final class sun.security.ssl.ServerHello$ServerHelloMessage extends sun.security.ssl.SSLHandshake$HandshakeMessage
  minor version: 0
  major version: 59
  flags: flags: (0x0030) ACC_FINAL, ACC_SUPER
  this_class: sun.security.ssl.ServerHello$ServerHelloMessage
  super_class: sun.security.ssl.SSLHandshake$HandshakeMessage
{
  final sun.security.ssl.ProtocolVersion serverVersion;
    descriptor: Lsun/security/ssl/ProtocolVersion;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.RandomCookie serverRandom;
    descriptor: Lsun/security/ssl/RandomCookie;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.SessionId sessionId;
    descriptor: Lsun/security/ssl/SessionId;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.CipherSuite cipherSuite;
    descriptor: Lsun/security/ssl/CipherSuite;
    flags: (0x0010) ACC_FINAL

  final byte compressionMethod;
    descriptor: B
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.SSLExtensions extensions;
    descriptor: Lsun/security/ssl/SSLExtensions;
    flags: (0x0010) ACC_FINAL

  final sun.security.ssl.ClientHello$ClientHelloMessage clientHello;
    descriptor: Lsun/security/ssl/ClientHello$ClientHelloMessage;
    flags: (0x0010) ACC_FINAL

  final java.nio.ByteBuffer handshakeRecord;
    descriptor: Ljava/nio/ByteBuffer;
    flags: (0x0010) ACC_FINAL

  void <init>(sun.security.ssl.HandshakeContext, sun.security.ssl.ProtocolVersion, sun.security.ssl.SessionId, sun.security.ssl.CipherSuite, sun.security.ssl.RandomCookie, sun.security.ssl.ClientHello$ClientHelloMessage);
    descriptor: (Lsun/security/ssl/HandshakeContext;Lsun/security/ssl/ProtocolVersion;Lsun/security/ssl/SessionId;Lsun/security/ssl/CipherSuite;Lsun/security/ssl/RandomCookie;Lsun/security/ssl/ClientHello$ClientHelloMessage;)V
    flags: (0x0000) 
    Code:
      stack=4, locals=7, args_size=7
        start local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
        start local 1 // sun.security.ssl.HandshakeContext context
        start local 2 // sun.security.ssl.ProtocolVersion serverVersion
        start local 3 // sun.security.ssl.SessionId sessionId
        start local 4 // sun.security.ssl.CipherSuite cipherSuite
        start local 5 // sun.security.ssl.RandomCookie serverRandom
        start local 6 // sun.security.ssl.ClientHello$ClientHelloMessage clientHello
         0: .line 106
            aload 0 /* this */
            aload 1 /* context */
            invokespecial sun.security.ssl.SSLHandshake$HandshakeMessage.<init>:(Lsun/security/ssl/HandshakeContext;)V
         1: .line 108
            aload 0 /* this */
            aload 2 /* serverVersion */
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.serverVersion:Lsun/security/ssl/ProtocolVersion;
         2: .line 109
            aload 0 /* this */
            aload 5 /* serverRandom */
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.serverRandom:Lsun/security/ssl/RandomCookie;
         3: .line 110
            aload 0 /* this */
            aload 3 /* sessionId */
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.sessionId:Lsun/security/ssl/SessionId;
         4: .line 111
            aload 0 /* this */
            aload 4 /* cipherSuite */
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.cipherSuite:Lsun/security/ssl/CipherSuite;
         5: .line 112
            aload 0 /* this */
            iconst_0
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.compressionMethod:B
         6: .line 113
            aload 0 /* this */
            new sun.security.ssl.SSLExtensions
            dup
            aload 0 /* this */
            invokespecial sun.security.ssl.SSLExtensions.<init>:(Lsun/security/ssl/SSLHandshake$HandshakeMessage;)V
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
         7: .line 116
            aload 0 /* this */
            aload 6 /* clientHello */
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.clientHello:Lsun/security/ssl/ClientHello$ClientHelloMessage;
         8: .line 121
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.handshakeRecord:Ljava/nio/ByteBuffer;
         9: .line 122
            return
        end local 6 // sun.security.ssl.ClientHello$ClientHelloMessage clientHello
        end local 5 // sun.security.ssl.RandomCookie serverRandom
        end local 4 // sun.security.ssl.CipherSuite cipherSuite
        end local 3 // sun.security.ssl.SessionId sessionId
        end local 2 // sun.security.ssl.ProtocolVersion serverVersion
