
            ifeq 39
        38: .line 310
            aload 4 /* protocols */
            getstatic sun.security.ssl.ProtocolVersion.SSL20Hello:Lsun/security/ssl/ProtocolVersion;
            invokevirtual java.util.ArrayList.add:(Ljava/lang/Object;)Z
            pop
        39: .line 312
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints int java.util.ArrayList
      StackMap stack:
            aload 4 /* protocols */
            invokestatic java.util.Collections.sort:(Ljava/util/List;)V
        40: .line 315
      StackMap locals:
      StackMap stack:
            aload 4 /* protocols */
            invokestatic java.util.Collections.unmodifiableList:(Ljava/util/List;)Ljava/util/List;
            areturn
        end local 4 // java.util.ArrayList protocols
        end local 3 // boolean enabledSSL20Hello
        end local 2 // java.security.AlgorithmConstraints algorithmConstraints
        end local 1 // java.util.List enabledCipherSuites
        end local 0 // java.util.List enabledProtocols
      LocalVariableTable:
        Start  End  Slot                  Name  Signature
            0   41     0      enabledProtocols  Ljava/util/List<Lsun/security/ssl/ProtocolVersion;>;
            0   41     1   enabledCipherSuites  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            0   41     2  algorithmConstraints  Ljava/security/AlgorithmConstraints;
            1   41     3     enabledSSL20Hello  Z
            2   41     4             protocols  Ljava/util/ArrayList<Lsun/security/ssl/ProtocolVersion;>;
            4   35     5              protocol  Lsun/security/ssl/ProtocolVersion;
           14   35     7                 found  Z
           16   35     8          cachedStatus  Ljava/util/Map<Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;Ljava/lang/Boolean;>;
           18   31     9                 suite  Lsun/security/ssl/CipherSuite;
    Signature: (Ljava/util/List<Lsun/security/ssl/ProtocolVersion;>;Ljava/util/List<Lsun/security/ssl/CipherSuite;>;Ljava/security/AlgorithmConstraints;)Ljava/util/List<Lsun/security/ssl/ProtocolVersion;>;
    MethodParameters:
                      Name  Flags
      enabledProtocols      
      enabledCipherSuites   
      algorithmConstraints  

  private static java.util.List<sun.security.ssl.CipherSuite> getActiveCipherSuites(java.util.List<sun.security.ssl.ProtocolVersion>, java.util.List<sun.security.ssl.CipherSuite>, java.security.AlgorithmConstraints);
    descriptor: (Ljava/util/List;Ljava/util/List;Ljava/security/AlgorithmConstraints;)Ljava/util/List;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=3, locals=10, args_size=3
        start local 0 // java.util.List enabledProtocols
        start local 1 // java.util.List enabledCipherSuites
        start local 2 // java.security.AlgorithmConstraints algorithmConstraints
         0: .line 323
            new java.util.LinkedList
            dup
            invokespecial java.util.LinkedList.<init>:()V
            astore 3 /* suites */
        start local 3 // java.util.List suites
         1: .line 324
            aload 0 /* enabledProtocols */
            ifnull 26
            aload 0 /* enabledProtocols */
            invokeinterface java.util.List.isEmpty:()Z
            ifne 26
         2: .line 326
            new java.util.EnumMap
            dup
            ldc Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;
            invokespecial java.util.EnumMap.<init>:(Ljava/lang/Class;)V
         3: .line 325
            astore 4 /* cachedStatus */
        start local 4 // java.util.Map cachedStatus
         4: .line 327
            aload 1 /* enabledCipherSuites */
            invokeinterface java.util.List.iterator:()Ljava/util/Iterator;
            astore 6
            goto 25
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints java.util.List java.util.Map top java.util.Iterator
      StackMap stack:
         5: aload 6
            invokeinterface java.util.Iterator.next:()Ljava/lang/Object;
            checkcast sun.security.ssl.CipherSuite
            astore 5 /* suite */
        start local 5 // sun.security.ssl.CipherSuite suite
         6: .line 328
            aload 5 /* suite */
            invokevirtual sun.security.ssl.CipherSuite.isAvailable:()Z
            ifne 8
         7: .line 329
            goto 25
         8: .line 332
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints java.util.List java.util.Map sun.security.ssl.CipherSuite java.util.Iterator
      StackMap stack:
            iconst_0
            istore 7 /* isSupported */
        start local 7 // boolean isSupported
         9: .line 333
            aload 0 /* enabledProtocols */
            invokeinterface java.util.List.iterator:()Ljava/util/Iterator;
            astore 9
            goto 20
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints java.util.List java.util.Map sun.security.ssl.CipherSuite java.util.Iterator int top java.util.Iterator
