public class sun.security.x509.AlgorithmId implements java.io.Serializable, sun.security.util.DerEncoder
  minor version: 0
  major version: 59
  flags: flags: (0x0021) ACC_PUBLIC, ACC_SUPER
  this_class: sun.security.x509.AlgorithmId
  super_class: java.lang.Object
{
  private static final long serialVersionUID;
    descriptor: J
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL
    ConstantValue: 7205873507486557157

  private sun.security.util.ObjectIdentifier algid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0002) ACC_PRIVATE

  private java.security.AlgorithmParameters algParams;
    descriptor: Ljava/security/AlgorithmParameters;
    flags: (0x0002) ACC_PRIVATE

  private boolean constructedFromDer;
    descriptor: Z
    flags: (0x0002) ACC_PRIVATE

  protected sun.security.util.DerValue params;
    descriptor: Lsun/security/util/DerValue;
    flags: (0x0004) ACC_PROTECTED

  private static boolean initOidTable;
    descriptor: Z
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC

  private static java.util.Map<java.lang.String, sun.security.util.ObjectIdentifier> oidTable;
    descriptor: Ljava/util/Map;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Signature: Ljava/util/Map<Ljava/lang/String;Lsun/security/util/ObjectIdentifier;>;

  private static final java.util.Map<sun.security.util.ObjectIdentifier, java.lang.String> nameTable;
    descriptor: Ljava/util/Map;
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL
    Signature: Ljava/util/Map<Lsun/security/util/ObjectIdentifier;Ljava/lang/String;>;

  public static final sun.security.util.ObjectIdentifier MD2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier MD5_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA224_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA256_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA384_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier SHA512_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  private static final int[] DH_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DH_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] DSA_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] RSA_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] RSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DH_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DH_PKIX_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier DSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier EC_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier ECDH_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier RSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier RSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  private static final int[] md2WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] md5WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithRSAEncryption_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha224WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha256WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha384WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha512WithRSAEncryption_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] shaWithDSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] sha1WithDSA_OIW_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  private static final int[] dsaWithSHA1_PKIX_data;
    descriptor: [I
    flags: (0x001a) ACC_PRIVATE, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier md2WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier md5WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithRSAEncryption_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha384WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha512WithRSAEncryption_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier shaWithDSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithDSA_OIW_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha1WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha224WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha256WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha384WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier sha512WithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier specifiedWithECDSA_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithMD5AndDES_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithMD5AndRC2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithSHA1AndDES_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static final sun.security.util.ObjectIdentifier pbeWithSHA1AndRC2_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0019) ACC_PUBLIC, ACC_STATIC, ACC_FINAL

  public static sun.security.util.ObjectIdentifier pbeWithSHA1AndDESede_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC

  public static sun.security.util.ObjectIdentifier pbeWithSHA1AndRC2_40_oid;
    descriptor: Lsun/security/util/ObjectIdentifier;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC

  static void <clinit>();
    descriptor: ()V
    flags: (0x0008) ACC_STATIC
    Code:
      stack=4, locals=0, args_size=0
         0: .line 608
            iconst_0
            putstatic sun.security.x509.AlgorithmId.initOidTable:Z
         1: .line 623
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_2
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         2: .line 622
            putstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
         3: .line 630
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         4: .line 629
            putstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
         5: .line 639
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 26
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         6: .line 638
            putstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
         7: .line 642
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_4
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
         8: .line 641
            putstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
         9: .line 645
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_1
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        10: .line 644
            putstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
        11: .line 648
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_2
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        12: .line 647
            putstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
        13: .line 651
            bipush 9
            newarray 10
            dup
            iconst_0
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_2
            iastore
            dup
            bipush 8
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        14: .line 650
            putstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
        15: .line 656
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DH_data:[I
        16: .line 657
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10046
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DH_PKIX_data:[I
        17: .line 658
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            putstatic sun.security.x509.AlgorithmId.DSA_OIW_data:[I
        18: .line 659
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10040
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.DSA_PKIX_data:[I
        19: .line 660
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            iconst_5
            iastore
            dup
            iconst_3
            bipush 8
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            putstatic sun.security.x509.AlgorithmId.RSA_data:[I
        20: .line 662
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_1
            iastore
        21: .line 661
            putstatic sun.security.x509.AlgorithmId.RSAEncryption_data:[I
        22: .line 668
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
        23: .line 669
            iconst_5
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            sipush 132
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 12
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
        24: .line 677
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_2
            iastore
        25: .line 676
            putstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_data:[I
        26: .line 679
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_4
            iastore
        27: .line 678
            putstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_data:[I
        28: .line 681
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            iconst_5
            iastore
        29: .line 680
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_data:[I
        30: .line 683
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 29
            iastore
        31: .line 682
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_data:[I
        32: .line 685
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 14
            iastore
        33: .line 684
            putstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_data:[I
        34: .line 687
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 11
            iastore
        35: .line 686
            putstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_data:[I
        36: .line 689
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 12
            iastore
        37: .line 688
            putstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_data:[I
        38: .line 691
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            dup
            bipush 6
            bipush 13
            iastore
        39: .line 690
            putstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_data:[I
        40: .line 693
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 13
            iastore
        41: .line 692
            putstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_data:[I
        42: .line 695
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_3
            iastore
            dup
            iconst_2
            bipush 14
            iastore
            dup
            iconst_3
            iconst_3
            iastore
            dup
            iconst_4
            iconst_2
            iastore
            dup
            iconst_5
            bipush 27
            iastore
        43: .line 694
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_data:[I
        44: .line 697
            bipush 6
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10040
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
        45: .line 696
            putstatic sun.security.x509.AlgorithmId.dsaWithSHA1_PKIX_data:[I
        46: .line 710
            bipush 9
            newarray 10
            dup
            iconst_0
        47: .line 711
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            dup
            bipush 8
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
        48: .line 712
            bipush 9
            newarray 10
            dup
            iconst_0
        49: .line 713
            iconst_2
            iastore
            dup
            iconst_1
            bipush 16
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            iconst_1
            iastore
            dup
            iconst_4
            bipush 101
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            dup
            bipush 8
            iconst_2
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
        50: .line 715
            bipush 6
            newarray 10
            dup
            iconst_0
        51: .line 716
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        52: .line 717
            bipush 7
            newarray 10
            dup
            iconst_0
        53: .line 718
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        54: .line 719
            bipush 7
            newarray 10
            dup
            iconst_0
        55: .line 720
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_2
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        56: .line 721
            bipush 7
            newarray 10
            dup
            iconst_0
        57: .line 722
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_3
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        58: .line 723
            bipush 7
            newarray 10
            dup
            iconst_0
        59: .line 724
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            dup
            bipush 6
            iconst_4
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        60: .line 725
            bipush 6
            newarray 10
            dup
            iconst_0
        61: .line 726
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            sipush 10045
            iastore
            dup
            iconst_4
            iconst_4
            iastore
            dup
            iconst_5
            iconst_3
            iastore
            invokestatic sun.security.x509.AlgorithmId.oid:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.specifiedWithECDSA_oid:Lsun/security/util/ObjectIdentifier;
        62: .line 733
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        63: .line 732
            putstatic sun.security.x509.AlgorithmId.pbeWithMD5AndDES_oid:Lsun/security/util/ObjectIdentifier;
        64: .line 735
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 6
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        65: .line 734
            putstatic sun.security.x509.AlgorithmId.pbeWithMD5AndRC2_oid:Lsun/security/util/ObjectIdentifier;
        66: .line 737
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 10
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        67: .line 736
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDES_oid:Lsun/security/util/ObjectIdentifier;
        68: .line 739
            bipush 7
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            iconst_5
            iastore
            dup
            bipush 6
            bipush 11
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        69: .line 738
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_oid:Lsun/security/util/ObjectIdentifier;
        70: .line 741
            bipush 8
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            dup
            bipush 7
            iconst_3
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        71: .line 740
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDESede_oid:Lsun/security/util/ObjectIdentifier;
        72: .line 743
            bipush 8
            newarray 10
            dup
            iconst_0
            iconst_1
            iastore
            dup
            iconst_1
            iconst_2
            iastore
            dup
            iconst_2
            sipush 840
            iastore
            dup
            iconst_3
            ldc 113549
            iastore
            dup
            iconst_4
            iconst_1
            iastore
            dup
            iconst_5
            bipush 12
            iastore
            dup
            bipush 6
            iconst_1
            iastore
            dup
            bipush 7
            bipush 6
            iastore
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        73: .line 742
            putstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_40_oid:Lsun/security/util/ObjectIdentifier;
        74: .line 759
            getstatic sun.security.x509.AlgorithmId.DH_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
        75: .line 766
            getstatic sun.security.x509.AlgorithmId.DH_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DH_PKIX_oid:Lsun/security/util/ObjectIdentifier;
        76: .line 776
            getstatic sun.security.x509.AlgorithmId.DSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
        77: .line 785
            getstatic sun.security.x509.AlgorithmId.DSA_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
        78: .line 793
            getstatic sun.security.x509.AlgorithmId.RSA_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.RSA_oid:Lsun/security/util/ObjectIdentifier;
        79: .line 800
            getstatic sun.security.x509.AlgorithmId.RSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        80: .line 809
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        81: .line 808
            putstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        82: .line 817
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        83: .line 816
            putstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        84: .line 825
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        85: .line 824
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        86: .line 833
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        87: .line 832
            putstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_oid:Lsun/security/util/ObjectIdentifier;
        88: .line 841
            getstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        89: .line 840
            putstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        90: .line 849
            getstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        91: .line 848
            putstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        92: .line 857
            getstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        93: .line 856
            putstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        94: .line 865
            getstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
        95: .line 864
            putstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
        96: .line 873
            getstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
        97: .line 880
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
        98: .line 887
            getstatic sun.security.x509.AlgorithmId.dsaWithSHA1_PKIX_data:[I
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            putstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
        99: .line 889
            new java.util.HashMap
            dup
            invokespecial java.util.HashMap.<init>:()V
            putstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
       100: .line 890
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD5"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       101: .line 891
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       102: .line 892
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       103: .line 893
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       104: .line 894
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       105: .line 895
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA384"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       106: .line 896
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       107: .line 897
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "RSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       108: .line 898
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.RSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "RSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       109: .line 899
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
            ldc "Diffie-Hellman"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       110: .line 900
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DH_PKIX_oid:Lsun/security/util/ObjectIdentifier;
            ldc "Diffie-Hellman"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       111: .line 901
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "DSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       112: .line 902
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.DSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "DSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       113: .line 903
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
            ldc "EC"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       114: .line 904
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
            ldc "ECDH"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       115: .line 906
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       116: .line 907
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       117: .line 908
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       118: .line 909
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA384withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       119: .line 910
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512withECDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       120: .line 911
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD5withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       121: .line 912
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "MD2withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       122: .line 913
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       123: .line 914
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       124: .line 915
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.shaWithDSA_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       125: .line 916
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       126: .line 917
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withDSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       127: .line 918
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       128: .line 919
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_OIW_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA1withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       129: .line 920
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha224WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA224withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       130: .line 921
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha256WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA256withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       131: .line 922
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha384WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA384withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       132: .line 923
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.sha512WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            ldc "SHA512withRSA"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       133: .line 924
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithMD5AndDES_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithMD5AndDES"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       134: .line 925
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithMD5AndRC2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithMD5AndRC2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       135: .line 926
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDES_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndDES"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       136: .line 927
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndRC2"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       137: .line 928
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndDESede_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndDESede"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       138: .line 929
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            getstatic sun.security.x509.AlgorithmId.pbeWithSHA1AndRC2_40_oid:Lsun/security/util/ObjectIdentifier;
            ldc "PBEWithSHA1AndRC2_40"
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
       139: .line 930
            return
      LocalVariableTable:
        Start  End  Slot  Name  Signature

  public void <init>();
    descriptor: ()V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 86
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 70
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 86
            return
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/x509/AlgorithmId;
    RuntimeVisibleAnnotations: 
      java.lang.Deprecated()
    RuntimeVisibleTypeAnnotations: 
      METHOD_RETURN
        java.lang.Deprecated()

  public void <init>(sun.security.util.ObjectIdentifier);
    descriptor: (Lsun/security/util/ObjectIdentifier;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
         0: .line 93
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 70
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 94
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 95
            return
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    4     0  this  Lsun/security/x509/AlgorithmId;
            0    4     1   oid  Lsun/security/util/ObjectIdentifier;
    MethodParameters:
      Name  Flags
      oid   

  public void <init>(sun.security.util.ObjectIdentifier, java.security.AlgorithmParameters);
    descriptor: (Lsun/security/util/ObjectIdentifier;Ljava/security/AlgorithmParameters;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=3, args_size=3
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
        start local 2 // java.security.AlgorithmParameters algparams
         0: .line 103
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 70
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 104
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 105
            aload 0 /* this */
            aload 2 /* algparams */
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         4: .line 106
            aload 0 /* this */
            iconst_0
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         5: .line 107
            return
        end local 2 // java.security.AlgorithmParameters algparams
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0    6     0       this  Lsun/security/x509/AlgorithmId;
            0    6     1        oid  Lsun/security/util/ObjectIdentifier;
            0    6     2  algparams  Ljava/security/AlgorithmParameters;
    MethodParameters:
           Name  Flags
      oid        
      algparams  

