changeset 2975:d97ed9be7d62

Bump to icedtea-3.17.0. Upstream changes: - JDK-8026236: Add PrimeTest for BigInteger - JDK-8057003: Large reference arrays cause extremely long synchronization times - JDK-8060721: Test runtime/SharedArchiveFile/LimitSharedSizes.java fails in jdk 9 fcs new platforms/compiler - JDK-8062947: Fix exception message to correctly represent LDAP connection failure - JDK-8064319: Need to enable -XX:+TraceExceptions in release builds - JDK-8078334: Mark regression tests using randomness - JDK-8078880: Mark a few more intermittently failuring security-libs - JDK-8080462: Update SunPKCS11 provider with PKCS11 v2.40 support - JDK-8144539: Update PKCS11 tests to run with security manager - JDK-8151678: com/sun/jndi/ldap/LdapTimeoutTest.java failed due to timeout on DeadServerNoTimeoutTest is incorrect - JDK-8152077: (cal) Calendar.roll does not always roll the hours during daylight savings - JDK-8160768: Add capability to custom resolve host/domain names within the default JNDI LDAP provider - JDK-8161072, PR3797: AArch64: jtreg compiler/uncommontrap/TestDeoptOOM failure - JDK-8161973: PKIXRevocationChecker.getSoftFailExceptions() not working - JDK-8165996: PKCS11 using NSS throws an error regarding secmod.db when NSS uses sqlite - JDK-8168517: java/lang/ProcessBuilder/Basic.java failed - JDK-8169925: PKCS #11 Cryptographic Token Interface license - JDK-8171537, PR3797: aarch64: compiler/c1/Test6849574.java generates guarantee failure in C1 - JDK-8184762: ZapStackSegments should use optimized memset - JDK-8193234: When using -Xcheck:jni an internally allocated buffer can leak - JDK-8203481, PR3797: Incorrect constraint for unextended_sp in frame:safe_for_sender - JDK-8203699, PR3797: java/lang/invoke/SpecialInterfaceCall fails with SIGILL on aarch64 - JDK-8209413, PR3797: AArch64: NPE in clhsdb jstack command - JDK-8211163: UNIX version of Java_java_io_Console_echo does not return a clean boolean - JDK-8216989, PR3797: CardTableBarrierSetAssembler::gen_write_ref_array_post_barrier() does not check for zero length on AARCH64 - JDK-8217368, PR3797: AArch64: C2 recursive stack locking optimisation not triggered - JDK-8219919: RuntimeStub name lost with PrintFrameConverterAssembly - JDK-8220313: [TESTBUG] Update base image for Docker testing to OL 7.6 - JDK-8220674: [TESTBUG] MetricsMemoryTester failcount test in docker container only works with debug JVMs - JDK-8221658, PR3797: aarch64: add necessary predicate for ubfx patterns - JDK-8222079: Don't use memset to initialize fields decode_env constructor in disassembler.cpp - JDK-8225695: 32-bit build failures after JDK-8080462 (Update SunPKCS11 provider with PKCS11 v2.40 support) - JDK-8226575: OperatingSystemMXBean should be made container aware - JDK-8226809: Circular reference in printed stack trace is not correctly indented & ambiguous - JDK-8228835: Memory leak in PKCS11 provider when using AES GCM - JDK-8231213: Migrate SimpleDateFormatConstTest to JDK Repo - JDK-8233621: Mismatch in jsse.enableMFLNExtension property name - JDK-8233624: Enhance