      StackMap stack:
        10: aload 9
            invokeinterface java.util.Iterator.next:()Ljava/lang/Object;
            checkcast sun.security.ssl.ProtocolVersion
            astore 8 /* protocol */
        start local 8 // sun.security.ssl.ProtocolVersion protocol
        11: .line 334
            aload 5 /* suite */
            aload 8 /* protocol */
            invokevirtual sun.security.ssl.CipherSuite.supports:(Lsun/security/ssl/ProtocolVersion;)Z
            ifne 13
        12: .line 335
            goto 20
        13: .line 337
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints java.util.List java.util.Map sun.security.ssl.CipherSuite java.util.Iterator int sun.security.ssl.ProtocolVersion java.util.Iterator
      StackMap stack:
            aload 5 /* suite */
        14: .line 338
            aload 2 /* algorithmConstraints */
            aload 4 /* cachedStatus */
        15: .line 337
            invokestatic sun.security.ssl.HandshakeContext.isActivatable:(Lsun/security/ssl/CipherSuite;Ljava/security/AlgorithmConstraints;Ljava/util/Map;)Z
        16: .line 338
            ifeq 20
        17: .line 339
            aload 3 /* suites */
            aload 5 /* suite */
            invokeinterface java.util.List.add:(Ljava/lang/Object;)Z
            pop
        18: .line 340
            iconst_1
            istore 7 /* isSupported */
        19: .line 341
            goto 21
        end local 8 // sun.security.ssl.ProtocolVersion protocol
        20: .line 333
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints java.util.List java.util.Map sun.security.ssl.CipherSuite java.util.Iterator int top java.util.Iterator
      StackMap stack:
            aload 9
            invokeinterface java.util.Iterator.hasNext:()Z
            ifne 10
        21: .line 345
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints java.util.List java.util.Map sun.security.ssl.CipherSuite java.util.Iterator int
      StackMap stack:
            iload 7 /* isSupported */
            ifne 25
        22: .line 346
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 25
            ldc "verbose"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 25
        23: .line 348
            new java.lang.StringBuilder
            dup
            ldc "Ignore unsupported cipher suite: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 5 /* suite */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            iconst_0
            anewarray java.lang.Object
        24: .line 347
            invokestatic sun.security.ssl.SSLLogger.finest:(Ljava/lang/String;[Ljava/lang/Object;)V
        end local 7 // boolean isSupported
        end local 5 // sun.security.ssl.CipherSuite suite
        25: .line 327
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints java.util.List java.util.Map top java.util.Iterator
      StackMap stack:
            aload 6
            invokeinterface java.util.Iterator.hasNext:()Z
            ifne 5
        end local 4 // java.util.Map cachedStatus
        26: .line 353
      StackMap locals: java.util.List java.util.List java.security.AlgorithmConstraints java.util.List
      StackMap stack:
            aload 3 /* suites */
            invokestatic java.util.Collections.unmodifiableList:(Ljava/util/List;)Ljava/util/List;
            areturn
        end local 3 // java.util.List suites
        end local 2 // java.security.AlgorithmConstraints algorithmConstraints
        end local 1 // java.util.List enabledCipherSuites
        end local 0 // java.util.List enabledProtocols
      LocalVariableTable:
        Start  End  Slot                  Name  Signature
            0   27     0      enabledProtocols  Ljava/util/List<Lsun/security/ssl/ProtocolVersion;>;
            0   27     1   enabledCipherSuites  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            0   27     2  algorithmConstraints  Ljava/security/AlgorithmConstraints;
            1   27     3                suites  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            4   26     4          cachedStatus  Ljava/util/Map<Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;Ljava/lang/Boolean;>;
            6   25     5                 suite  Lsun/security/ssl/CipherSuite;
            9   25     7           isSupported  Z
           11   20     8              protocol  Lsun/security/ssl/ProtocolVersion;
    Signature: (Ljava/util/List<Lsun/security/ssl/ProtocolVersion;>;Ljava/util/List<Lsun/security/ssl/CipherSuite;>;Ljava/security/AlgorithmConstraints;)Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
    MethodParameters:
                      Name  Flags
      enabledProtocols      
      enabledCipherSuites   
      algorithmConstraints  

  static byte getHandshakeType(sun.security.ssl.TransportContext, sun.security.ssl.Plaintext);
    descriptor: (Lsun/security/ssl/TransportContext;Lsun/security/ssl/Plaintext;)B
    flags: (0x0008) ACC_STATIC