        end local 1 // sun.security.ssl.HandshakeContext context
        end local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
      LocalVariableTable:
        Start  End  Slot           Name  Signature
            0   10     0           this  Lsun/security/ssl/ServerHello$ServerHelloMessage;
            0   10     1        context  Lsun/security/ssl/HandshakeContext;
            0   10     2  serverVersion  Lsun/security/ssl/ProtocolVersion;
            0   10     3      sessionId  Lsun/security/ssl/SessionId;
            0   10     4    cipherSuite  Lsun/security/ssl/CipherSuite;
            0   10     5   serverRandom  Lsun/security/ssl/RandomCookie;
            0   10     6    clientHello  Lsun/security/ssl/ClientHello$ClientHelloMessage;
    MethodParameters:
               Name  Flags
      context        
      serverVersion  
      sessionId      
      cipherSuite    
      serverRandom   
      clientHello    

  void <init>(sun.security.ssl.HandshakeContext, java.nio.ByteBuffer);
    descriptor: (Lsun/security/ssl/HandshakeContext;Ljava/nio/ByteBuffer;)V
    flags: (0x0000) 
    Code:
      stack=6, locals=7, args_size=3
        start local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
        start local 1 // sun.security.ssl.HandshakeContext context
        start local 2 // java.nio.ByteBuffer m
         0: .line 126
            aload 0 /* this */
            aload 1 /* context */
            invokespecial sun.security.ssl.SSLHandshake$HandshakeMessage.<init>:(Lsun/security/ssl/HandshakeContext;)V
         1: .line 129
            aload 0 /* this */
            aload 2 /* m */
            invokevirtual java.nio.ByteBuffer.duplicate:()Ljava/nio/ByteBuffer;
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.handshakeRecord:Ljava/nio/ByteBuffer;
         2: .line 131
            aload 2 /* m */
            invokevirtual java.nio.ByteBuffer.get:()B
            istore 3 /* major */
        start local 3 // byte major
         3: .line 132
            aload 2 /* m */
            invokevirtual java.nio.ByteBuffer.get:()B
            istore 4 /* minor */
        start local 4 // byte minor
         4: .line 133
            aload 0 /* this */
            iload 3 /* major */
            iload 4 /* minor */
            invokestatic sun.security.ssl.ProtocolVersion.valueOf:(BB)Lsun/security/ssl/ProtocolVersion;
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.serverVersion:Lsun/security/ssl/ProtocolVersion;
         5: .line 134
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverVersion:Lsun/security/ssl/ProtocolVersion;
            ifnonnull 11
         6: .line 136
            aload 1 /* context */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.PROTOCOL_VERSION:Lsun/security/ssl/Alert;
         7: .line 137
            new java.lang.StringBuilder
            dup
            ldc "Unsupported protocol version: "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
         8: .line 138
            iload 3 /* major */
            iload 4 /* minor */
            invokestatic sun.security.ssl.ProtocolVersion.nameOf:(BB)Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
         9: .line 137
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        10: .line 136
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
        11: .line 141
      StackMap locals: sun.security.ssl.ServerHello$ServerHelloMessage sun.security.ssl.HandshakeContext java.nio.ByteBuffer int int
      StackMap stack:
            aload 0 /* this */
            new sun.security.ssl.RandomCookie
            dup
            aload 2 /* m */
            invokespecial sun.security.ssl.RandomCookie.<init>:(Ljava/nio/ByteBuffer;)V
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.serverRandom:Lsun/security/ssl/RandomCookie;
        12: .line 142
            aload 0 /* this */
            new sun.security.ssl.SessionId
            dup
            aload 2 /* m */
            invokestatic sun.security.ssl.Record.getBytes8:(Ljava/nio/ByteBuffer;)[B
            invokespecial sun.security.ssl.SessionId.<init>:([B)V
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.sessionId:Lsun/security/ssl/SessionId;
        13: .line 144
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.sessionId:Lsun/security/ssl/SessionId;
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverVersion:Lsun/security/ssl/ProtocolVersion;
            getfield sun.security.ssl.ProtocolVersion.id:I
            invokevirtual sun.security.ssl.SessionId.checkLength:(I)V
