final class sun.security.ssl.ServerHello$T13ServerHelloProducer implements sun.security.ssl.HandshakeProducer
  minor version: 0
  major version: 59
  flags: flags: (0x0030) ACC_FINAL, ACC_SUPER
  this_class: sun.security.ssl.ServerHello$T13ServerHelloProducer
  super_class: java.lang.Object
{
  private void <init>();
    descriptor: ()V
    flags: (0x0002) ACC_PRIVATE
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.ssl.ServerHello$T13ServerHelloProducer this
         0: .line 484
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 486
            return
        end local 0 // sun.security.ssl.ServerHello$T13ServerHelloProducer this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    2     0  this  Lsun/security/ssl/ServerHello$T13ServerHelloProducer;

  public byte[] produce(sun.security.ssl.ConnectionContext, sun.security.ssl.SSLHandshake$HandshakeMessage);
    descriptor: (Lsun/security/ssl/ConnectionContext;Lsun/security/ssl/SSLHandshake$HandshakeMessage;)[B
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=9, locals=25, args_size=3
        start local 0 // sun.security.ssl.ServerHello$T13ServerHelloProducer this
        start local 1 // sun.security.ssl.ConnectionContext context
        start local 2 // sun.security.ssl.SSLHandshake$HandshakeMessage message
         0: .line 492
            aload 1 /* context */
            checkcast sun.security.ssl.ServerHandshakeContext
            astore 3 /* shc */
        start local 3 // sun.security.ssl.ServerHandshakeContext shc
         1: .line 493
            aload 2 /* message */
            checkcast sun.security.ssl.ClientHello$ClientHelloMessage
            astore 4 /* clientHello */
        start local 4 // sun.security.ssl.ClientHello$ClientHelloMessage clientHello
         2: .line 498
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.isResumption:Z
            ifeq 3
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.resumingSession:Lsun/security/ssl/SSLSessionImpl;
            ifnonnull 32
         3: .line 499
      StackMap locals: sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage
      StackMap stack:
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.enableSessionCreation:Z
            ifne 7
         4: .line 500
            new javax.net.ssl.SSLException
            dup
         5: .line 501
            ldc "Not resumption, and no new session is allowed"
         6: .line 500
            invokespecial javax.net.ssl.SSLException.<init>:(Ljava/lang/String;)V
            athrow
         7: .line 504
      StackMap locals:
      StackMap stack:
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.localSupportedSignAlgs:Ljava/util/List;
            ifnonnull 12
         8: .line 505
            aload 3 /* shc */
         9: .line 507
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.algorithmConstraints:Ljava/security/AlgorithmConstraints;
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.activeProtocols:Ljava/util/List;
        10: .line 506
            invokestatic sun.security.ssl.SignatureScheme.getSupportedAlgorithms:(Ljava/security/AlgorithmConstraints;Ljava/util/List;)Ljava/util/List;
        11: .line 505
            putfield sun.security.ssl.ServerHandshakeContext.localSupportedSignAlgs:Ljava/util/List;
        12: .line 511
      StackMap locals:
      StackMap stack:
            new sun.security.ssl.SSLSessionImpl
            dup
            aload 3 /* shc */
            getstatic sun.security.ssl.CipherSuite.C_NULL:Lsun/security/ssl/CipherSuite;
            invokespecial sun.security.ssl.SSLSessionImpl.<init>:(Lsun/security/ssl/HandshakeContext;Lsun/security/ssl/CipherSuite;)V
        13: .line 510
            astore 5 /* session */
        start local 5 // sun.security.ssl.SSLSessionImpl session
        14: .line 512
            aload 5 /* session */
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.maximumPacketSize:I
            invokevirtual sun.security.ssl.SSLSessionImpl.setMaximumPacketSize:(I)V
        15: .line 513
            aload 3 /* shc */
            aload 5 /* session */
            putfield sun.security.ssl.ServerHandshakeContext.handshakeSession:Lsun/security/ssl/SSLSessionImpl;
        16: .line 517
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
        17: .line 518
            getstatic sun.security.ssl.SSLHandshake.CLIENT_HELLO:Lsun/security/ssl/SSLHandshake;
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
        18: .line 517
            invokevirtual sun.security.ssl.SSLConfiguration.getEnabledExtensions:(Lsun/security/ssl/SSLHandshake;Lsun/security/ssl/ProtocolVersion;)[Lsun/security/ssl/SSLExtension;
        19: .line 516
            astore 6 /* enabledExtensions */
        start local 6 // sun.security.ssl.SSLExtension[] enabledExtensions
        20: .line 519
            aload 4 /* clientHello */
            getfield sun.security.ssl.ClientHello$ClientHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
            aload 3 /* shc */
            aload 6 /* enabledExtensions */
            invokevirtual sun.security.ssl.SSLExtensions.consumeOnTrade:(Lsun/security/ssl/HandshakeContext;[Lsun/security/ssl/SSLExtension;)V
        21: .line 522
            aload 3 /* shc */
            aload 4 /* clientHello */
            invokestatic sun.security.ssl.ServerHello$T13ServerHelloProducer.chooseCipherSuite:(Lsun/security/ssl/ServerHandshakeContext;Lsun/security/ssl/ClientHello$ClientHelloMessage;)Lsun/security/ssl/CipherSuite;
            astore 7 /* cipherSuite */
        start local 7 // sun.security.ssl.CipherSuite cipherSuite
        22: .line 523
            aload 7 /* cipherSuite */
            ifnonnull 26
        23: .line 524
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.HANDSHAKE_FAILURE:Lsun/security/ssl/Alert;
        24: .line 525
            ldc "no cipher suites in common"