    Code:
      stack=5, locals=4, args_size=2
        start local 0 // sun.security.ssl.TransportContext conContext
        start local 1 // sun.security.ssl.Plaintext plaintext
         0: .line 369
            aload 1 /* plaintext */
            getfield sun.security.ssl.Plaintext.contentType:B
            getstatic sun.security.ssl.ContentType.HANDSHAKE:Lsun/security/ssl/ContentType;
            getfield sun.security.ssl.ContentType.id:B
            if_icmpeq 4
         1: .line 370
            aload 0 /* conContext */
            getstatic sun.security.ssl.Alert.INTERNAL_ERROR:Lsun/security/ssl/Alert;
         2: .line 371
            new java.lang.StringBuilder
            dup
            ldc "Unexpected operation for record: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 1 /* plaintext */
            getfield sun.security.ssl.Plaintext.contentType:B
            invokevirtual java.lang.StringBuilder.append:(I)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         3: .line 370
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
         4: .line 374
      StackMap locals:
      StackMap stack:
            aload 1 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            ifnull 5
            aload 1 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            invokevirtual java.nio.ByteBuffer.remaining:()I
            iconst_4
            if_icmpge 8
         5: .line 375
      StackMap locals:
      StackMap stack:
            aload 0 /* conContext */
            getstatic sun.security.ssl.Alert.UNEXPECTED_MESSAGE:Lsun/security/ssl/Alert;
         6: .line 376
            ldc "Invalid handshake message: insufficient data"
         7: .line 375
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
         8: .line 379
      StackMap locals:
      StackMap stack:
            aload 1 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            invokestatic sun.security.ssl.Record.getInt8:(Ljava/nio/ByteBuffer;)I
            i2b
            istore 2 /* handshakeType */
        start local 2 // byte handshakeType
         9: .line 380
            aload 1 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            invokestatic sun.security.ssl.Record.getInt24:(Ljava/nio/ByteBuffer;)I
            istore 3 /* handshakeLen */
        start local 3 // int handshakeLen
        10: .line 381
            iload 3 /* handshakeLen */
            aload 1 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            invokevirtual java.nio.ByteBuffer.remaining:()I
            if_icmpeq 14
        11: .line 382
            aload 0 /* conContext */
            getstatic sun.security.ssl.Alert.UNEXPECTED_MESSAGE:Lsun/security/ssl/Alert;
        12: .line 383
            ldc "Invalid handshake message: insufficient handshake body"
        13: .line 382
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
        14: .line 386
      StackMap locals: int int
      StackMap stack:
            iload 2 /* handshakeType */
            ireturn
        end local 3 // int handshakeLen
        end local 2 // byte handshakeType
        end local 1 // sun.security.ssl.Plaintext plaintext
        end local 0 // sun.security.ssl.TransportContext conContext
      LocalVariableTable:
        Start  End  Slot           Name  Signature
            0   15     0     conContext  Lsun/security/ssl/TransportContext;
            0   15     1      plaintext  Lsun/security/ssl/Plaintext;
            9   15     2  handshakeType  B
           10   15     3   handshakeLen  I
    Exceptions:
      throws java.io.IOException
    MethodParameters:
            Name  Flags
      conContext  
      plaintext   

  void dispatch(byte, sun.security.ssl.Plaintext);
    descriptor: (BLsun/security/ssl/Plaintext;)V
    flags: (0x0000) 
    Code:
      stack=5, locals=5, args_size=3
        start local 0 // sun.security.ssl.HandshakeContext this
        start local 1 // byte handshakeType
        start local 2 // sun.security.ssl.Plaintext plaintext
         0: .line 390
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.transport:Lsun/security/ssl/SSLTransport;
            invokeinterface sun.security.ssl.SSLTransport.useDelegatedTask:()Z
            ifeq 22
         1: .line 391
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.delegatedActions:Ljava/util/Queue;
            invokeinterface java.util.Queue.isEmpty:()Z
            ifeq 2
            iconst_0
            goto 3
      StackMap locals:
      StackMap stack:
         2: iconst_1
      StackMap locals:
      StackMap stack: int
         3: istore 3 /* hasDelegated */
        start local 3 // boolean hasDelegated
         4: .line 392
            iload 3 /* hasDelegated */
            ifne 8
         5: .line 393
            iload 1 /* handshakeType */
            getstatic sun.security.ssl.SSLHandshake.FINISHED:Lsun/security/ssl/SSLHandshake;
            getfield sun.security.ssl.SSLHandshake.id:B