        14: .line 145
            goto 19
      StackMap locals:
      StackMap stack: javax.net.ssl.SSLProtocolException
        15: astore 5 /* ex */
        start local 5 // javax.net.ssl.SSLProtocolException ex
        16: .line 146
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.handshakeContext:Lsun/security/ssl/HandshakeContext;
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
        17: .line 147
            getstatic sun.security.ssl.Alert.ILLEGAL_PARAMETER:Lsun/security/ssl/Alert;
            aload 5 /* ex */
        18: .line 146
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/Throwable;)Ljavax/net/ssl/SSLException;
            athrow
        end local 5 // javax.net.ssl.SSLProtocolException ex
        19: .line 150
      StackMap locals:
      StackMap stack:
            aload 2 /* m */
            invokestatic sun.security.ssl.Record.getInt16:(Ljava/nio/ByteBuffer;)I
            istore 5 /* cipherSuiteId */
        start local 5 // int cipherSuiteId
        20: .line 151
            aload 0 /* this */
            iload 5 /* cipherSuiteId */
            invokestatic sun.security.ssl.CipherSuite.valueOf:(I)Lsun/security/ssl/CipherSuite;
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.cipherSuite:Lsun/security/ssl/CipherSuite;
        21: .line 152
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.cipherSuite:Lsun/security/ssl/CipherSuite;
            ifnull 22
            aload 1 /* context */
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.cipherSuite:Lsun/security/ssl/CipherSuite;
            invokevirtual sun.security.ssl.HandshakeContext.isNegotiable:(Lsun/security/ssl/CipherSuite;)Z
            ifne 27
        22: .line 153
      StackMap locals: int
      StackMap stack:
            aload 1 /* context */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.ILLEGAL_PARAMETER:Lsun/security/ssl/Alert;
        23: .line 154
            new java.lang.StringBuilder
            dup
            ldc "Server selected improper ciphersuite "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
        24: .line 155
            iload 5 /* cipherSuiteId */
            invokestatic sun.security.ssl.CipherSuite.nameOf:(I)Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
        25: .line 154
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        26: .line 153
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
        27: .line 158
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            aload 2 /* m */
            invokevirtual java.nio.ByteBuffer.get:()B
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.compressionMethod:B
        28: .line 159
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.compressionMethod:B
            ifeq 32
        29: .line 160
            aload 1 /* context */
            getfield sun.security.ssl.HandshakeContext.conContext:Lsun/security/ssl/TransportContext;
            getstatic sun.security.ssl.Alert.ILLEGAL_PARAMETER:Lsun/security/ssl/Alert;
        30: .line 161
            new java.lang.StringBuilder
            dup
            ldc "compression type not supported, "
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.compressionMethod:B
            invokevirtual java.lang.StringBuilder.append:(I)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
        31: .line 160
            invokevirtual sun.security.ssl.TransportContext.fatal:(Lsun/security/ssl/Alert;Ljava/lang/String;)Ljavax/net/ssl/SSLException;
            athrow
        32: .line 165
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverRandom:Lsun/security/ssl/RandomCookie;
            invokevirtual sun.security.ssl.RandomCookie.isHelloRetryRequest:()Z
            ifeq 37
        33: .line 166
            aload 1 /* context */
            getfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
        34: .line 167
            getstatic sun.security.ssl.SSLHandshake.HELLO_RETRY_REQUEST:Lsun/security/ssl/SSLHandshake;
        35: .line 166
            invokevirtual sun.security.ssl.SSLConfiguration.getEnabledExtensions:(Lsun/security/ssl/SSLHandshake;)[Lsun/security/ssl/SSLExtension;
            astore 6 /* supportedExtensions */
        start local 6 // sun.security.ssl.SSLExtension[] supportedExtensions
        36: .line 168
            goto 40
        end local 6 // sun.security.ssl.SSLExtension[] supportedExtensions
        37: .line 169
      StackMap locals:
      StackMap stack:
            aload 1 /* context */