        25: .line 524
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
        26: .line 527
      StackMap locals: sun.security.ssl.SSLSessionImpl sun.security.ssl.SSLExtension[] sun.security.ssl.CipherSuite
      StackMap stack:
            aload 3 /* shc */
            aload 7 /* cipherSuite */
            putfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
        27: .line 528
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeSession:Lsun/security/ssl/SSLSessionImpl;
            aload 7 /* cipherSuite */
            invokevirtual sun.security.ssl.SSLSessionImpl.setSuite:(Lsun/security/ssl/CipherSuite;)V
        28: .line 529
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeHash:Lsun/security/ssl/HandshakeHash;
        29: .line 530
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
        30: .line 529
            invokevirtual sun.security.ssl.HandshakeHash.determine:(Lsun/security/ssl/ProtocolVersion;Lsun/security/ssl/CipherSuite;)V
        end local 7 // sun.security.ssl.CipherSuite cipherSuite
        end local 6 // sun.security.ssl.SSLExtension[] enabledExtensions
        end local 5 // sun.security.ssl.SSLSessionImpl session
        31: .line 531
            goto 51
        32: .line 532
      StackMap locals:
      StackMap stack:
            aload 3 /* shc */
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.resumingSession:Lsun/security/ssl/SSLSessionImpl;
            putfield sun.security.ssl.ServerHandshakeContext.handshakeSession:Lsun/security/ssl/SSLSessionImpl;
        33: .line 536
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
        34: .line 537
            getstatic sun.security.ssl.SSLHandshake.CLIENT_HELLO:Lsun/security/ssl/SSLHandshake;
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
        35: .line 536
            invokevirtual sun.security.ssl.SSLConfiguration.getEnabledExtensions:(Lsun/security/ssl/SSLHandshake;Lsun/security/ssl/ProtocolVersion;)[Lsun/security/ssl/SSLExtension;
        36: .line 535
            astore 5 /* enabledExtensions */
        start local 5 // sun.security.ssl.SSLExtension[] enabledExtensions
        37: .line 538
            aload 4 /* clientHello */
            getfield sun.security.ssl.ClientHello$ClientHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
            aload 3 /* shc */
            aload 5 /* enabledExtensions */
            invokevirtual sun.security.ssl.SSLExtensions.consumeOnTrade:(Lsun/security/ssl/HandshakeContext;[Lsun/security/ssl/SSLExtension;)V
        38: .line 540
            aload 3 /* shc */
        39: .line 541
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.resumingSession:Lsun/security/ssl/SSLSessionImpl;
            invokevirtual sun.security.ssl.SSLSessionImpl.getProtocolVersion:()Lsun/security/ssl/ProtocolVersion;
        40: .line 540
            putfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
        41: .line 542
            aload 3 /* shc */
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.resumingSession:Lsun/security/ssl/SSLSessionImpl;
            invokevirtual sun.security.ssl.SSLSessionImpl.getSuite:()Lsun/security/ssl/CipherSuite;
            putfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
        42: .line 543
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeHash:Lsun/security/ssl/HandshakeHash;
        43: .line 544
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
        44: .line 543
            invokevirtual sun.security.ssl.HandshakeHash.determine:(Lsun/security/ssl/ProtocolVersion;Lsun/security/ssl/CipherSuite;)V
        45: .line 546
            aload 3 /* shc */
        46: .line 547
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.resumingSession:Lsun/security/ssl/SSLSessionImpl;
            invokevirtual sun.security.ssl.SSLSessionImpl.consumePreSharedKey:()Ljava/util/Optional;
            invokevirtual java.util.Optional.get:()Ljava/lang/Object;
            checkcast javax.crypto.SecretKey
        47: .line 546
            invokestatic sun.security.ssl.ServerHello.setUpPskKD:(Lsun/security/ssl/HandshakeContext;Ljavax/crypto/SecretKey;)V
        48: .line 551
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslContext:Lsun/security/ssl/SSLContextImpl;
            invokevirtual sun.security.ssl.SSLContextImpl.engineGetServerSessionContext:()Ljavax/net/ssl/SSLSessionContext;
        49: .line 550
            checkcast sun.security.ssl.SSLSessionContextImpl
            astore 6 /* sessionCache */
        start local 6 // sun.security.ssl.SSLSessionContextImpl sessionCache
        50: .line 552
            aload 6 /* sessionCache */
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.resumingSession:Lsun/security/ssl/SSLSessionImpl;
            invokevirtual sun.security.ssl.SSLSessionImpl.getSessionId:()Lsun/security/ssl/SessionId;
            invokevirtual sun.security.ssl.SSLSessionContextImpl.remove:(Lsun/security/ssl/SessionId;)V
        end local 6 // sun.security.ssl.SSLSessionContextImpl sessionCache
        end local 5 // sun.security.ssl.SSLExtension[] enabledExtensions
        51: .line 556
      StackMap locals:
      StackMap stack:
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeProducers:Ljava/util/HashMap;
            getstatic sun.security.ssl.SSLHandshake.ENCRYPTED_EXTENSIONS:Lsun/security/ssl/SSLHandshake;
            getfield sun.security.ssl.SSLHandshake.id:B
            invokestatic java.lang.Byte.valueOf:(B)Ljava/lang/Byte;
        52: .line 557
            getstatic sun.security.ssl.SSLHandshake.ENCRYPTED_EXTENSIONS:Lsun/security/ssl/SSLHandshake;
        53: .line 556
            invokevirtual java.util.HashMap.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
        54: .line 558
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeProducers:Ljava/util/HashMap;