            if_icmpeq 20
         6: .line 394
            iload 1 /* handshakeType */
            getstatic sun.security.ssl.SSLHandshake.KEY_UPDATE:Lsun/security/ssl/SSLHandshake;
            getfield sun.security.ssl.SSLHandshake.id:B
            if_icmpeq 20
         7: .line 395
            iload 1 /* handshakeType */
            getstatic sun.security.ssl.SSLHandshake.NEW_SESSION_TICKET:Lsun/security/ssl/SSLHandshake;
            getfield sun.security.ssl.SSLHandshake.id:B
            if_icmpeq 20
         8: .line 396
      StackMap locals: int
      StackMap stack:
            iload 3 /* hasDelegated */
            ifne 11
         9: .line 397
            aload 0 /* this */
            iconst_0
            putfield sun.security.ssl.HandshakeContext.taskDelegated:Z
        10: .line 398
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.HandshakeContext.delegatedThrown:Ljava/lang/Exception;
        11: .line 409
      StackMap locals:
      StackMap stack:
            aload 2 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            invokevirtual java.nio.ByteBuffer.remaining:()I
            newarray 8
        12: .line 408
            invokestatic java.nio.ByteBuffer.wrap:([B)Ljava/nio/ByteBuffer;
            astore 4 /* fragment */
        start local 4 // java.nio.ByteBuffer fragment
        13: .line 410
            aload 4 /* fragment */
            aload 2 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            invokevirtual java.nio.ByteBuffer.put:(Ljava/nio/ByteBuffer;)Ljava/nio/ByteBuffer;
            pop
        14: .line 411
            aload 4 /* fragment */
            invokevirtual java.nio.ByteBuffer.rewind:()Ljava/nio/ByteBuffer;
            astore 4 /* fragment */
        15: .line 413
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.delegatedActions:Ljava/util/Queue;
            new java.util.AbstractMap$SimpleImmutableEntry
            dup
        16: .line 414
            iload 1 /* handshakeType */
            invokestatic java.lang.Byte.valueOf:(B)Ljava/lang/Byte;
        17: .line 415
            aload 4 /* fragment */
            invokespecial java.util.AbstractMap$SimpleImmutableEntry.<init>:(Ljava/lang/Object;Ljava/lang/Object;)V
        18: .line 413
            invokeinterface java.util.Queue.add:(Ljava/lang/Object;)Z
            pop
        end local 4 // java.nio.ByteBuffer fragment
        19: .line 417
            goto 23
        20: .line 418
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            iload 1 /* handshakeType */
            aload 2 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            invokevirtual sun.security.ssl.HandshakeContext.dispatch:(BLjava/nio/ByteBuffer;)V
        end local 3 // boolean hasDelegated
        21: .line 420
            goto 23
        22: .line 421
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            iload 1 /* handshakeType */
            aload 2 /* plaintext */
            getfield sun.security.ssl.Plaintext.fragment:Ljava/nio/ByteBuffer;
            invokevirtual sun.security.ssl.HandshakeContext.dispatch:(BLjava/nio/ByteBuffer;)V
        23: .line 423
      StackMap locals:
      StackMap stack:
            return
        end local 2 // sun.security.ssl.Plaintext plaintext
        end local 1 // byte handshakeType
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot           Name  Signature
            0   24     0           this  Lsun/security/ssl/HandshakeContext;
            0   24     1  handshakeType  B
            0   24     2      plaintext  Lsun/security/ssl/Plaintext;
            4   21     3   hasDelegated  Z
           13   19     4       fragment  Ljava/nio/ByteBuffer;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
               Name  Flags
      handshakeType  
      plaintext      

  void dispatch(byte, java.nio.ByteBuffer);
    descriptor: (BLjava/nio/ByteBuffer;)V
    flags: (0x0000) 
    Code:
      stack=5, locals=5, args_size=3
        start local 0 // sun.security.ssl.HandshakeContext this
        start local 1 // byte handshakeType
        start local 2 // java.nio.ByteBuffer fragment
         0: .line 428
            iload 1 /* handshakeType */
            getstatic sun.security.ssl.SSLHandshake.HELLO_REQUEST:Lsun/security/ssl/SSLHandshake;
            getfield sun.security.ssl.SSLHandshake.id:B
            if_icmpne 3
         1: .line 431
            getstatic sun.security.ssl.SSLHandshake.HELLO_REQUEST:Lsun/security/ssl/SSLHandshake;
            astore 3 /* consumer */
        start local 3 // sun.security.ssl.SSLConsumer consumer
         2: .line 432
            goto 4
        end local 3 // sun.security.ssl.SSLConsumer consumer
         3: .line 433
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.handshakeConsumers:Ljava/util/LinkedHashMap;
            iload 1 /* handshakeType */
            invokestatic java.lang.Byte.valueOf:(B)Ljava/lang/Byte;