            getfield sun.security.ssl.HandshakeContext.sslConfig:Lsun/security/ssl/SSLConfiguration;
        38: .line 170
            getstatic sun.security.ssl.SSLHandshake.SERVER_HELLO:Lsun/security/ssl/SSLHandshake;
        39: .line 169
            invokevirtual sun.security.ssl.SSLConfiguration.getEnabledExtensions:(Lsun/security/ssl/SSLHandshake;)[Lsun/security/ssl/SSLExtension;
            astore 6 /* supportedExtensions */
        start local 6 // sun.security.ssl.SSLExtension[] supportedExtensions
        40: .line 173
      StackMap locals: sun.security.ssl.SSLExtension[]
      StackMap stack:
            aload 2 /* m */
            invokevirtual java.nio.ByteBuffer.hasRemaining:()Z
            ifeq 45
        41: .line 174
            aload 0 /* this */
        42: .line 175
            new sun.security.ssl.SSLExtensions
            dup
            aload 0 /* this */
            aload 2 /* m */
            aload 6 /* supportedExtensions */
            invokespecial sun.security.ssl.SSLExtensions.<init>:(Lsun/security/ssl/SSLHandshake$HandshakeMessage;Ljava/nio/ByteBuffer;[Lsun/security/ssl/SSLExtension;)V
        43: .line 174
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
        44: .line 176
            goto 46
        45: .line 177
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            new sun.security.ssl.SSLExtensions
            dup
            aload 0 /* this */
            invokespecial sun.security.ssl.SSLExtensions.<init>:(Lsun/security/ssl/SSLHandshake$HandshakeMessage;)V
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
        46: .line 183
      StackMap locals:
      StackMap stack:
            aload 0 /* this */
            aconst_null
            putfield sun.security.ssl.ServerHello$ServerHelloMessage.clientHello:Lsun/security/ssl/ClientHello$ClientHelloMessage;
        47: .line 184
            return
        end local 6 // sun.security.ssl.SSLExtension[] supportedExtensions
        end local 5 // int cipherSuiteId
        end local 4 // byte minor
        end local 3 // byte major
        end local 2 // java.nio.ByteBuffer m
        end local 1 // sun.security.ssl.HandshakeContext context
        end local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
      LocalVariableTable:
        Start  End  Slot                 Name  Signature
            0   48     0                 this  Lsun/security/ssl/ServerHello$ServerHelloMessage;
            0   48     1              context  Lsun/security/ssl/HandshakeContext;
            0   48     2                    m  Ljava/nio/ByteBuffer;
            3   48     3                major  B
            4   48     4                minor  B
           16   19     5                   ex  Ljavax/net/ssl/SSLProtocolException;
           20   48     5        cipherSuiteId  I
           36   37     6  supportedExtensions  [Lsun/security/ssl/SSLExtension;
           40   48     6  supportedExtensions  [Lsun/security/ssl/SSLExtension;
      Exception table:
        from    to  target  type
          13    14      15  Class javax.net.ssl.SSLProtocolException
    Exceptions:
      throws java.io.IOException
    MethodParameters:
         Name  Flags
      context  
      m        

  public sun.security.ssl.SSLHandshake handshakeType();
    descriptor: ()Lsun/security/ssl/SSLHandshake;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=1, locals=1, args_size=1
        start local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
         0: .line 188
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverRandom:Lsun/security/ssl/RandomCookie;
            invokevirtual sun.security.ssl.RandomCookie.isHelloRetryRequest:()Z
            ifeq 2
         1: .line 189
            getstatic sun.security.ssl.SSLHandshake.HELLO_RETRY_REQUEST:Lsun/security/ssl/SSLHandshake;
            goto 3
      StackMap locals:
      StackMap stack:
         2: getstatic sun.security.ssl.SSLHandshake.SERVER_HELLO:Lsun/security/ssl/SSLHandshake;
         3: .line 188
      StackMap locals:
      StackMap stack: sun.security.ssl.SSLHandshake
            areturn
        end local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    4     0  this  Lsun/security/ssl/ServerHello$ServerHelloMessage;

  public int messageLength();
    descriptor: ()I
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=2, locals=1, args_size=1
        start local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
         0: .line 202
            bipush 38