            getstatic sun.security.ssl.SSLHandshake.FINISHED:Lsun/security/ssl/SSLHandshake;
            getfield sun.security.ssl.SSLHandshake.id:B
            invokestatic java.lang.Byte.valueOf:(B)Ljava/lang/Byte;
        55: .line 559
            getstatic sun.security.ssl.SSLHandshake.FINISHED:Lsun/security/ssl/SSLHandshake;
        56: .line 558
            invokevirtual java.util.HashMap.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
        57: .line 562
            new sun.security.ssl.ServerHello$ServerHelloMessage
            dup
            aload 3 /* shc */
        58: .line 563
            getstatic sun.security.ssl.ProtocolVersion.TLS12:Lsun/security/ssl/ProtocolVersion;
        59: .line 564
            aload 4 /* clientHello */
            getfield sun.security.ssl.ClientHello$ClientHelloMessage.sessionId:Lsun/security/ssl/SessionId;
        60: .line 565
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
        61: .line 566
            new sun.security.ssl.RandomCookie
            dup
            aload 3 /* shc */
            invokespecial sun.security.ssl.RandomCookie.<init>:(Lsun/security/ssl/HandshakeContext;)V
        62: .line 567
            aload 4 /* clientHello */
        63: .line 562
            invokespecial sun.security.ssl.ServerHello$ServerHelloMessage.<init>:(Lsun/security/ssl/HandshakeContext;Lsun/security/ssl/ProtocolVersion;Lsun/security/ssl/SessionId;Lsun/security/ssl/CipherSuite;Lsun/security/ssl/RandomCookie;Lsun/security/ssl/ClientHello$ClientHelloMessage;)V
            astore 5 /* shm */
        start local 5 // sun.security.ssl.ServerHello$ServerHelloMessage shm
        64: .line 568
            aload 3 /* shc */
            aload 5 /* shm */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverRandom:Lsun/security/ssl/RandomCookie;
            putfield sun.security.ssl.ServerHandshakeContext.serverHelloRandom:Lsun/security/ssl/RandomCookie;
        65: .line 572
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
        66: .line 573
            getstatic sun.security.ssl.SSLHandshake.SERVER_HELLO:Lsun/security/ssl/SSLHandshake;
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
        67: .line 572
            invokevirtual sun.security.ssl.SSLConfiguration.getEnabledExtensions:(Lsun/security/ssl/SSLHandshake;Lsun/security/ssl/ProtocolVersion;)[Lsun/security/ssl/SSLExtension;
        68: .line 571
            astore 6 /* serverHelloExtensions */
        start local 6 // sun.security.ssl.SSLExtension[] serverHelloExtensions
        69: .line 574
            aload 5 /* shm */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
            aload 3 /* shc */
            aload 6 /* serverHelloExtensions */
            invokevirtual sun.security.ssl.SSLExtensions.produce:(Lsun/security/ssl/HandshakeContext;[Lsun/security/ssl/SSLExtension;)V
        70: .line 575
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 72
            ldc "ssl,handshake"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 72
        71: .line 576
            ldc "Produced ServerHello handshake message"
            iconst_1
            anewarray java.lang.Object
            dup
            iconst_0
            aload 5 /* shm */
            aastore
            invokestatic sun.security.ssl.SSLLogger.fine:(Ljava/lang/String;[Ljava/lang/Object;)V
        72: .line 580
      StackMap locals: sun.security.ssl.ServerHello$ServerHelloMessage sun.security.ssl.SSLExtension[]
      StackMap stack:
            aload 5 /* shm */
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeOutput:Lsun/security/ssl/HandshakeOutStream;
            invokevirtual sun.security.ssl.ServerHello$ServerHelloMessage.write:(Lsun/security/ssl/HandshakeOutStream;)V
        73: .line 581
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeOutput:Lsun/security/ssl/HandshakeOutStream;
            invokevirtual sun.security.ssl.HandshakeOutStream.flush:()V
        74: .line 585
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeHash:Lsun/security/ssl/HandshakeHash;
            invokevirtual sun.security.ssl.HandshakeHash.update:()V
        75: .line 588
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.handshakeKeyExchange:Lsun/security/ssl/SSLKeyExchange;
            astore 7 /* ke */
        start local 7 // sun.security.ssl.SSLKeyExchange ke
        76: .line 589
            aload 7 /* ke */
            ifnonnull 80
        77: .line 591
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.INTERNAL_ERROR:Lsun/security/ssl/Alert;
        78: .line 592
            ldc "Not negotiated key shares"
        79: .line 591
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
        80: .line 595
      StackMap locals: sun.security.ssl.SSLKeyExchange
      StackMap stack:
            aload 7 /* ke */
            aload 3 /* shc */
            invokevirtual sun.security.ssl.SSLKeyExchange.createKeyDerivation:(Lsun/security/ssl/HandshakeContext;)Lsun/security/ssl/SSLKeyDerivation;
            astore 8 /* handshakeKD */
        start local 8 // sun.security.ssl.SSLKeyDerivation handshakeKD
        81: .line 596
            aload 8 /* handshakeKD */
        82: .line 597
            ldc "TlsHandshakeSecret"
            aconst_null
        83: .line 596
            invokeinterface sun.security.ssl.SSLKeyDerivation.deriveKey:(Ljava/lang/String;Ljava/security/spec/AlgorithmParameterSpec;)Ljavax/crypto/SecretKey;
            astore 9 /* handshakeSecret */
        start local 9 // javax.crypto.SecretKey handshakeSecret
        84: .line 600
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            invokestatic sun.security.ssl.SSLTrafficKeyDerivation.valueOf:(Lsun/security/ssl/ProtocolVersion;)Lsun/security/ssl/SSLTrafficKeyDerivation;
        85: .line 599
            astore 10 /* kdg */
        start local 10 // sun.security.ssl.SSLTrafficKeyDerivation kdg