            invokevirtual java.util.LinkedHashMap.get:(Ljava/lang/Object;)Ljava/lang/Object;
            checkcast sun.security.ssl.SSLConsumer
            astore 3 /* consumer */
        start local 3 // sun.security.ssl.SSLConsumer consumer
         4: .line 436
      StackMap locals: sun.security.ssl.SSLConsumer
      StackMap stack:
            aload 3 /* consumer */
            ifnonnull 10
         5: .line 437
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.UNEXPECTED_MESSAGE:Lsun/security/ssl/Alert;
         6: .line 438
            new java.lang.StringBuilder
            dup
            ldc "Unexpected handshake message: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
         7: .line 439
            iload 1 /* handshakeType */
            invokestatic sun.security.ssl.SSLHandshake.nameOf:(B)Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
         8: .line 438
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         9: .line 437
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
        10: .line 443
      StackMap locals:
      StackMap stack:
            aload 3 /* consumer */
            aload 0 /* this */
            aload 2 /* fragment */
            invokeinterface sun.security.ssl.SSLConsumer.consume:(Lsun/security/ssl/ConnectionContext;Ljava/nio/ByteBuffer;)V
        11: .line 444
            goto 26
      StackMap locals:
      StackMap stack: java.lang.UnsupportedOperationException
        12: astore 4 /* unsoe */
        start local 4 // java.lang.UnsupportedOperationException unsoe
        13: .line 445
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.UNEXPECTED_MESSAGE:Lsun/security/ssl/Alert;
        14: .line 446
            new java.lang.StringBuilder
            dup
            ldc "Unsupported handshake message: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
        15: .line 447
            iload 1 /* handshakeType */
            invokestatic sun.security.ssl.SSLHandshake.nameOf:(B)Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
        16: .line 446
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        17: .line 447
            aload 4 /* unsoe */
        18: .line 445
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;Ljava/lang/Throwable;)Ljavax/net/ssl/SSLException;
            athrow
        end local 4 // java.lang.UnsupportedOperationException unsoe
        19: .line 448
      StackMap locals:
      StackMap stack: java.lang.RuntimeException
            astore 4 /* be */
        start local 4 // java.lang.RuntimeException be
        20: .line 449
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.DECODE_ERROR:Lsun/security/ssl/Alert;
        21: .line 450
            new java.lang.StringBuilder
            dup
            ldc "Illegal handshake message: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
        22: .line 451
            iload 1 /* handshakeType */
            invokestatic sun.security.ssl.SSLHandshake.nameOf:(B)Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
        23: .line 450
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        24: .line 451
            aload 4 /* be */
        25: .line 449
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;Ljava/lang/Throwable;)Ljavax/net/ssl/SSLException;
            athrow
        end local 4 // java.lang.RuntimeException be
        26: .line 455
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.handshakeHash:Lsun/security/ssl/HandshakeHash;
            invokevirtual sun.security.ssl.HandshakeHash.consume:()V
        27: .line 456
            return
        end local 3 // sun.security.ssl.SSLConsumer consumer
        end local 2 // java.nio.ByteBuffer fragment
        end local 1 // byte handshakeType
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot           Name  Signature
            0   28     0           this  Lsun/security/ssl/HandshakeContext;
            0   28     1  handshakeType  B
            0   28     2       fragment  Ljava/nio/ByteBuffer;
            2    3     3       consumer  Lsun/security/ssl/SSLConsumer;
            4   28     3       consumer  Lsun/security/ssl/SSLConsumer;
           13   19     4          unsoe  Ljava/lang/UnsupportedOperationException;
           20   26     4             be  Ljava/lang/RuntimeException;
      Exception table:
        from    to  target  type
          10    11      12  Class java.lang.UnsupportedOperationException
          10    11      19  Class java.nio.BufferUnderflowException
          10    11      19  Class java.nio.BufferOverflowException
    Exceptions:
      throws java.io.IOException
    MethodParameters:
               Name  Flags
      handshakeType  
      fragment       

  abstract void kickstart();
    descriptor: ()V
    flags: (0x0400) ACC_ABSTRACT
    Exceptions:
      throws java.io.IOException

  boolean isNegotiable(sun.security.ssl.CipherSuite);
    descriptor: (Lsun/security/ssl/CipherSuite;)Z
    flags: (0x0000) 