  private void <init>(sun.security.util.ObjectIdentifier, sun.security.util.DerValue);
    descriptor: (Lsun/security/util/ObjectIdentifier;Lsun/security/util/DerValue;)V
    flags: (0x0002) ACC_PRIVATE
    Code:
      stack=2, locals=3, args_size=3
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier oid
        start local 2 // sun.security.util.DerValue params
         0: .line 109
            aload 0 /* this */
            invokespecial java.lang.Object.<init>:()V
         1: .line 70
            aload 0 /* this */
            iconst_1
            putfield sun.security.x509.AlgorithmId.constructedFromDer:Z
         2: .line 111
            aload 0 /* this */
            aload 1 /* oid */
            putfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
         3: .line 112
            aload 0 /* this */
            aload 2 /* params */
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         4: .line 113
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnull 6
         5: .line 114
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.decodeParams:()V
         6: .line 116
      StackMap locals: sun.security.x509.AlgorithmId sun.security.util.ObjectIdentifier sun.security.util.DerValue
      StackMap stack:
            return
        end local 2 // sun.security.util.DerValue params
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    7     0    this  Lsun/security/x509/AlgorithmId;
            0    7     1     oid  Lsun/security/util/ObjectIdentifier;
            0    7     2  params  Lsun/security/util/DerValue;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
        Name  Flags
      oid     
      params  

  protected void decodeParams();
    descriptor: ()V
    flags: (0x0004) ACC_PROTECTED
    Code:
      stack=3, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 119
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.toString:()Ljava/lang/String;
            astore 1 /* algidString */
        start local 1 // java.lang.String algidString
         1: .line 121
            aload 0 /* this */
            aload 1 /* algidString */
            invokestatic java.security.AlgorithmParameters.getInstance:(Ljava/lang/String;)Ljava/security/AlgorithmParameters;
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         2: .line 122
            goto 11
      StackMap locals: sun.security.x509.AlgorithmId java.lang.String
      StackMap stack: java.security.NoSuchAlgorithmException
         3: pop
         4: .line 127
            aload 0 /* this */
            aload 1 /* algidString */
         5: .line 128
            getstatic sun.security.ec.ECKeyFactory.ecInternalProvider:Ljava/security/Provider;
         6: .line 127
            invokestatic java.security.AlgorithmParameters.getInstance:(Ljava/lang/String;Ljava/security/Provider;)Ljava/security/AlgorithmParameters;
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
         7: .line 129
            goto 11
      StackMap locals:
      StackMap stack: java.security.NoSuchAlgorithmException
         8: pop
         9: .line 134
            aload 0 /* this */
            aconst_null
            putfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
        10: .line 135
            return
        11: .line 139
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.toByteArray:()[B
            invokevirtual java.security.AlgorithmParameters.init:([B)V
        12: .line 140
            return
        end local 1 // java.lang.String algidString
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot         Name  Signature
            0   13     0         this  Lsun/security/x509/AlgorithmId;
            1   13     1  algidString  Ljava/lang/String;
      Exception table:
        from    to  target  type
           1     2       3  Class java.security.NoSuchAlgorithmException
           4     7       8  Class java.security.NoSuchAlgorithmException
    Exceptions:
      throws java.io.IOException

  public final void encode(sun.security.util.DerOutputStream);
    descriptor: (Lsun/security/util/DerOutputStream;)V
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.DerOutputStream out
         0: .line 146
            aload 0 /* this */
            aload 1 /* out */
            invokevirtual sun.security.x509.AlgorithmId.derEncode:(Ljava/io/OutputStream;)V
         1: .line 147
            return
        end local 1 // sun.security.util.DerOutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    2     0  this  Lsun/security/x509/AlgorithmId;
            0    2     1   out  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      out   

  public void derEncode(java.io.OutputStream);
    descriptor: (Ljava/io/OutputStream;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=4, locals=4, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // java.io.OutputStream out
         0: .line 159
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 2 /* bytes */
        start local 2 // sun.security.util.DerOutputStream bytes
         1: .line 160
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 3 /* tmp */
        start local 3 // sun.security.util.DerOutputStream tmp
         2: .line 162
            aload 2 /* bytes */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.DerOutputStream.putOID:(Lsun/security/util/ObjectIdentifier;)V
         3: .line 164
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.constructedFromDer:Z
            ifne 8
         4: .line 165
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            ifnull 7
         5: .line 166
            aload 0 /* this */
            new sun.security.util.DerValue
            dup
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            invokevirtual java.security.AlgorithmParameters.getEncoded:()[B
            invokespecial sun.security.util.DerValue.<init>:([B)V
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         6: .line 167
            goto 8
         7: .line 168
      StackMap locals: sun.security.util.DerOutputStream sun.security.util.DerOutputStream
      StackMap stack:
            aload 0 /* this */
            aconst_null
            putfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
         8: .line 171
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 11
         9: .line 198
            aload 2 /* bytes */
            invokevirtual sun.security.util.DerOutputStream.putNull:()V
        10: .line 199
            goto 12
        11: .line 200
      StackMap locals:
      StackMap stack:
            aload 2 /* bytes */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerOutputStream.putDerValue:(Lsun/security/util/DerValue;)V
        12: .line 202
      StackMap locals:
      StackMap stack:
            aload 3 /* tmp */
            bipush 48
            aload 2 /* bytes */
            invokevirtual sun.security.util.DerOutputStream.write:(BLsun/security/util/DerOutputStream;)V
        13: .line 203
            aload 1 /* out */
            aload 3 /* tmp */
            invokevirtual sun.security.util.DerOutputStream.toByteArray:()[B
            invokevirtual java.io.OutputStream.write:([B)V
        14: .line 204
            return
        end local 3 // sun.security.util.DerOutputStream tmp
        end local 2 // sun.security.util.DerOutputStream bytes
        end local 1 // java.io.OutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot   Name  Signature
            0   15     0   this  Lsun/security/x509/AlgorithmId;
            0   15     1    out  Ljava/io/OutputStream;
            1   15     2  bytes  Lsun/security/util/DerOutputStream;
            2   15     3    tmp  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      out   

  public final byte[] encode();
    descriptor: ()[B
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 211
            new sun.security.util.DerOutputStream
            dup
            invokespecial sun.security.util.DerOutputStream.<init>:()V
            astore 1 /* out */
        start local 1 // sun.security.util.DerOutputStream out
         1: .line 212
            aload 0 /* this */
            aload 1 /* out */
            invokevirtual sun.security.x509.AlgorithmId.derEncode:(Ljava/io/OutputStream;)V
         2: .line 213
            aload 1 /* out */
            invokevirtual sun.security.util.DerOutputStream.toByteArray:()[B
            areturn
        end local 1 // sun.security.util.DerOutputStream out
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/x509/AlgorithmId;
            1    3     1   out  Lsun/security/util/DerOutputStream;
    Exceptions:
      throws java.io.IOException