        86: .line 601
            aload 10 /* kdg */
            ifnonnull 92
        87: .line 603
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.INTERNAL_ERROR:Lsun/security/ssl/Alert;
        88: .line 604
            new java.lang.StringBuilder
            dup
            ldc "Not supported key derivation: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
        89: .line 605
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
        90: .line 604
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        91: .line 603
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
        92: .line 609
      StackMap locals: sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLTrafficKeyDerivation
      StackMap stack:
            new sun.security.ssl.SSLSecretDerivation
            dup
            aload 3 /* shc */
            aload 9 /* handshakeSecret */
            invokespecial sun.security.ssl.SSLSecretDerivation.<init>:(Lsun/security/ssl/HandshakeContext;Ljavax/crypto/SecretKey;)V
        93: .line 608
            astore 11 /* kd */
        start local 11 // sun.security.ssl.SSLKeyDerivation kd
        94: .line 612
            aload 11 /* kd */
        95: .line 613
            ldc "TlsClientHandshakeTrafficSecret"
            aconst_null
        96: .line 612
            invokeinterface sun.security.ssl.SSLKeyDerivation.deriveKey:(Ljava/lang/String;Ljava/security/spec/AlgorithmParameterSpec;)Ljavax/crypto/SecretKey;
            astore 12 /* readSecret */
        start local 12 // javax.crypto.SecretKey readSecret
        97: .line 615
            aload 10 /* kdg */
            aload 3 /* shc */
            aload 12 /* readSecret */
            invokevirtual sun.security.ssl.SSLTrafficKeyDerivation.createKeyDerivation:(Lsun/security/ssl/HandshakeContext;Ljavax/crypto/SecretKey;)Lsun/security/ssl/SSLKeyDerivation;
        98: .line 614
            astore 13 /* readKD */
        start local 13 // sun.security.ssl.SSLKeyDerivation readKD
        99: .line 616
            aload 13 /* readKD */
       100: .line 617
            ldc "TlsKey"
            aconst_null
       101: .line 616
            invokeinterface sun.security.ssl.SSLKeyDerivation.deriveKey:(Ljava/lang/String;Ljava/security/spec/AlgorithmParameterSpec;)Ljavax/crypto/SecretKey;
            astore 14 /* readKey */
        start local 14 // javax.crypto.SecretKey readKey
       102: .line 618
            aload 13 /* readKD */
       103: .line 619
            ldc "TlsIv"
            aconst_null
       104: .line 618
            invokeinterface sun.security.ssl.SSLKeyDerivation.deriveKey:(Ljava/lang/String;Ljava/security/spec/AlgorithmParameterSpec;)Ljavax/crypto/SecretKey;
            astore 15 /* readIvSecret */
        start local 15 // javax.crypto.SecretKey readIvSecret
       105: .line 621
            new javax.crypto.spec.IvParameterSpec
            dup
            aload 15 /* readIvSecret */
            invokeinterface javax.crypto.SecretKey.getEncoded:()[B
            invokespecial javax.crypto.spec.IvParameterSpec.<init>:([B)V
       106: .line 620
            astore 16 /* readIv */
        start local 16 // javax.crypto.spec.IvParameterSpec readIv
       107: .line 625
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
            getfield sun.security.ssl.CipherSuite.bulkCipher:Lsun/security/ssl/SSLCipher;
       108: .line 626
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            invokestatic sun.security.ssl.Authenticator.valueOf:(Lsun/security/ssl/ProtocolVersion;)Lsun/security/ssl/Authenticator;
       109: .line 627
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            aload 14 /* readKey */
            aload 16 /* readIv */
       110: .line 628
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslContext:Lsun/security/ssl/SSLContextImpl;
            invokevirtual sun.security.ssl.SSLContextImpl.getSecureRandom:()Ljava/security/SecureRandom;
       111: .line 625
            invokevirtual sun.security.ssl.SSLCipher.createReadCipher:(Lsun/security/ssl/Authenticator;Lsun/security/ssl/ProtocolVersion;Ljavax/crypto/SecretKey;Ljavax/crypto/spec/IvParameterSpec;Ljava/security/SecureRandom;)Lsun/security/ssl/SSLCipher$SSLReadCipher;
       112: .line 624
            astore 17 /* readCipher */
        start local 17 // sun.security.ssl.SSLCipher$SSLReadCipher readCipher
       113: .line 629
            goto 118
        end local 17 // sun.security.ssl.SSLCipher$SSLReadCipher readCipher
      StackMap locals: sun.security.ssl.ServerHello$T13ServerHelloProducer sun.security.ssl.ConnectionContext sun.security.ssl.SSLHandshake$HandshakeMessage sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage sun.security.ssl.ServerHello$ServerHelloMessage sun.security.ssl.SSLExtension[] sun.security.ssl.SSLKeyExchange sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLTrafficKeyDerivation sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey javax.crypto.SecretKey javax.crypto.spec.IvParameterSpec
      StackMap stack: java.security.GeneralSecurityException
       114: astore 18 /* gse */
        start local 18 // java.security.GeneralSecurityException gse
       115: .line 631
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.HANDSHAKE_FAILURE:Lsun/security/ssl/Alert;
       116: .line 632
            ldc "Missing cipher algorithm"
            aload 18 /* gse */
       117: .line 631
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;Ljava/lang/Throwable;)Ljavax/net/ssl/SSLException;
            athrow
        end local 18 // java.security.GeneralSecurityException gse
        start local 17 // sun.security.ssl.SSLCipher$SSLReadCipher readCipher
       118: .line 635
      StackMap locals: sun.security.ssl.SSLCipher$SSLReadCipher
      StackMap stack:
            aload 17 /* readCipher */
            ifnonnull 125