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.ssl.HandshakeContext this
        start local 1 // sun.security.ssl.CipherSuite cs
         0: .line 467
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.activeCipherSuites:Ljava/util/List;
            aload 1 /* cs */
            invokestatic sun.security.ssl.HandshakeContext.isNegotiable:(Ljava/util/List;Lsun/security/ssl/CipherSuite;)Z
            ireturn
        end local 1 // sun.security.ssl.CipherSuite cs
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/ssl/HandshakeContext;
            0    1     1    cs  Lsun/security/ssl/CipherSuite;
    MethodParameters:
      Name  Flags
      cs    

  static final boolean isNegotiable(java.util.List<sun.security.ssl.CipherSuite>, sun.security.ssl.CipherSuite);
    descriptor: (Ljava/util/List;Lsun/security/ssl/CipherSuite;)Z
    flags: (0x0018) ACC_STATIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // java.util.List proposed
        start local 1 // sun.security.ssl.CipherSuite cs
         0: .line 478
            aload 0 /* proposed */
            aload 1 /* cs */
            invokeinterface java.util.List.contains:(Ljava/lang/Object;)Z
            ifeq 1
            aload 1 /* cs */
            invokevirtual sun.security.ssl.CipherSuite.isNegotiable:()Z
            ifeq 1
            iconst_1
            ireturn
      StackMap locals:
      StackMap stack:
         1: iconst_0
            ireturn
        end local 1 // sun.security.ssl.CipherSuite cs
        end local 0 // java.util.List proposed
      LocalVariableTable:
        Start  End  Slot      Name  Signature
            0    2     0  proposed  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            0    2     1        cs  Lsun/security/ssl/CipherSuite;
    Signature: (Ljava/util/List<Lsun/security/ssl/CipherSuite;>;Lsun/security/ssl/CipherSuite;)Z
    MethodParameters:
          Name  Flags
      proposed  
      cs        

  static final boolean isNegotiable(java.util.List<sun.security.ssl.CipherSuite>, sun.security.ssl.ProtocolVersion, sun.security.ssl.CipherSuite);
    descriptor: (Ljava/util/List;Lsun/security/ssl/ProtocolVersion;Lsun/security/ssl/CipherSuite;)Z
    flags: (0x0018) ACC_STATIC, ACC_FINAL
    Code:
      stack=2, locals=3, args_size=3
        start local 0 // java.util.List proposed
        start local 1 // sun.security.ssl.ProtocolVersion protocolVersion
        start local 2 // sun.security.ssl.CipherSuite cs
         0: .line 489
            aload 0 /* proposed */
            aload 2 /* cs */
            invokeinterface java.util.List.contains:(Ljava/lang/Object;)Z
            ifeq 3
         1: .line 490
            aload 2 /* cs */
            invokevirtual sun.security.ssl.CipherSuite.isNegotiable:()Z
            ifeq 3
            aload 2 /* cs */
            aload 1 /* protocolVersion */
            invokevirtual sun.security.ssl.CipherSuite.supports:(Lsun/security/ssl/ProtocolVersion;)Z
            ifeq 3
         2: .line 489
            iconst_1
            ireturn
      StackMap locals:
      StackMap stack:
         3: iconst_0
            ireturn
        end local 2 // sun.security.ssl.CipherSuite cs
        end local 1 // sun.security.ssl.ProtocolVersion protocolVersion
        end local 0 // java.util.List proposed
      LocalVariableTable:
        Start  End  Slot             Name  Signature
            0    4     0         proposed  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            0    4     1  protocolVersion  Lsun/security/ssl/ProtocolVersion;
            0    4     2               cs  Lsun/security/ssl/CipherSuite;
    Signature: (Ljava/util/List<Lsun/security/ssl/CipherSuite;>;Lsun/security/ssl/ProtocolVersion;Lsun/security/ssl/CipherSuite;)Z
    MethodParameters:
                 Name  Flags
      proposed         
      protocolVersion  
      cs               

  boolean isNegotiable(sun.security.ssl.ProtocolVersion);
    descriptor: (Lsun/security/ssl/ProtocolVersion;)Z
    flags: (0x0000) 
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.ssl.HandshakeContext this
        start local 1 // sun.security.ssl.ProtocolVersion protocolVersion
         0: .line 497
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.activeProtocols:Ljava/util/List;
            aload 1 /* protocolVersion */
            invokeinterface java.util.List.contains:(Ljava/lang/Object;)Z
            ireturn
        end local 1 // sun.security.ssl.ProtocolVersion protocolVersion
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot             Name  Signature
            0    1     0             this  Lsun/security/ssl/HandshakeContext;
            0    1     1  protocolVersion  Lsun/security/ssl/ProtocolVersion;
    MethodParameters:
                 Name  Flags
      protocolVersion  

  void setVersion(sun.security.ssl.ProtocolVersion);
    descriptor: (Lsun/security/ssl/ProtocolVersion;)V
    flags: (0x0000) 