  public final sun.security.util.ObjectIdentifier getOID();
    descriptor: ()Lsun/security/util/ObjectIdentifier;
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 224
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public java.lang.String getName();
    descriptor: ()Ljava/lang/String;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=3, locals=4, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 236
            getstatic sun.security.x509.AlgorithmId.nameTable:Ljava/util/Map;
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokeinterface java.util.Map.get:(Ljava/lang/Object;)Ljava/lang/Object;
            checkcast java.lang.String
            astore 1 /* algName */
        start local 1 // java.lang.String algName
         1: .line 237
            aload 1 /* algName */
            ifnull 3
         2: .line 238
            aload 1 /* algName */
            areturn
         3: .line 240
      StackMap locals: java.lang.String
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnull 12
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            getstatic sun.security.x509.AlgorithmId.specifiedWithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ifeq 12
         4: .line 243
            new sun.security.util.DerValue
            dup
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.getEncodedParams:()[B
            invokespecial sun.security.util.DerValue.<init>:([B)V
            invokestatic sun.security.x509.AlgorithmId.parse:(Lsun/security/util/DerValue;)Lsun/security/x509/AlgorithmId;
         5: .line 242
            astore 2 /* paramsId */
        start local 2 // sun.security.x509.AlgorithmId paramsId
         6: .line 244
            aload 2 /* paramsId */
            invokevirtual sun.security.x509.AlgorithmId.getName:()Ljava/lang/String;
            astore 3 /* paramsName */
        start local 3 // java.lang.String paramsName
         7: .line 245
            aload 3 /* paramsName */
            ldc "SHA"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifeq 9
         8: .line 246
            ldc "SHA1"
            astore 3 /* paramsName */
         9: .line 248
      StackMap locals: sun.security.x509.AlgorithmId java.lang.String
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 3 /* paramsName */
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            ldc "withECDSA"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            astore 1 /* algName */
        end local 3 // java.lang.String paramsName
        end local 2 // sun.security.x509.AlgorithmId paramsId
        10: .line 249
            goto 12
      StackMap locals: sun.security.x509.AlgorithmId java.lang.String
      StackMap stack: java.io.IOException
        11: pop
        12: .line 253
      StackMap locals:
      StackMap stack:
            aload 1 /* algName */
            ifnonnull 13
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.toString:()Ljava/lang/String;
            goto 14
      StackMap locals:
      StackMap stack:
        13: aload 1 /* algName */
      StackMap locals:
      StackMap stack: java.lang.String
        14: areturn
        end local 1 // java.lang.String algName
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot        Name  Signature
            0   15     0        this  Lsun/security/x509/AlgorithmId;
            1   15     1     algName  Ljava/lang/String;
            6   10     2    paramsId  Lsun/security/x509/AlgorithmId;
            7   10     3  paramsName  Ljava/lang/String;
      Exception table:
        from    to  target  type
           4    10      11  Class java.io.IOException

  public java.security.AlgorithmParameters getParameters();
    descriptor: ()Ljava/security/AlgorithmParameters;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 257
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public byte[] getEncodedParams();
    descriptor: ()[B
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 267
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 1
            aconst_null
            goto 2
      StackMap locals:
      StackMap stack:
         1: aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.toByteArray:()[B
      StackMap locals:
      StackMap stack: byte[]
         2: areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    3     0  this  Lsun/security/x509/AlgorithmId;
    Exceptions:
      throws java.io.IOException

  public boolean equals(sun.security.x509.AlgorithmId);
    descriptor: (Lsun/security/x509/AlgorithmId;)Z
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=3, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.x509.AlgorithmId other
         0: .line 276
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 2
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 1
            iconst_1
            goto 3
      StackMap locals:
      StackMap stack:
         1: iconst_0
            goto 3
      StackMap locals:
      StackMap stack:
         2: aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            invokevirtual sun.security.util.DerValue.equals:(Lsun/security/util/DerValue;)Z
         3: .line 275
      StackMap locals:
      StackMap stack: int
            istore 2 /* paramsEqual */
        start local 2 // boolean paramsEqual
         4: .line 277
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            aload 1 /* other */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ifeq 5
            iload 2 /* paramsEqual */
            ifeq 5
            iconst_1
            ireturn
      StackMap locals: int
      StackMap stack:
         5: iconst_0
            ireturn
        end local 2 // boolean paramsEqual
        end local 1 // sun.security.x509.AlgorithmId other
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot         Name  Signature
            0    6     0         this  Lsun/security/x509/AlgorithmId;
            0    6     1        other  Lsun/security/x509/AlgorithmId;
            4    6     2  paramsEqual  Z
    MethodParameters:
       Name  Flags
      other  

  public boolean equals(java.lang.Object);
    descriptor: (Ljava/lang/Object;)Z
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // java.lang.Object other
         0: .line 288
            aload 0 /* this */
            aload 1 /* other */
            if_acmpne 2
         1: .line 289
            iconst_1
            ireturn
         2: .line 291
      StackMap locals:
      StackMap stack:
            aload 1 /* other */
            instanceof sun.security.x509.AlgorithmId
            ifeq 4
         3: .line 292
            aload 0 /* this */
            aload 1 /* other */
            checkcast sun.security.x509.AlgorithmId
            invokevirtual sun.security.x509.AlgorithmId.equals:(Lsun/security/x509/AlgorithmId;)Z
            ireturn
         4: .line 293
      StackMap locals:
      StackMap stack:
            aload 1 /* other */
            instanceof sun.security.util.ObjectIdentifier
            ifeq 6
         5: .line 294
            aload 0 /* this */
            aload 1 /* other */
            checkcast sun.security.util.ObjectIdentifier
            invokevirtual sun.security.x509.AlgorithmId.equals:(Lsun/security/util/ObjectIdentifier;)Z
            ireturn
         6: .line 296
      StackMap locals:
      StackMap stack:
            iconst_0
            ireturn
        end local 1 // java.lang.Object other
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot   Name  Signature
            0    7     0   this  Lsun/security/x509/AlgorithmId;
            0    7     1  other  Ljava/lang/Object;
    MethodParameters:
       Name  Flags
      other  

  public final boolean equals(sun.security.util.ObjectIdentifier);
    descriptor: (Lsun/security/util/ObjectIdentifier;)Z
    flags: (0x0011) ACC_PUBLIC, ACC_FINAL
    Code:
      stack=2, locals=2, args_size=2
        start local 0 // sun.security.x509.AlgorithmId this
        start local 1 // sun.security.util.ObjectIdentifier id
         0: .line 305
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            aload 1 /* id */
            invokevirtual sun.security.util.ObjectIdentifier.equals:(Ljava/lang/Object;)Z
            ireturn
        end local 1 // sun.security.util.ObjectIdentifier id
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;
            0    1     1    id  Lsun/security/util/ObjectIdentifier;
    MethodParameters:
      Name  Flags
      id    

  public int hashCode();
    descriptor: ()I
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=2, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 314
            new java.lang.StringBuilder
            dup
            invokespecial java.lang.StringBuilder.<init>:()V
            astore 1 /* sbuf */
        start local 1 // java.lang.StringBuilder sbuf
         1: .line 315
            aload 1 /* sbuf */
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algid:Lsun/security/util/ObjectIdentifier;
            invokevirtual sun.security.util.ObjectIdentifier.toString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            pop
         2: .line 316
            aload 1 /* sbuf */
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.paramsToString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            pop
         3: .line 317
            aload 1 /* sbuf */
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual java.lang.String.hashCode:()I
            ireturn
        end local 1 // java.lang.StringBuilder sbuf
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    4     0  this  Lsun/security/x509/AlgorithmId;
            1    4     1  sbuf  Ljava/lang/StringBuilder;