       119: .line 636
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.ILLEGAL_PARAMETER:Lsun/security/ssl/Alert;
       120: .line 637
            new java.lang.StringBuilder
            dup
            ldc "Illegal cipher suite ("
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
       121: .line 638
            ldc ") and protocol version ("
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
       122: .line 639
            ldc ")"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
       123: .line 637
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
       124: .line 636
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
       125: .line 642
      StackMap locals:
      StackMap stack:
            aload 3 /* shc */
            aload 12 /* readSecret */
            putfield sun.security.ssl.ServerHandshakeContext.baseReadSecret:Ljavax/crypto/SecretKey;
       126: .line 643
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.inputRecord:Lsun/security/ssl/InputRecord;
            aload 17 /* readCipher */
            invokevirtual sun.security.ssl.InputRecord.changeReadCiphers:(Lsun/security/ssl/SSLCipher$SSLReadCipher;)V
       127: .line 646
            aload 11 /* kd */
       128: .line 647
            ldc "TlsServerHandshakeTrafficSecret"
            aconst_null
       129: .line 646
            invokeinterface sun.security.ssl.SSLKeyDerivation.deriveKey:(Ljava/lang/String;Ljava/security/spec/AlgorithmParameterSpec;)Ljavax/crypto/SecretKey;
            astore 18 /* writeSecret */
        start local 18 // javax.crypto.SecretKey writeSecret
       130: .line 649
            aload 10 /* kdg */
            aload 3 /* shc */
            aload 18 /* writeSecret */
            invokevirtual sun.security.ssl.SSLTrafficKeyDerivation.createKeyDerivation:(Lsun/security/ssl/HandshakeContext;Ljavax/crypto/SecretKey;)Lsun/security/ssl/SSLKeyDerivation;
       131: .line 648
            astore 19 /* writeKD */
        start local 19 // sun.security.ssl.SSLKeyDerivation writeKD
       132: .line 650
            aload 19 /* writeKD */
       133: .line 651
            ldc "TlsKey"
            aconst_null
       134: .line 650
            invokeinterface sun.security.ssl.SSLKeyDerivation.deriveKey:(Ljava/lang/String;Ljava/security/spec/AlgorithmParameterSpec;)Ljavax/crypto/SecretKey;
            astore 20 /* writeKey */
        start local 20 // javax.crypto.SecretKey writeKey
       135: .line 652
            aload 19 /* writeKD */
       136: .line 653
            ldc "TlsIv"
            aconst_null
       137: .line 652
            invokeinterface sun.security.ssl.SSLKeyDerivation.deriveKey:(Ljava/lang/String;Ljava/security/spec/AlgorithmParameterSpec;)Ljavax/crypto/SecretKey;
            astore 21 /* writeIvSecret */
        start local 21 // javax.crypto.SecretKey writeIvSecret
       138: .line 655
            new javax.crypto.spec.IvParameterSpec
            dup
            aload 21 /* writeIvSecret */
            invokeinterface javax.crypto.SecretKey.getEncoded:()[B
            invokespecial javax.crypto.spec.IvParameterSpec.<init>:([B)V
       139: .line 654
            astore 22 /* writeIv */
        start local 22 // javax.crypto.spec.IvParameterSpec writeIv
       140: .line 659
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
            getfield sun.security.ssl.CipherSuite.bulkCipher:Lsun/security/ssl/SSLCipher;
       141: .line 660
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            invokestatic sun.security.ssl.Authenticator.valueOf:(Lsun/security/ssl/ProtocolVersion;)Lsun/security/ssl/Authenticator;
       142: .line 661
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            aload 20 /* writeKey */
            aload 22 /* writeIv */
       143: .line 662
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslContext:Lsun/security/ssl/SSLContextImpl;
            invokevirtual sun.security.ssl.SSLContextImpl.getSecureRandom:()Ljava/security/SecureRandom;
       144: .line 659
            invokevirtual sun.security.ssl.SSLCipher.createWriteCipher:(Lsun/security/ssl/Authenticator;Lsun/security/ssl/ProtocolVersion;Ljavax/crypto/SecretKey;Ljavax/crypto/spec/IvParameterSpec;Ljava/security/SecureRandom;)Lsun/security/ssl/SSLCipher$SSLWriteCipher;
       145: .line 658
            astore 23 /* writeCipher */
        start local 23 // sun.security.ssl.SSLCipher$SSLWriteCipher writeCipher
       146: .line 663
            goto 151
        end local 23 // sun.security.ssl.SSLCipher$SSLWriteCipher writeCipher
      StackMap locals: sun.security.ssl.ServerHello$T13ServerHelloProducer sun.security.ssl.ConnectionContext sun.security.ssl.SSLHandshake$HandshakeMessage sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage sun.security.ssl.ServerHello$ServerHelloMessage sun.security.ssl.SSLExtension[] sun.security.ssl.SSLKeyExchange sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLTrafficKeyDerivation sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey javax.crypto.SecretKey javax.crypto.spec.IvParameterSpec sun.security.ssl.SSLCipher$SSLReadCipher javax.crypto.SecretKey sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey javax.crypto.SecretKey javax.crypto.spec.IvParameterSpec
      StackMap stack: java.security.GeneralSecurityException
       147: astore 24 /* gse */
        start local 24 // java.security.GeneralSecurityException gse
       148: .line 665
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.HANDSHAKE_FAILURE:Lsun/security/ssl/Alert;
       149: .line 666
            ldc "Missing cipher algorithm"
            aload 24 /* gse */
       150: .line 665
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;Ljava/lang/Throwable;)Ljavax/net/ssl/SSLException;
            athrow
        end local 24 // java.security.GeneralSecurityException gse