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.ssl.HandshakeContext this
        start local 1 // sun.security.ssl.ProtocolVersion protocolVersion
         0: .line 506
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            aload 1 /* protocolVersion */
            putfield sun.security.ssl.TransportContext.protocolVersion:Lsun/security/ssl/ProtocolVersion;
         1: .line 507
            return
        end local 1 // sun.security.ssl.ProtocolVersion protocolVersion
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot             Name  Signature
            0    2     0             this  Lsun/security/ssl/HandshakeContext;
            0    2     1  protocolVersion  Lsun/security/ssl/ProtocolVersion;
    MethodParameters:
                 Name  Flags
      protocolVersion  

  private static boolean isActivatable(sun.security.ssl.CipherSuite, java.security.AlgorithmConstraints, java.util.Map<sun.security.ssl.SupportedGroupsExtension$NamedGroupType, java.lang.Boolean>);
    descriptor: (Lsun/security/ssl/CipherSuite;Ljava/security/AlgorithmConstraints;Ljava/util/Map;)Z
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=4, locals=6, args_size=3
        start local 0 // sun.security.ssl.CipherSuite suite
        start local 1 // java.security.AlgorithmConstraints algorithmConstraints
        start local 2 // java.util.Map cachedStatus
         0: .line 513
            aload 1 /* algorithmConstraints */
         1: .line 514
            getstatic java.security.CryptoPrimitive.KEY_AGREEMENT:Ljava/security/CryptoPrimitive;
            invokestatic java.util.EnumSet.of:(Ljava/lang/Enum;)Ljava/util/EnumSet;
            aload 0 /* suite */
            getfield sun.security.ssl.CipherSuite.name:Ljava/lang/String;
            aconst_null
         2: .line 513
            invokeinterface java.security.AlgorithmConstraints.permits:(Ljava/util/Set;Ljava/lang/String;Ljava/security/AlgorithmParameters;)Z
         3: .line 514
            ifeq 23
         4: .line 515
            aload 0 /* suite */
            getfield sun.security.ssl.CipherSuite.keyExchange:Lsun/security/ssl/CipherSuite$KeyExchange;
            ifnonnull 6
         5: .line 517
            iconst_1
            ireturn
         6: .line 521
      StackMap locals:
      StackMap stack:
            aload 0 /* suite */
            getfield sun.security.ssl.CipherSuite.keyExchange:Lsun/security/ssl/CipherSuite$KeyExchange;
            getfield sun.security.ssl.CipherSuite$KeyExchange.groupType:Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;
            astore 4 /* groupType */
        start local 4 // sun.security.ssl.SupportedGroupsExtension$NamedGroupType groupType
         7: .line 522
            aload 4 /* groupType */
            getstatic sun.security.ssl.SupportedGroupsExtension$NamedGroupType.NAMED_GROUP_NONE:Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;
            if_acmpeq 22
         8: .line 523
            aload 2 /* cachedStatus */
            aload 4 /* groupType */
            invokeinterface java.util.Map.get:(Ljava/lang/Object;)Ljava/lang/Object;
            checkcast java.lang.Boolean
            astore 5 /* checkedStatus */
        start local 5 // java.lang.Boolean checkedStatus
         9: .line 524
            aload 5 /* checkedStatus */
            ifnonnull 17
        10: .line 526
            aload 1 /* algorithmConstraints */
            aload 4 /* groupType */
        11: .line 525
            invokestatic sun.security.ssl.SupportedGroupsExtension$SupportedGroups.isActivatable:(Ljava/security/AlgorithmConstraints;Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;)Z
            istore 3 /* available */
        start local 3 // boolean available
        12: .line 527
            aload 2 /* cachedStatus */
            aload 4 /* groupType */
            iload 3 /* available */
            invokestatic java.lang.Boolean.valueOf:(Z)Ljava/lang/Boolean;
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
        13: .line 529
            iload 3 /* available */
            ifne 18
        14: .line 530
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 18
            ldc "verbose"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 18
        15: .line 531
            ldc "No activated named group"
            iconst_0
            anewarray java.lang.Object
            invokestatic sun.security.ssl.SSLLogger.fine:(Ljava/lang/String;[Ljava/lang/Object;)V
        16: .line 533
            goto 18
        end local 3 // boolean available
        17: .line 534
      StackMap locals: sun.security.ssl.CipherSuite java.security.AlgorithmConstraints java.util.Map top sun.security.ssl.SupportedGroupsExtension$NamedGroupType java.lang.Boolean
      StackMap stack:
            aload 5 /* checkedStatus */
            invokevirtual java.lang.Boolean.booleanValue:()Z
            istore 3 /* available */
        start local 3 // boolean available
        18: .line 537