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.sessionId:Lsun/security/ssl/SessionId;
            invokevirtual sun.security.ssl.SessionId.length:()I
            iadd
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
            invokevirtual sun.security.ssl.SSLExtensions.length:()I
            iadd
            ireturn
        end local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    1     0  this  Lsun/security/ssl/ServerHello$ServerHelloMessage;

  public void send(sun.security.ssl.HandshakeOutStream);
    descriptor: (Lsun/security/ssl/HandshakeOutStream;)V
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=3, locals=2, args_size=2
        start local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
        start local 1 // sun.security.ssl.HandshakeOutStream hos
         0: .line 207
            aload 1 /* hos */
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverVersion:Lsun/security/ssl/ProtocolVersion;
            getfield sun.security.ssl.ProtocolVersion.major:B
            invokevirtual sun.security.ssl.HandshakeOutStream.putInt8:(I)V
         1: .line 208
            aload 1 /* hos */
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverVersion:Lsun/security/ssl/ProtocolVersion;
            getfield sun.security.ssl.ProtocolVersion.minor:B
            invokevirtual sun.security.ssl.HandshakeOutStream.putInt8:(I)V
         2: .line 209
            aload 1 /* hos */
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverRandom:Lsun/security/ssl/RandomCookie;
            getfield sun.security.ssl.RandomCookie.randomBytes:[B
            invokevirtual sun.security.ssl.HandshakeOutStream.write:([B)V
         3: .line 210
            aload 1 /* hos */
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.sessionId:Lsun/security/ssl/SessionId;
            invokevirtual sun.security.ssl.SessionId.getId:()[B
            invokevirtual sun.security.ssl.HandshakeOutStream.putBytes8:([B)V
         4: .line 211
            aload 1 /* hos */
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.cipherSuite:Lsun/security/ssl/CipherSuite;
            getfield sun.security.ssl.CipherSuite.id:I
            bipush 8
            ishr
            sipush 255
            iand
            invokevirtual sun.security.ssl.HandshakeOutStream.putInt8:(I)V
         5: .line 212
            aload 1 /* hos */
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.cipherSuite:Lsun/security/ssl/CipherSuite;
            getfield sun.security.ssl.CipherSuite.id:I
            sipush 255
            iand
            invokevirtual sun.security.ssl.HandshakeOutStream.putInt8:(I)V
         6: .line 213
            aload 1 /* hos */
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.compressionMethod:B
            invokevirtual sun.security.ssl.HandshakeOutStream.putInt8:(I)V
         7: .line 215
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
            aload 1 /* hos */
            invokevirtual sun.security.ssl.SSLExtensions.send:(Lsun/security/ssl/HandshakeOutStream;)V
         8: .line 217
            return
        end local 1 // sun.security.ssl.HandshakeOutStream hos
        end local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
      LocalVariableTable:
        Start  End  Slot  Name  Signature
            0    9     0  this  Lsun/security/ssl/ServerHello$ServerHelloMessage;
            0    9     1   hos  Lsun/security/ssl/HandshakeOutStream;
    Exceptions:
      throws java.io.IOException
    MethodParameters:
      Name  Flags
      hos   

  public java.lang.String toString();
    descriptor: ()Ljava/lang/String;
    flags: (0x0001) ACC_PUBLIC
    Code:
      stack=6, locals=3, args_size=1
        start local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
         0: .line 221
            new java.text.MessageFormat
            dup
         1: .line 222
            ldc "\"{0}\": '{'\n  \"server version\"      : \"{1}\",\n  \"random\"              : \"{2}\",\n  \"session id\"          : \"{3}\",\n  \"cipher suite\"        : \"{4}\",\n  \"compression methods\" : \"{5}\",\n  \"extensions\"          : [\n{6}\n  ]\n'}'"
         2: .line 232
            getstatic java.util.Locale.ENGLISH:Ljava/util/Locale;
         3: .line 221
            invokespecial java.text.MessageFormat.<init>:(Ljava/lang/String;Ljava/util/Locale;)V
            astore 1 /* messageFormat */
        start local 1 // java.text.MessageFormat messageFormat
         4: .line 233
            bipush 7