JNI linkage - JDK-8236196: Improve string pooling - JDK-8236645: JDK 8u231 introduces a regression with incompatible handling of XML messages - JDK-8236862: Enhance support of Proxy class - JDK-8237512, PR3797: AArch64: aarch64TestHook leaks a BufferBlob - JDK-8237990: Enhanced LDAP contexts - JDK-8237995: Enhance certificate processing - JDK-8238898: Missing hash characters for header on license file - JDK-8240124: Better VM Interning - JDK-8240676: Meet not symmetric failure when running lucene on jdk8 - JDK-8241114: Better range handling - JDK-8242680: Improved URI Support - JDK-8242685: Better Path Validation - JDK-8242695: Enhanced buffer support - JDK-8243302: Advanced class supports - JDK-8243320: Add SSL root certificates to Oracle Root CA program - JDK-8243321: Add Entrust root CA - G4 to Oracle Root CA program - JDK-8244136: Improved Buffer supports - JDK-8244151: Update MUSCLE PC/SC-Lite headers to the latest release 1.8.26 - JDK-8244479: Further constrain certificates - JDK-8244955: Additional Fix for JDK-8240124 - JDK-8245407: Enhance zoning of times - JDK-8245412: Better class definitions - JDK-8245417: Improve certificate chain handling - JDK-8245467: Remove 8u TLSv1.2 implementation files - JDK-8245468: Add TLSv1.3 implementation classes from 11.0.7 - JDK-8245469: Remove DTLS protocol implementation - JDK-8245470: Fix JDK8 compatibility issues - JDK-8245471: Revert JDK-8148188 - JDK-8245472: Backport JDK-8038893 to JDK8 - JDK-8245473: OCSP stapling support - JDK-8245474: Add TLS_KRB5 cipher suites support according to RFC-2712 - JDK-8245476: Disable TLSv1.3 protocol in the ClientHello message by default - JDK-8245477: Adjust TLS tests location - JDK-8245653: Remove 8u TLS tests - JDK-8245681: Add TLSv1.3 regression test from 11.0.7 - JDK-8246193: Possible NPE in ENC-PA-REP search in AS-REQ - JDK-8246482, PR3797: Build failures with +JFR -PCH - JDK-8247979, PR3797: aarch64: missing side effect of killing flags for clearArray_reg_reg - JDK-8248219, PR3797: aarch64: missing memory barrier in fast_storefield and fast_accessfield - JDK-8248574: Improve jpeg processing - JDK-8249158: THREAD_START and THREAD_END event posted in primordial phase - JDK-8249927: Specify limits of jdk.serialProxyInterfaceLimit - JDK-8250627: Use -XX:+/-UseContainerSupport for enabling/disabling Java container metrics - JDK-8251117: Cannot check P11Key size in P11Cipher and P11AEADCipher - JDK-8251120: [8u] HotSpot build assumes ENABLE_JFR is set to either true or false - JDK-8251341: Minimal Java specification change - JDK-8251478: Backport TLSv1.3 regression tests to JDK8u - JDK-8251546: 8u backport of JDK-8194298 breaks AIX and Solaris builds - JDK-8252084: Minimal VM fails to bootcycle: undefined symbol: AgeTableTracer::is_tenuring_distribution_event_enabled - JDK-8252573: 8u: Windows build failed after 8222079 backport - JDK-8252886: [TESTBUG] sun/security/ec/TestEC.java : Compilation failed - JDK-8253019: Enhanced JPEG decoding - JDK-8254177, PR3809: (tz) Upgrade time-zone data to tzdata2020b - JDK-8254673: Call to