  protected java.lang.String paramsToString();
    descriptor: ()Ljava/lang/String;
    flags: (0x0004) ACC_PROTECTED
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 325
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.params:Lsun/security/util/DerValue;
            ifnonnull 2
         1: .line 326
            ldc ""
            areturn
         2: .line 327
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            ifnull 4
         3: .line 328
            aload 0 /* this */
            getfield sun.security.x509.AlgorithmId.algParams:Ljava/security/AlgorithmParameters;
            invokevirtual java.security.AlgorithmParameters.toString:()Ljava/lang/String;
            areturn
         4: .line 330
      StackMap locals:
      StackMap stack:
            ldc ", params unparsed"
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    5     0  this  Lsun/security/x509/AlgorithmId;

  public java.lang.String toString();
    descriptor: ()Ljava/lang/String;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=3, locals=1, args_size=1
        start local 0 // sun.security.x509.AlgorithmId this
         0: .line 338
            new java.lang.StringBuilder
            dup
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.getName:()Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* this */
            invokevirtual sun.security.x509.AlgorithmId.paramsToString:()Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        end local 0 // sun.security.x509.AlgorithmId this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/x509/AlgorithmId;

  public static sun.security.x509.AlgorithmId parse(sun.security.util.DerValue);
    descriptor: (Lsun/security/util/DerValue;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=4, args_size=1
        start local 0 // sun.security.util.DerValue val
         0: .line 355
            aload 0 /* val */
            getfield sun.security.util.DerValue.tag:B
            bipush 48
            if_icmpeq 2
         1: .line 356
            new java.io.IOException
            dup
            ldc "algid parse error, not a sequence"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
         2: .line 364
      StackMap locals:
      StackMap stack:
            aload 0 /* val */
            invokevirtual sun.security.util.DerValue.toDerInputStream:()Lsun/security/util/DerInputStream;
            astore 3 /* in */
        start local 3 // sun.security.util.DerInputStream in
         3: .line 366
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.getOID:()Lsun/security/util/ObjectIdentifier;
            astore 1 /* algid */
        start local 1 // sun.security.util.ObjectIdentifier algid
         4: .line 367
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.available:()I
            ifne 7
         5: .line 368
            aconst_null
            astore 2 /* params */
        start local 2 // sun.security.util.DerValue params
         6: .line 369
            goto 14
        end local 2 // sun.security.util.DerValue params
         7: .line 370
      StackMap locals: sun.security.util.DerValue sun.security.util.ObjectIdentifier top sun.security.util.DerInputStream
      StackMap stack:
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.getDerValue:()Lsun/security/util/DerValue;
            astore 2 /* params */
        start local 2 // sun.security.util.DerValue params
         8: .line 371
            aload 2 /* params */
            getfield sun.security.util.DerValue.tag:B
            iconst_5
            if_icmpne 12
         9: .line 372
            aload 2 /* params */
            invokevirtual sun.security.util.DerValue.length:()I
            ifeq 11
        10: .line 373
            new java.io.IOException
            dup
            ldc "invalid NULL"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
        11: .line 375
      StackMap locals: sun.security.util.DerValue sun.security.util.ObjectIdentifier sun.security.util.DerValue sun.security.util.DerInputStream
      StackMap stack:
            aconst_null
            astore 2 /* params */
        12: .line 377
      StackMap locals:
      StackMap stack:
            aload 3 /* in */
            invokevirtual sun.security.util.DerInputStream.available:()I
            ifeq 14
        13: .line 378
            new java.io.IOException
            dup
            ldc "Invalid AlgorithmIdentifier: extra data"
            invokespecial java.io.IOException.<init>:(Ljava/lang/String;)V
            athrow
        14: .line 382
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* algid */
            aload 2 /* params */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;Lsun/security/util/DerValue;)V
            areturn
        end local 3 // sun.security.util.DerInputStream in
        end local 2 // sun.security.util.DerValue params
        end local 1 // sun.security.util.ObjectIdentifier algid
        end local 0 // sun.security.util.DerValue val
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0   15     0     val  Lsun/security/util/DerValue;
            4   15     1   algid  Lsun/security/util/ObjectIdentifier;
            6    7     2  params  Lsun/security/util/DerValue;
            8   15     2  params  Lsun/security/util/DerValue;
            3   15     3      in  Lsun/security/util/DerInputStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      val   

  public static sun.security.x509.AlgorithmId getAlgorithmId(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // java.lang.String algname
         0: .line 396
            aload 0 /* algname */
            invokestatic sun.security.x509.AlgorithmId.get:(Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
            areturn
        end local 0 // java.lang.String algname
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0    1     0  algname  Ljava/lang/String;
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    RuntimeVisibleAnnotations: 
      java.lang.Deprecated()
    RuntimeVisibleTypeAnnotations: 
      METHOD_RETURN
        java.lang.Deprecated()
    MethodParameters:
         Name  Flags
      algname  

  public static sun.security.x509.AlgorithmId get(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=5, locals=2, args_size=1
        start local 0 // java.lang.String algname
         0: .line 410
            aload 0 /* algname */
            invokestatic sun.security.x509.AlgorithmId.algOID:(Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
            astore 1 /* oid */
        start local 1 // sun.security.util.ObjectIdentifier oid
         1: .line 411
            goto 6
        end local 1 // sun.security.util.ObjectIdentifier oid
      StackMap locals:
      StackMap stack: java.io.IOException
         2: pop
         3: .line 412
            new java.security.NoSuchAlgorithmException
            dup
         4: .line 413
            new java.lang.StringBuilder
            dup
            ldc "Invalid ObjectIdentifier "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         5: .line 412
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        start local 1 // sun.security.util.ObjectIdentifier oid
         6: .line 416
      StackMap locals: sun.security.util.ObjectIdentifier
      StackMap stack:
            aload 1 /* oid */
            ifnonnull 10
         7: .line 417
            new java.security.NoSuchAlgorithmException
            dup
         8: .line 418
            new java.lang.StringBuilder
            dup
            ldc "unrecognized algorithm name: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         9: .line 417
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        10: .line 420
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* oid */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;)V
            areturn
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // java.lang.String algname
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0   11     0  algname  Ljava/lang/String;
            1    2     1      oid  Lsun/security/util/ObjectIdentifier;
            6   11     1      oid  Lsun/security/util/ObjectIdentifier;
      Exception table:
        from    to  target  type
           0     1       2  Class java.io.IOException
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    MethodParameters:
         Name  Flags
      algname  