      StackMap locals: sun.security.ssl.CipherSuite java.security.AlgorithmConstraints java.util.Map int sun.security.ssl.SupportedGroupsExtension$NamedGroupType java.lang.Boolean
      StackMap stack:
            iload 3 /* available */
            ifne 21
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 21
            ldc "verbose"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 21
        19: .line 539
            new java.lang.StringBuilder
            dup
            ldc "No active named group, ignore "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* suite */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            iconst_0
            anewarray java.lang.Object
        20: .line 538
            invokestatic sun.security.ssl.SSLLogger.fine:(Ljava/lang/String;[Ljava/lang/Object;)V
        21: .line 541
      StackMap locals:
      StackMap stack:
            iload 3 /* available */
            ireturn
        end local 5 // java.lang.Boolean checkedStatus
        end local 3 // boolean available
        22: .line 543
      StackMap locals: sun.security.ssl.CipherSuite java.security.AlgorithmConstraints java.util.Map top sun.security.ssl.SupportedGroupsExtension$NamedGroupType
      StackMap stack:
            iconst_1
            ireturn
        end local 4 // sun.security.ssl.SupportedGroupsExtension$NamedGroupType groupType
        23: .line 545
      StackMap locals: sun.security.ssl.CipherSuite java.security.AlgorithmConstraints java.util.Map
      StackMap stack:
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 25
            ldc "verbose"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 25
        24: .line 546
            new java.lang.StringBuilder
            dup
            ldc "Ignore disabled cipher suite: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* suite */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            iconst_0
            anewarray java.lang.Object
            invokestatic sun.security.ssl.SSLLogger.fine:(Ljava/lang/String;[Ljava/lang/Object;)V
        25: .line 549
      StackMap locals:
      StackMap stack:
            iconst_0
            ireturn
        end local 2 // java.util.Map cachedStatus
        end local 1 // java.security.AlgorithmConstraints algorithmConstraints
        end local 0 // sun.security.ssl.CipherSuite suite
      LocalVariableTable:
        Start  End  Slot                  Name  Signature
            0   26     0                 suite  Lsun/security/ssl/CipherSuite;
            0   26     1  algorithmConstraints  Ljava/security/AlgorithmConstraints;
            0   26     2          cachedStatus  Ljava/util/Map<Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;Ljava/lang/Boolean;>;
           12   17     3             available  Z
           18   22     3             available  Z
            7   23     4             groupType  Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;
            9   22     5         checkedStatus  Ljava/lang/Boolean;
    Signature: (Lsun/security/ssl/CipherSuite;Ljava/security/AlgorithmConstraints;Ljava/util/Map<Lsun/security/ssl/SupportedGroupsExtension$NamedGroupType;Ljava/lang/Boolean;>;)Z
    MethodParameters:
                      Name  Flags
      suite                 
      algorithmConstraints  
      cachedStatus          

  java.util.List<javax.net.ssl.SNIServerName> getRequestedServerNames();
    descriptor: ()Ljava/util/List;
    flags: (0x0000) 
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.ssl.HandshakeContext this
         0: .line 553
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.requestedServerNames:Ljava/util/List;
            ifnonnull 2
         1: .line 554
            invokestatic java.util.Collections.emptyList:()Ljava/util/List;
            areturn
         2: .line 556
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.ssl.HandshakeContext.requestedServerNames:Ljava/util/List;
            areturn
        end local 0 // sun.security.ssl.HandshakeContext this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/ssl/HandshakeContext;
    Signature: ()Ljava/util/List<Ljavax/net/ssl/SNIServerName;>;
}
SourceFile: "HandshakeContext.java"
InnerClasses:
  public SimpleImmutableEntry = java.util.AbstractMap$SimpleImmutableEntry of java.util.AbstractMap
  public abstract Entry = java.util.Map$Entry of java.util.Map
  final KeyExchange = sun.security.ssl.CipherSuite$KeyExchange of sun.security.ssl.CipherSuite
  abstract SSLExtensionSpec = sun.security.ssl.SSLExtension$SSLExtensionSpec of sun.security.ssl.SSLExtension
  final NamedGroup = sun.security.ssl.SupportedGroupsExtension$NamedGroup of sun.security.ssl.SupportedGroupsExtension
  final NamedGroupType = sun.security.ssl.SupportedGroupsExtension$NamedGroupType of sun.security.ssl.SupportedGroupsExtension
  SupportedGroups = sun.security.ssl.SupportedGroupsExtension$SupportedGroups of sun.security.ssl.SupportedGroupsExtension