JvmtiExport::post_vm_start() was removed by the fix for JDK-8249158 - JDK-8254937: Revert JDK-8148854 for 8u272 ChangeLog: 2020-10-27 Andrew John Hughes <gnu_andrew@member.fsf.org> Bump to icedtea-3.17.0. PR3799: Adapt elliptic curve patches to JDK-8245468: Add TLSv1.3 implementation classes from 11.0.7 * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.17.0 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * acinclude.m4: (IT_DETERMINE_VERSION): Set BUILD_VERSION to b10 and MILESTONE to fcs. * configure.ac: Bump to 3.17.0. * fsg.sh.in: Change PATCH_FILE to match the current curve patch. * hotspot.map.in: Update to icedtea-3.17.0 tag. * patches/pr3799-3curve.patch: Renamed from pr3795-3curve.patch and adapted to changes in TesetEC.java and ClientJSSEServerJSSE.java, along with moving EllipticCurvesExtension.java changes to their new home in SupportedGroupsExtension.java * patches/pr3799-4curve.patch: Renamed from pr3795-4curve.patch and adapted to changes in TesetEC.java and ClientJSSEServerJSSE.java, along with moving EllipticCurvesExtension.java changes to their new home in SupportedGroupsExtension.java
author Andrew John Hughes <gnu_andrew@member.fsf.org>
date Tue, 27 Oct 2020 18:43:08 +0000
parents 8a02d2f26a4f
children 03c085bd7eee
files ChangeLog Makefile.am NEWS acinclude.m4 configure.ac fsg.sh.in hotspot.map.in patches/pr3795-3curve.patch patches/pr3795-4curve.patch patches/pr3799-3curve.patch patches/pr3799-4curve.patch
diffstat 11 files changed, 5132 insertions(+), 4978 deletions(-) [+]
line wrap: on
line diff
--- a/ChangeLog	Tue Oct 27 07:12:11 2020 +0000
+++ b/ChangeLog	Tue Oct 27 18:43:08 2020 +0000
@@ -1,3 +1,42 @@
+2020-10-27  Andrew John Hughes  <gnu_andrew@member.fsf.org>
+
+	Bump to icedtea-3.17.0.
+	PR3799: Adapt elliptic curve patches to JDK-8245468:
+	Add TLSv1.3 implementation classes from 11.0.7
+	* Makefile.am:
+	(CORBA_CHANGESET): Update to icedtea-3.17.0 tag.
+	(JAXP_CHANGESET): Likewise.
+	(JAXWS_CHANGESET): Likewise.
+	(JDK_CHANGESET): Likewise.
+	(LANGTOOLS_CHANGESET): Likewise.
+	(OPENJDK_CHANGESET): Likewise.
+	(NASHORN_CHANGESET): Likewise.
+	(CORBA_SHA256SUM): Likewise.
+	(JAXP_SHA256SUM): Likewise.
+	(JAXWS_SHA256SUM): Likewise.
+	(JDK_SHA256SUM): Likewise.
+	(LANGTOOLS_SHA256SUM): Likewise.
+	(OPENJDK_SHA256SUM): Likewise.
+	(NASHORN_SHA256SUM): Likewise.
+	* NEWS: Updated.
+	* acinclude.m4:
+	(IT_DETERMINE_VERSION): Set BUILD_VERSION to b10
+	and MILESTONE to fcs.
+	* configure.ac: Bump to 3.17.0.
+	* fsg.sh.in: Change PATCH_FILE to match the
+	current curve patch.
+	* hotspot.map.in: Update to icedtea-3.17.0 tag.
+	* patches/pr3799-3curve.patch: Renamed
+	from pr3795-3curve.patch and adapted to changes
+	in TesetEC.java and ClientJSSEServerJSSE.java, along
+	with moving EllipticCurvesExtension.java changes to
+	their new home in SupportedGroupsExtension.java
+	* patches/pr3799-4curve.patch: Renamed
+	from pr3795-4curve.patch and adapted to changes
+	in TesetEC.java and ClientJSSEServerJSSE.java, along
+	with moving EllipticCurvesExtension.java changes to