        start local 23 // sun.security.ssl.SSLCipher$SSLWriteCipher writeCipher
       151: .line 669
      StackMap locals: sun.security.ssl.SSLCipher$SSLWriteCipher
      StackMap stack:
            aload 23 /* writeCipher */
            ifnonnull 158
       152: .line 670
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.ILLEGAL_PARAMETER:Lsun/security/ssl/Alert;
       153: .line 671
            new java.lang.StringBuilder
            dup
            ldc "Illegal cipher suite ("
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedCipherSuite:Lsun/security/ssl/CipherSuite;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
       154: .line 672
            ldc ") and protocol version ("
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/Object;)Ljava/lang/StringBuilder;
       155: .line 673
            ldc ")"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
       156: .line 671
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
       157: .line 670
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
       158: .line 676
      StackMap locals:
      StackMap stack:
            aload 3 /* shc */
            aload 18 /* writeSecret */
            putfield sun.security.ssl.ServerHandshakeContext.baseWriteSecret:Ljavax/crypto/SecretKey;
       159: .line 677
            aload 3 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getfield sun.security.ssl.TransportContext.outputRecord:Lsun/security/ssl/OutputRecord;
       160: .line 678
            aload 23 /* writeCipher */
            aload 4 /* clientHello */
            getfield sun.security.ssl.ClientHello$ClientHelloMessage.sessionId:Lsun/security/ssl/SessionId;
            invokevirtual sun.security.ssl.SessionId.length:()I
            ifeq 161
            iconst_1
            goto 162
      StackMap locals: sun.security.ssl.ServerHello$T13ServerHelloProducer sun.security.ssl.ConnectionContext sun.security.ssl.SSLHandshake$HandshakeMessage sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage sun.security.ssl.ServerHello$ServerHelloMessage sun.security.ssl.SSLExtension[] sun.security.ssl.SSLKeyExchange sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLTrafficKeyDerivation sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey javax.crypto.SecretKey javax.crypto.spec.IvParameterSpec sun.security.ssl.SSLCipher$SSLReadCipher javax.crypto.SecretKey sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey javax.crypto.SecretKey javax.crypto.spec.IvParameterSpec sun.security.ssl.SSLCipher$SSLWriteCipher
      StackMap stack: sun.security.ssl.OutputRecord sun.security.ssl.SSLCipher$SSLWriteCipher
       161: iconst_0
       162: .line 677
      StackMap locals: sun.security.ssl.ServerHello$T13ServerHelloProducer sun.security.ssl.ConnectionContext sun.security.ssl.SSLHandshake$HandshakeMessage sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage sun.security.ssl.ServerHello$ServerHelloMessage sun.security.ssl.SSLExtension[] sun.security.ssl.SSLKeyExchange sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLTrafficKeyDerivation sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey javax.crypto.SecretKey javax.crypto.spec.IvParameterSpec sun.security.ssl.SSLCipher$SSLReadCipher javax.crypto.SecretKey sun.security.ssl.SSLKeyDerivation javax.crypto.SecretKey javax.crypto.SecretKey javax.crypto.spec.IvParameterSpec sun.security.ssl.SSLCipher$SSLWriteCipher
      StackMap stack: sun.security.ssl.OutputRecord sun.security.ssl.SSLCipher$SSLWriteCipher int
            invokevirtual sun.security.ssl.OutputRecord.changeWriteCiphers:(Lsun/security/ssl/SSLCipher$SSLWriteCipher;Z)V
       163: .line 681
            aload 3 /* shc */
            aload 11 /* kd */
            putfield sun.security.ssl.ServerHandshakeContext.handshakeKeyDerivation:Lsun/security/ssl/SSLKeyDerivation;
       164: .line 684
            aconst_null
            areturn
        end local 23 // sun.security.ssl.SSLCipher$SSLWriteCipher writeCipher
        end local 22 // javax.crypto.spec.IvParameterSpec writeIv
        end local 21 // javax.crypto.SecretKey writeIvSecret
        end local 20 // javax.crypto.SecretKey writeKey
        end local 19 // sun.security.ssl.SSLKeyDerivation writeKD
        end local 18 // javax.crypto.SecretKey writeSecret
        end local 17 // sun.security.ssl.SSLCipher$SSLReadCipher readCipher
        end local 16 // javax.crypto.spec.IvParameterSpec readIv
        end local 15 // javax.crypto.SecretKey readIvSecret
        end local 14 // javax.crypto.SecretKey readKey
        end local 13 // sun.security.ssl.SSLKeyDerivation readKD
        end local 12 // javax.crypto.SecretKey readSecret
        end local 11 // sun.security.ssl.SSLKeyDerivation kd
        end local 10 // sun.security.ssl.SSLTrafficKeyDerivation kdg
        end local 9 // javax.crypto.SecretKey handshakeSecret
        end local 8 // sun.security.ssl.SSLKeyDerivation handshakeKD
        end local 7 // sun.security.ssl.SSLKeyExchange ke
        end local 6 // sun.security.ssl.SSLExtension[] serverHelloExtensions
        end local 5 // sun.security.ssl.ServerHello$ServerHelloMessage shm
        end local 4 // sun.security.ssl.ClientHello$ClientHelloMessage clientHello
        end local 3 // sun.security.ssl.ServerHandshakeContext shc
        end local 2 // sun.security.ssl.SSLHandshake$HandshakeMessage message
        end local 1 // sun.security.ssl.ConnectionContext context
        end local 0 // sun.security.ssl.ServerHello$T13ServerHelloProducer this
      LocalVariableTable:
        Start  End  Slot                   Name  Signature
            0  165     0                   this  Lsun/security/ssl/ServerHello$T13ServerHelloProducer;
            0  165     1                context  Lsun/security/ssl/ConnectionContext;
            0  165     2                message  Lsun/security/ssl/SSLHandshake$HandshakeMessage;