  public static sun.security.x509.AlgorithmId get(java.security.AlgorithmParameters);
    descriptor: (Ljava/security/AlgorithmParameters;)Lsun/security/x509/AlgorithmId;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=5, locals=3, args_size=1
        start local 0 // java.security.AlgorithmParameters algparams
         0: .line 433
            aload 0 /* algparams */
            invokevirtual java.security.AlgorithmParameters.getAlgorithm:()Ljava/lang/String;
            astore 2 /* algname */
        start local 2 // java.lang.String algname
         1: .line 435
            aload 2 /* algname */
            invokestatic sun.security.x509.AlgorithmId.algOID:(Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
            astore 1 /* oid */
        start local 1 // sun.security.util.ObjectIdentifier oid
         2: .line 436
            goto 7
        end local 1 // sun.security.util.ObjectIdentifier oid
      StackMap locals: java.security.AlgorithmParameters top java.lang.String
      StackMap stack: java.io.IOException
         3: pop
         4: .line 437
            new java.security.NoSuchAlgorithmException
            dup
         5: .line 438
            new java.lang.StringBuilder
            dup
            ldc "Invalid ObjectIdentifier "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 2 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
         6: .line 437
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        start local 1 // sun.security.util.ObjectIdentifier oid
         7: .line 440
      StackMap locals: java.security.AlgorithmParameters sun.security.util.ObjectIdentifier java.lang.String
      StackMap stack:
            aload 1 /* oid */
            ifnonnull 11
         8: .line 441
            new java.security.NoSuchAlgorithmException
            dup
         9: .line 442
            new java.lang.StringBuilder
            dup
            ldc "unrecognized algorithm name: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 2 /* algname */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        10: .line 441
            invokespecial java.security.NoSuchAlgorithmException.<init>:(Ljava/lang/String;)V
            athrow
        11: .line 444
      StackMap locals:
      StackMap stack:
            new sun.security.x509.AlgorithmId
            dup
            aload 1 /* oid */
            aload 0 /* algparams */
            invokespecial sun.security.x509.AlgorithmId.<init>:(Lsun/security/util/ObjectIdentifier;Ljava/security/AlgorithmParameters;)V
            areturn
        end local 2 // java.lang.String algname
        end local 1 // sun.security.util.ObjectIdentifier oid
        end local 0 // java.security.AlgorithmParameters algparams
      LocalVariableTable:
        Start  End  Slot       Name  Signature
            0   12     0  algparams  Ljava/security/AlgorithmParameters;
            2    3     1        oid  Lsun/security/util/ObjectIdentifier;
            7   12     1        oid  Lsun/security/util/ObjectIdentifier;
            1   12     2    algname  Ljava/lang/String;
      Exception table:
        from    to  target  type
           1     2       3  Class java.io.IOException
    Exceptions:
      throws java.security.NoSuchAlgorithmException
    MethodParameters:
           Name  Flags
      algparams  