            anewarray java.lang.Object
            dup
            iconst_0
         5: .line 234
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverRandom:Lsun/security/ssl/RandomCookie;
            invokevirtual sun.security.ssl.RandomCookie.isHelloRetryRequest:()Z
            ifeq 7
         6: .line 235
            ldc "HelloRetryRequest"
            goto 8
      StackMap locals: sun.security.ssl.ServerHello$ServerHelloMessage java.text.MessageFormat
      StackMap stack: java.lang.Object[] java.lang.Object[] int
         7: ldc "ServerHello"
      StackMap locals: sun.security.ssl.ServerHello$ServerHelloMessage java.text.MessageFormat
      StackMap stack: java.lang.Object[] java.lang.Object[] int java.lang.String
         8: aastore
            dup
            iconst_1
         9: .line 236
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverVersion:Lsun/security/ssl/ProtocolVersion;
            getfield sun.security.ssl.ProtocolVersion.name:Ljava/lang/String;
            aastore
            dup
            iconst_2
        10: .line 237
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.serverRandom:Lsun/security/ssl/RandomCookie;
            getfield sun.security.ssl.RandomCookie.randomBytes:[B
            invokestatic sun.security.ssl.Utilities.toHexString:([B)Ljava/lang/String;
            aastore
            dup
            iconst_3
        11: .line 238
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.sessionId:Lsun/security/ssl/SessionId;
            invokevirtual sun.security.ssl.SessionId.toString:()Ljava/lang/String;
            aastore
            dup
            iconst_4
        12: .line 239
            new java.lang.StringBuilder
            dup
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.cipherSuite:Lsun/security/ssl/CipherSuite;
            getfield sun.security.ssl.CipherSuite.name:Ljava/lang/String;
            invokestatic java.lang.String.valueOf:(Ljava/lang/Object;)Ljava/lang/String;
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            ldc "("
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
        13: .line 240
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.cipherSuite:Lsun/security/ssl/CipherSuite;
            getfield sun.security.ssl.CipherSuite.id:I
            invokestatic sun.security.ssl.Utilities.byte16HexString:(I)Ljava/lang/String;
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            ldc ")"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
        14: .line 239
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            aastore
            dup
            iconst_5
        15: .line 241
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.compressionMethod:B
            invokestatic sun.security.ssl.Utilities.toHexString:(B)Ljava/lang/String;
            aastore
            dup
            bipush 6
        16: .line 242
            aload 0 /* this */
            getfield sun.security.ssl.ServerHello$ServerHelloMessage.extensions:Lsun/security/ssl/SSLExtensions;
            invokevirtual sun.security.ssl.SSLExtensions.toString:()Ljava/lang/String;
            ldc "    "
            invokestatic sun.security.ssl.Utilities.indent:(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
            aastore
        17: .line 233
            astore 2 /* messageFields */
        start local 2 // java.lang.Object[] messageFields
        18: .line 245
            aload 1 /* messageFormat */
            aload 2 /* messageFields */
            invokevirtual java.text.MessageFormat.format:(Ljava/lang/Object;)Ljava/lang/String;
            areturn
        end local 2 // java.lang.Object[] messageFields
        end local 1 // java.text.MessageFormat messageFormat
        end local 0 // sun.security.ssl.ServerHello$ServerHelloMessage this
      LocalVariableTable:
        Start  End  Slot           Name  Signature
            0   19     0           this  Lsun/security/ssl/ServerHello$ServerHelloMessage;
            4   19     1  messageFormat  Ljava/text/MessageFormat;
           18   19     2  messageFields  [Ljava/lang/Object;
}
SourceFile: "ServerHello.java"
NestHost: sun.security.ssl.ServerHello
InnerClasses:
  final ClientHelloMessage = sun.security.ssl.ClientHello$ClientHelloMessage of sun.security.ssl.ClientHello
  abstract HandshakeMessage = sun.security.ssl.SSLHandshake$HandshakeMessage of sun.security.ssl.SSLHandshake
  final ServerHelloMessage = sun.security.ssl.ServerHello$ServerHelloMessage of sun.security.ssl.ServerHello