            1  165     3                    shc  Lsun/security/ssl/ServerHandshakeContext;
            2  165     4            clientHello  Lsun/security/ssl/ClientHello$ClientHelloMessage;
           14   31     5                session  Lsun/security/ssl/SSLSessionImpl;
           20   31     6      enabledExtensions  [Lsun/security/ssl/SSLExtension;
           22   31     7            cipherSuite  Lsun/security/ssl/CipherSuite;
           37   51     5      enabledExtensions  [Lsun/security/ssl/SSLExtension;
           50   51     6           sessionCache  Lsun/security/ssl/SSLSessionContextImpl;
           64  165     5                    shm  Lsun/security/ssl/ServerHello$ServerHelloMessage;
           69  165     6  serverHelloExtensions  [Lsun/security/ssl/SSLExtension;
           76  165     7                     ke  Lsun/security/ssl/SSLKeyExchange;
           81  165     8            handshakeKD  Lsun/security/ssl/SSLKeyDerivation;
           84  165     9        handshakeSecret  Ljavax/crypto/SecretKey;
           86  165    10                    kdg  Lsun/security/ssl/SSLTrafficKeyDerivation;
           94  165    11                     kd  Lsun/security/ssl/SSLKeyDerivation;
           97  165    12             readSecret  Ljavax/crypto/SecretKey;
           99  165    13                 readKD  Lsun/security/ssl/SSLKeyDerivation;
          102  165    14                readKey  Ljavax/crypto/SecretKey;
          105  165    15           readIvSecret  Ljavax/crypto/SecretKey;
          107  165    16                 readIv  Ljavax/crypto/spec/IvParameterSpec;
          113  114    17             readCipher  Lsun/security/ssl/SSLCipher$SSLReadCipher;
          118  165    17             readCipher  Lsun/security/ssl/SSLCipher$SSLReadCipher;
          115  118    18                    gse  Ljava/security/GeneralSecurityException;
          130  165    18            writeSecret  Ljavax/crypto/SecretKey;
          132  165    19                writeKD  Lsun/security/ssl/SSLKeyDerivation;
          135  165    20               writeKey  Ljavax/crypto/SecretKey;
          138  165    21          writeIvSecret  Ljavax/crypto/SecretKey;
          140  165    22                writeIv  Ljavax/crypto/spec/IvParameterSpec;
          146  147    23            writeCipher  Lsun/security/ssl/SSLCipher$SSLWriteCipher;
          151  165    23            writeCipher  Lsun/security/ssl/SSLCipher$SSLWriteCipher;
          148  151    24                    gse  Ljava/security/GeneralSecurityException;
      Exception table:
        from    to  target  type
         107   113     114  Class java.security.GeneralSecurityException
         140   146     147  Class java.security.GeneralSecurityException
    Exceptions:
      throws java.io.IOException
    MethodParameters:
         Name  Flags
      context  
      message  

  private static sun.security.ssl.CipherSuite chooseCipherSuite(sun.security.ssl.ServerHandshakeContext, sun.security.ssl.ClientHello$ClientHelloMessage);
    descriptor: (Lsun/security/ssl/ServerHandshakeContext;Lsun/security/ssl/ClientHello$ClientHelloMessage;)Lsun/security/ssl/CipherSuite;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=4, locals=8, args_size=2
        start local 0 // sun.security.ssl.ServerHandshakeContext shc
        start local 1 // sun.security.ssl.ClientHello$ClientHelloMessage clientHello
         0: .line 692
            aload 0 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
            getfield sun.security.ssl.SSLConfiguration.preferLocalCipherSuites:Z
            ifeq 4
         1: .line 693
            aload 0 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.activeCipherSuites:Ljava/util/List;
            astore 2 /* preferred */
        start local 2 // java.util.List preferred
         2: .line 694
            aload 1 /* clientHello */
            getfield sun.security.ssl.ClientHello$ClientHelloMessage.cipherSuites:Ljava/util/List;
            astore 3 /* proposed */
        start local 3 // java.util.List proposed
         3: .line 695
            goto 6
        end local 3 // java.util.List proposed
        end local 2 // java.util.List preferred
         4: .line 696
      StackMap locals:
      StackMap stack:
            aload 1 /* clientHello */
            getfield sun.security.ssl.ClientHello$ClientHelloMessage.cipherSuites:Ljava/util/List;
            astore 2 /* preferred */
        start local 2 // java.util.List preferred
         5: .line 697
            aload 0 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.activeCipherSuites:Ljava/util/List;
            astore 3 /* proposed */
        start local 3 // java.util.List proposed
         6: .line 700
      StackMap locals: java.util.List java.util.List
      StackMap stack:
            aconst_null
            astore 4 /* legacySuite */
        start local 4 // sun.security.ssl.CipherSuite legacySuite
         7: .line 702
            getstatic sun.security.ssl.ServerHandshakeContext.legacyAlgorithmConstraints:Ljava/security/AlgorithmConstraints;
         8: .line 701
            astore 5 /* legacyConstraints */
        start local 5 // java.security.AlgorithmConstraints legacyConstraints
         9: .line 703
            aload 2 /* preferred */
            invokeinterface java.util.List.iterator:()Ljava/util/Iterator;
            astore 7
            goto 22
      StackMap locals: sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage java.util.List java.util.List sun.security.ssl.CipherSuite java.security.AlgorithmConstraints top java.util.Iterator
      StackMap stack:
        10: aload 7
            invokeinterface java.util.Iterator.next:()Ljava/lang/Object;
            checkcast sun.security.ssl.CipherSuite
            astore 6 /* cs */
        start local 6 // sun.security.ssl.CipherSuite cs