  private static sun.security.util.ObjectIdentifier algOID(java.lang.String);
    descriptor: (Ljava/lang/String;)Lsun/security/util/ObjectIdentifier;
    flags: (0x000a) ACC_PRIVATE, ACC_STATIC
    Code:
      stack=5, locals=9, args_size=1
        start local 0 // java.lang.String name
         0: .line 461
            aload 0 /* name */
            bipush 46
            invokevirtual java.lang.String.indexOf:(I)I
            iconst_m1
            if_icmpeq 4
         1: .line 462
            aload 0 /* name */
            ldc "OID."
            invokevirtual java.lang.String.startsWith:(Ljava/lang/String;)Z
            ifeq 3
         2: .line 463
            new sun.security.util.ObjectIdentifier
            dup
            aload 0 /* name */
            ldc "OID."
            invokevirtual java.lang.String.length:()I
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
            areturn
         3: .line 465
      StackMap locals:
      StackMap stack:
            new sun.security.util.ObjectIdentifier
            dup
            aload 0 /* name */
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
            areturn
         4: .line 470
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD5"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 6
         5: .line 471
            getstatic sun.security.x509.AlgorithmId.MD5_oid:Lsun/security/util/ObjectIdentifier;
            areturn
         6: .line 473
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD2"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 8
         7: .line 474
            getstatic sun.security.x509.AlgorithmId.MD2_oid:Lsun/security/util/ObjectIdentifier;
            areturn
         8: .line 476
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 10
            aload 0 /* name */
            ldc "SHA1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 10
         9: .line 477
            aload 0 /* name */
            ldc "SHA-1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 11
        10: .line 478
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        11: .line 480
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-256"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 13
        12: .line 481
            aload 0 /* name */
            ldc "SHA256"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 14
        13: .line 482
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA256_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        14: .line 484
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-384"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 16
        15: .line 485
            aload 0 /* name */
            ldc "SHA384"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 17
        16: .line 486
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA384_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        17: .line 488
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-512"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 19
        18: .line 489
            aload 0 /* name */
            ldc "SHA512"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 20
        19: .line 490
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA512_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        20: .line 492
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA-224"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 22
        21: .line 493
            aload 0 /* name */
            ldc "SHA224"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 23
        22: .line 494
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.SHA224_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        23: .line 498
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 25
        24: .line 499
            getstatic sun.security.x509.AlgorithmId.RSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        25: .line 501
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "Diffie-Hellman"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 27
        26: .line 502
            aload 0 /* name */
            ldc "DH"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 28
        27: .line 503
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.DH_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        28: .line 505
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 30
        29: .line 506
            getstatic sun.security.x509.AlgorithmId.DSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        30: .line 508
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "EC"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 32
        31: .line 509
            getstatic sun.security.x509.AlgorithmId.EC_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        32: .line 511
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "ECDH"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 34
        33: .line 512
            getstatic sun.security.x509.AlgorithmId.ECDH_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        34: .line 516
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD5withRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 36
        35: .line 517
            aload 0 /* name */
            ldc "MD5/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 37
        36: .line 518
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.md5WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        37: .line 520
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "MD2withRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 39
        38: .line 521
            aload 0 /* name */
            ldc "MD2/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 40
        39: .line 522
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.md2WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        40: .line 524
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHAwithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 47
        41: .line 525
            aload 0 /* name */
            ldc "SHA1withDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 47
        42: .line 526
            aload 0 /* name */
            ldc "SHA/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 47
        43: .line 527
            aload 0 /* name */
            ldc "SHA1/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 47
        44: .line 528
            aload 0 /* name */
            ldc "DSAWithSHA1"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 47
        45: .line 529
            aload 0 /* name */
            ldc "DSS"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 47
        46: .line 530
            aload 0 /* name */
            ldc "SHA-1/DSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 48
        47: .line 531
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        48: .line 533
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA224WithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 50
        49: .line 534
            getstatic sun.security.x509.AlgorithmId.sha224WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        50: .line 536
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA256WithDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 52
        51: .line 537
            getstatic sun.security.x509.AlgorithmId.sha256WithDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        52: .line 539
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA1WithRSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 54
        53: .line 540
            aload 0 /* name */
            ldc "SHA1/RSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 55
        54: .line 541
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithRSAEncryption_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        55: .line 543
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA1withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifne 57
        56: .line 544
            aload 0 /* name */
            ldc "ECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 58
        57: .line 545
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.sha1WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        58: .line 547
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA224withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 60
        59: .line 548
            getstatic sun.security.x509.AlgorithmId.sha224WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        60: .line 550
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA256withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 62
        61: .line 551
            getstatic sun.security.x509.AlgorithmId.sha256WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        62: .line 553
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA384withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 64
        63: .line 554
            getstatic sun.security.x509.AlgorithmId.sha384WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        64: .line 556
      StackMap locals:
      StackMap stack:
            aload 0 /* name */
            ldc "SHA512withECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 66
        65: .line 557
            getstatic sun.security.x509.AlgorithmId.sha512WithECDSA_oid:Lsun/security/util/ObjectIdentifier;
            areturn
        66: .line 563
      StackMap locals:
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.initOidTable:Z
            ifne 97
        67: .line 564
            invokestatic java.security.Security.getProviders:()[Ljava/security/Provider;
            astore 2 /* provs */
        start local 2 // java.security.Provider[] provs
        68: .line 565
            iconst_0
            istore 3 /* i */
        start local 3 // int i
        69: goto 93
        70: .line 566
      StackMap locals: java.lang.String top java.security.Provider[] int
      StackMap stack:
            aload 2 /* provs */
            iload 3 /* i */
            aaload
            invokevirtual java.security.Provider.keys:()Ljava/util/Enumeration;
            astore 4 /* enum_ */
        start local 4 // java.util.Enumeration enum_
        71: .line 567
            goto 91
        72: .line 568
      StackMap locals: java.util.Enumeration
      StackMap stack:
            aload 4 /* enum_ */
            invokeinterface java.util.Enumeration.nextElement:()Ljava/lang/Object;
            checkcast java.lang.String
            astore 5 /* alias */
        start local 5 // java.lang.String alias
        73: .line 569
            aload 5 /* alias */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 6 /* upperCaseAlias */
        start local 6 // java.lang.String upperCaseAlias
        74: .line 571
            aload 6 /* upperCaseAlias */
            ldc "ALG.ALIAS"
            invokevirtual java.lang.String.startsWith:(Ljava/lang/String;)Z
            ifeq 91
        75: .line 572
            aload 6 /* upperCaseAlias */
            ldc "OID."
            iconst_0
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;I)I
            dup
            istore 7 /* index */
        start local 7 // int index
        76: iconst_m1
            if_icmpeq 91
        77: .line 573
            iload 7 /* index */
            ldc "OID."
            invokevirtual java.lang.String.length:()I
            iadd
            istore 7 /* index */
        78: .line 574
            iload 7 /* index */
            aload 5 /* alias */
            invokevirtual java.lang.String.length:()I
            if_icmpne 80
        79: .line 576
            goto 92
        80: .line 578
      StackMap locals: java.lang.String java.lang.String int
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            ifnonnull 82
        81: .line 579
            new java.util.HashMap
            dup
            invokespecial java.util.HashMap.<init>:()V
            putstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
        82: .line 581
      StackMap locals:
      StackMap stack:
            aload 5 /* alias */
            iload 7 /* index */
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            astore 1 /* oidString */
        start local 1 // java.lang.String oidString
        83: .line 582
            aload 2 /* provs */
            iload 3 /* i */
            aaload
            aload 5 /* alias */
            invokevirtual java.security.Provider.getProperty:(Ljava/lang/String;)Ljava/lang/String;
            astore 8 /* stdAlgName */
        start local 8 // java.lang.String stdAlgName
        84: .line 583
            aload 8 /* stdAlgName */
            ifnull 86
        85: .line 584
            aload 8 /* stdAlgName */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 8 /* stdAlgName */
        86: .line 586
      StackMap locals: java.lang.String java.lang.String java.security.Provider[] int java.util.Enumeration java.lang.String java.lang.String int java.lang.String
      StackMap stack:
            aload 8 /* stdAlgName */
            ifnull 91
        87: .line 587
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            aload 8 /* stdAlgName */
            invokeinterface java.util.Map.get:(Ljava/lang/Object;)Ljava/lang/Object;
            ifnonnull 91
        88: .line 588
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            aload 8 /* stdAlgName */
        89: .line 589
            new sun.security.util.ObjectIdentifier
            dup
            aload 1 /* oidString */
            invokespecial sun.security.util.ObjectIdentifier.<init>:(Ljava/lang/String;)V
        90: .line 588
            invokeinterface java.util.Map.put:(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
            pop
        end local 8 // java.lang.String stdAlgName
        end local 7 // int index
        end local 6 // java.lang.String upperCaseAlias
        end local 5 // java.lang.String alias
        end local 1 // java.lang.String oidString
        91: .line 567
      StackMap locals: java.lang.String top java.security.Provider[] int java.util.Enumeration
      StackMap stack:
            aload 4 /* enum_ */
            invokeinterface java.util.Enumeration.hasMoreElements:()Z
            ifne 72
        end local 4 // java.util.Enumeration enum_
        92: .line 565
      StackMap locals:
      StackMap stack:
            iinc 3 /* i */ 1
      StackMap locals:
      StackMap stack:
        93: iload 3 /* i */
            aload 2 /* provs */
            arraylength
            if_icmplt 70
        end local 3 // int i
        94: .line 595
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            ifnonnull 96
        95: .line 596
            invokestatic java.util.Collections.emptyMap:()Ljava/util/Map;
            putstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
        96: .line 598
      StackMap locals:
      StackMap stack:
            iconst_1
            putstatic sun.security.x509.AlgorithmId.initOidTable:Z
        end local 2 // java.security.Provider[] provs
        97: .line 601
      StackMap locals: java.lang.String
      StackMap stack:
            getstatic sun.security.x509.AlgorithmId.oidTable:Ljava/util/Map;
            aload 0 /* name */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            invokeinterface java.util.Map.get:(Ljava/lang/Object;)Ljava/lang/Object;
            checkcast sun.security.util.ObjectIdentifier
            areturn
        end local 0 // java.lang.String name
      LocalVariableTable:
        Start  End  Slot            Name  Signature
            0   98     0            name  Ljava/lang/String;
           83   91     1       oidString  Ljava/lang/String;
           68   97     2           provs  [Ljava/security/Provider;
           69   94     3               i  I
           71   92     4           enum_  Ljava/util/Enumeration<Ljava/lang/Object;>;
           73   91     5           alias  Ljava/lang/String;
           74   91     6  upperCaseAlias  Ljava/lang/String;
           76   91     7           index  I
           84   91     8      stdAlgName  Ljava/lang/String;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      name  

  private static sun.security.util.ObjectIdentifier oid(int[]);
    descriptor: ([I)Lsun/security/util/ObjectIdentifier;
    flags: (0x008a) ACC_PRIVATE, ACC_STATIC, ACC_VARARGS
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // int[] values
         0: .line 605
            aload 0 /* values */
            invokestatic sun.security.util.ObjectIdentifier.newInternal:([I)Lsun/security/util/ObjectIdentifier;
            areturn
        end local 0 // int[] values
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    1     0  values  [I
    MethodParameters:
        Name  Flags
      values  

  public static java.lang.String makeSigAlg(java.lang.String, java.lang.String);
    descriptor: (Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=2
        start local 0 // java.lang.String digAlg
        start local 1 // java.lang.String encAlg
         0: .line 937
            aload 0 /* digAlg */
            ldc "-"
            ldc ""
            invokevirtual java.lang.String.replace:(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String;
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 0 /* digAlg */
         1: .line 938
            aload 0 /* digAlg */
            ldc "SHA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 2
            ldc "SHA1"
            astore 0 /* digAlg */
         2: .line 940
      StackMap locals:
      StackMap stack:
            aload 1 /* encAlg */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 1 /* encAlg */
         3: .line 941
            aload 1 /* encAlg */
            ldc "EC"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifeq 4
            ldc "ECDSA"
            astore 1 /* encAlg */
         4: .line 943
      StackMap locals:
      StackMap stack:
            new java.lang.StringBuilder
            dup
            aload 0 /* digAlg */
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            ldc "with"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            aload 1 /* encAlg */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            areturn
        end local 1 // java.lang.String encAlg
        end local 0 // java.lang.String digAlg
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    5     0  digAlg  Ljava/lang/String;
            0    5     1  encAlg  Ljava/lang/String;
    MethodParameters:
        Name  Flags
      digAlg  
      encAlg  

  public static java.lang.String getEncAlgFromSigAlg(java.lang.String);
    descriptor: (Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=4, args_size=1
        start local 0 // java.lang.String signatureAlgorithm
         0: .line 951
            aload 0 /* signatureAlgorithm */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 0 /* signatureAlgorithm */
         1: .line 952
            aload 0 /* signatureAlgorithm */
            ldc "WITH"
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;)I
            istore 1 /* with */
        start local 1 // int with
         2: .line 953
            aconst_null
            astore 2 /* keyAlgorithm */
        start local 2 // java.lang.String keyAlgorithm
         3: .line 954
            iload 1 /* with */
            ifle 11
         4: .line 955
            aload 0 /* signatureAlgorithm */
            ldc "AND"
            iload 1 /* with */
            iconst_4
            iadd
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;I)I
            istore 3 /* and */
        start local 3 // int and
         5: .line 956
            iload 3 /* and */
            ifle 8
         6: .line 957
            aload 0 /* signatureAlgorithm */
            iload 1 /* with */
            iconst_4
            iadd
            iload 3 /* and */
            invokevirtual java.lang.String.substring:(II)Ljava/lang/String;
            astore 2 /* keyAlgorithm */
         7: .line 958
            goto 9
         8: .line 959
      StackMap locals: int java.lang.String int
      StackMap stack:
            aload 0 /* signatureAlgorithm */
            iload 1 /* with */
            iconst_4
            iadd
            invokevirtual java.lang.String.substring:(I)Ljava/lang/String;
            astore 2 /* keyAlgorithm */
         9: .line 961
      StackMap locals:
      StackMap stack:
            aload 2 /* keyAlgorithm */
            ldc "ECDSA"
            invokevirtual java.lang.String.equalsIgnoreCase:(Ljava/lang/String;)Z
            ifeq 11
        10: .line 962
            ldc "EC"
            astore 2 /* keyAlgorithm */
        end local 3 // int and
        11: .line 965
      StackMap locals:
      StackMap stack:
            aload 2 /* keyAlgorithm */
            areturn
        end local 2 // java.lang.String keyAlgorithm
        end local 1 // int with
        end local 0 // java.lang.String signatureAlgorithm
      LocalVariableTable:
        Start  End  Slot                Name  Signature
            0   12     0  signatureAlgorithm  Ljava/lang/String;
            2   12     1                with  I
            3   12     2        keyAlgorithm  Ljava/lang/String;
            5   11     3                 and  I
    MethodParameters:
                    Name  Flags
      signatureAlgorithm  

  public static java.lang.String getDigAlgFromSigAlg(java.lang.String);
    descriptor: (Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=1
        start local 0 // java.lang.String signatureAlgorithm
         0: .line 973
            aload 0 /* signatureAlgorithm */
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
            invokevirtual java.lang.String.toUpperCase:(Ljava/util/Locale;)Ljava/lang/String;
            astore 0 /* signatureAlgorithm */
         1: .line 974
            aload 0 /* signatureAlgorithm */
            ldc "WITH"
            invokevirtual java.lang.String.indexOf:(Ljava/lang/String;)I
            istore 1 /* with */
        start local 1 // int with
         2: .line 975
            iload 1 /* with */
            ifle 4
         3: .line 976
            aload 0 /* signatureAlgorithm */
            iconst_0
            iload 1 /* with */
            invokevirtual java.lang.String.substring:(II)Ljava/lang/String;
            areturn
         4: .line 978
      StackMap locals: int
      StackMap stack:
            aconst_null
            areturn
        end local 1 // int with
        end local 0 // java.lang.String signatureAlgorithm
      LocalVariableTable:
        Start  End  Slot                Name  Signature
            0    5     0  signatureAlgorithm  Ljava/lang/String;
            2    5     1                with  I
    MethodParameters:
                    Name  Flags
      signatureAlgorithm  

  public static java.lang.String getStandardDigestName(java.lang.String);
    descriptor: (Ljava/lang/String;)Ljava/lang/String;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // java.lang.String internalName
         0: .line 983
            aload 0 /* internalName */
            ldc "SHA"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifeq 2
         1: .line 984
            ldc "SHA-1"
            areturn
         2: .line 985
      StackMap locals:
      StackMap stack:
            aload 0 /* internalName */
            ldc "SHA224"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifeq 4
         3: .line 986
            ldc "SHA-224"
            areturn
         4: .line 987
      StackMap locals:
      StackMap stack:
            aload 0 /* internalName */
            ldc "SHA256"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifeq 6
         5: .line 988
            ldc "SHA-256"
            areturn
         6: .line 989
      StackMap locals:
      StackMap stack:
            aload 0 /* internalName */
            ldc "SHA384"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifeq 8
         7: .line 990
            ldc "SHA-384"
            areturn
         8: .line 991
      StackMap locals:
      StackMap stack:
            aload 0 /* internalName */
            ldc "SHA512"
            invokevirtual java.lang.String.equals:(Ljava/lang/Object;)Z
            ifeq 10
         9: .line 992
            ldc "SHA-512"
            areturn
        10: .line 994
      StackMap locals:
      StackMap stack:
            aload 0 /* internalName */
            areturn
        end local 0 // java.lang.String internalName
      LocalVariableTable:
        Start  End  Slot          Name  Signature
            0   11     0  internalName  Ljava/lang/String;
    MethodParameters:
              Name  Flags
      internalName  
}
SourceFile: "AlgorithmId.java"