        11: .line 705
            aload 3 /* proposed */
            aload 0 /* shc */
            getfield sun.security.ssl.ServerHandshakeContext.negotiatedProtocol:Lsun/security/ssl/ProtocolVersion;
            aload 6 /* cs */
        12: .line 704
            invokestatic sun.security.ssl.HandshakeContext.isNegotiable:(Ljava/util/List;Lsun/security/ssl/ProtocolVersion;Lsun/security/ssl/CipherSuite;)Z
        13: .line 705
            ifne 15
        14: .line 706
            goto 22
        15: .line 709
      StackMap locals: sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage java.util.List java.util.List sun.security.ssl.CipherSuite java.security.AlgorithmConstraints sun.security.ssl.CipherSuite java.util.Iterator
      StackMap stack:
            aload 4 /* legacySuite */
            ifnonnull 19
        16: .line 710
            aload 5 /* legacyConstraints */
            aconst_null
            aload 6 /* cs */
            getfield sun.security.ssl.CipherSuite.name:Ljava/lang/String;
            aconst_null
            invokeinterface java.security.AlgorithmConstraints.permits:(Ljava/util/Set;Ljava/lang/String;Ljava/security/AlgorithmParameters;)Z
            ifne 19
        17: .line 711
            aload 6 /* cs */
            astore 4 /* legacySuite */
        18: .line 712
            goto 22
        19: .line 716
      StackMap locals:
      StackMap stack:
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 21
            ldc "ssl,handshake"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 21
        20: .line 717
            new java.lang.StringBuilder
            dup
            ldc "use cipher suite "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 6 /* cs */
            getfield sun.security.ssl.CipherSuite.name:Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            iconst_0
            anewarray java.lang.Object
            invokestatic sun.security.ssl.SSLLogger.fine:(Ljava/lang/String;[Ljava/lang/Object;)V
        21: .line 719
      StackMap locals:
      StackMap stack:
            aload 6 /* cs */
            areturn
        end local 6 // sun.security.ssl.CipherSuite cs
        22: .line 703
      StackMap locals: sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage java.util.List java.util.List sun.security.ssl.CipherSuite java.security.AlgorithmConstraints top java.util.Iterator
      StackMap stack:
            aload 7
            invokeinterface java.util.Iterator.hasNext:()Z
            ifne 10
        23: .line 722
            aload 4 /* legacySuite */
            ifnull 28
        24: .line 723
            getstatic sun.security.ssl.SSLLogger.isOn:Z
            ifeq 27
            ldc "ssl,handshake"
            invokestatic sun.security.ssl.SSLLogger.isOn:(Ljava/lang/String;)Z
            ifeq 27
        25: .line 725
            new java.lang.StringBuilder
            dup
            ldc "use legacy cipher suite "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 4 /* legacySuite */
            getfield sun.security.ssl.CipherSuite.name:Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            iconst_0
            anewarray java.lang.Object
        26: .line 724
            invokestatic sun.security.ssl.SSLLogger.warning:(Ljava/lang/String;[Ljava/lang/Object;)V
        27: .line 727
      StackMap locals: sun.security.ssl.ServerHandshakeContext sun.security.ssl.ClientHello$ClientHelloMessage java.util.List java.util.List sun.security.ssl.CipherSuite java.security.AlgorithmConstraints
      StackMap stack:
            aload 4 /* legacySuite */
            areturn
        28: .line 731
      StackMap locals:
      StackMap stack:
            aconst_null
            areturn
        end local 5 // java.security.AlgorithmConstraints legacyConstraints
        end local 4 // sun.security.ssl.CipherSuite legacySuite
        end local 3 // java.util.List proposed
        end local 2 // java.util.List preferred
        end local 1 // sun.security.ssl.ClientHello$ClientHelloMessage clientHello
        end local 0 // sun.security.ssl.ServerHandshakeContext shc
      LocalVariableTable:
        Start  End  Slot               Name  Signature
            0   29     0                shc  Lsun/security/ssl/ServerHandshakeContext;
            0   29     1        clientHello  Lsun/security/ssl/ClientHello$ClientHelloMessage;
            2    4     2          preferred  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            5   29     2          preferred  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            3    4     3           proposed  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            6   29     3           proposed  Ljava/util/List<Lsun/security/ssl/CipherSuite;>;
            7   29     4        legacySuite  Lsun/security/ssl/CipherSuite;
            9   29     5  legacyConstraints  Ljava/security/AlgorithmConstraints;
           11   22     6                 cs  Lsun/security/ssl/CipherSuite;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
             Name  Flags
      shc          
      clientHello  
}
SourceFile: "ServerHello.java"
NestHost: sun.security.ssl.ServerHello
InnerClasses:
  final ClientHelloMessage = sun.security.ssl.ClientHello$ClientHelloMessage of sun.security.ssl.ClientHello
  abstract SSLReadCipher = sun.security.ssl.SSLCipher$SSLReadCipher of sun.security.ssl.SSLCipher
  abstract SSLWriteCipher = sun.security.ssl.SSLCipher$SSLWriteCipher of sun.security.ssl.SSLCipher
  abstract HandshakeMessage = sun.security.ssl.SSLHandshake$HandshakeMessage of sun.security.ssl.SSLHandshake
  final ServerHelloMessage = sun.security.ssl.ServerHello$ServerHelloMessage of sun.security.ssl.ServerHello
  private final T13ServerHelloProducer = sun.security.ssl.ServerHello$T13ServerHelloProducer of sun.security.ssl.ServerHello