+	their new home in SupportedGroupsExtension.java
+
 2020-10-26  Andrew John Hughes  <gnu_andrew@member.fsf.org>
 
 	PR3808: IcedTea does not install the JFR *.jfc files
--- a/Makefile.am	Tue Oct 27 07:12:11 2020 +0000
+++ b/Makefile.am	Tue Oct 27 18:43:08 2020 +0000
@@ -1,20 +1,20 @@
 # Dependencies
 
-CORBA_CHANGESET = 8aafb146a99e
-JAXP_CHANGESET = ae372ac2562a
-JAXWS_CHANGESET = a86aa3e2a7c8
-JDK_CHANGESET = 95ac792d396e
-LANGTOOLS_CHANGESET = 4ea625a4e156
-OPENJDK_CHANGESET = aedccd51873f
-NASHORN_CHANGESET = 3c07ff843d55
-
-CORBA_SHA256SUM = 01fccbf45f3f2b78c96234b59701a9cc890ae40176b77ec7fbc3958a64e27057
-JAXP_SHA256SUM = 85e6adc652832cf30ce666b703127b6708713bc9149b681b4522dfd6eab42340
-JAXWS_SHA256SUM = 421f507574d225b5b90e601fa938dc6fb828a907c76a95449eebf062e20cb184
-JDK_SHA256SUM = 40fda9395e525d0ae5ccb53cedadfe350ac8aa4266f1181a591bdda4e561a12b
-LANGTOOLS_SHA256SUM = bf4695add4bb36425feb6d98cd2ee25884d556e0e2abc5e63b4c11ccd13772e9
-OPENJDK_SHA256SUM = 3d407c9d4c811d03fa34e3c61125b4c87cf9caf1e45a13e931c0ce82f35a27d5
-NASHORN_SHA256SUM = f0bcc8d9e72ed5d28ae5e778259f489adfd4c0414469cc7afa7d11d7f0763e08
+CORBA_CHANGESET = 29969b96b06f
+JAXP_CHANGESET = 0a628fd38b65
+JAXWS_CHANGESET = 02744f3ceba7
+JDK_CHANGESET = efb8a0718403
+LANGTOOLS_CHANGESET = 83b7a751f44f
+OPENJDK_CHANGESET = a612a04781bd
+NASHORN_CHANGESET = 347f82a7813a
+
+CORBA_SHA256SUM = 8cd38fecfeceea5b4f342702d9d527c8485691984e3a0e1e69253ba62a58397d
+JAXP_SHA256SUM = b987fb2ab789e55d312c9b955e441fb5f39443e3bb57967c3ea03961e68cac41
+JAXWS_SHA256SUM = 4c58d1e7c1aa2291d90a9f5881ef918e3ac5a947c355df4be275fedf82fe55db
+JDK_SHA256SUM = 39e77d08e322c2d60af2254743867dde50bbf6bf4f39d5b46df1eb311ba14af4
+LANGTOOLS_SHA256SUM = b6f28501eafc5b35396ed9e265c9f7f1e764a8cb11f910b85481048fae78bfbb
+OPENJDK_SHA256SUM = fec83cb0e6e0df32799c60a0980deb5ecd7612004af82c76320d1c3c1bc4baf0
+NASHORN_SHA256SUM = 0d1dd7128a3503063589be89d775221508bfa87a31f5cf12f8497bac30cbe459
 
 HS_TYPE = "`$(AWK) 'version==$$1 {print $$2}' version=$(HSBUILD) $(abs_top_builddir)/hotspot.map`"
 HS_URL = "`$(AWK) 'version==$$1 {print $$3}' version=$(HSBUILD) $(abs_top_builddir)/hotspot.map`"
--- a/NEWS	Tue Oct 27 07:12:11 2020 +0000
+++ b/NEWS	Tue Oct 27 18:43:08 2020 +0000
@@ -14,6 +14,7 @@
 New in release 3.17.0 (2020-07-XX):
 
 * New features
+  - JDK-8245468: Add TLSv1.3 implementation classes from 11.0.7
   - PR3796: Allow the number of curves supported to be specified
 * Security fixes
   - JDK-8028431, CVE-2020-14579: NullPointerException in DerValue.equals(DerValue)
@@ -22,13 +23,18 @@
   - JDK-8231800: Better listing of arrays
   - JDK-8232014: Expand DTD support
   - JDK-8233255: Better Swing Buttons
+  - JDK-8233624: Enhance JNI linkage
   - JDK-8234032: Improve basic calendar services
   - JDK-8234042: Better factory production of certificates
   - JDK-8234418: Better parsing with CertificateFactory
   - JDK-8234836: Improve serialization handling
   - JDK-8236191: Enhance OID processing
+  - JDK-8236196: Improve string pooling
+  - JDK-8236862, CVE-2020-14779: Enhance support of Proxy class
   - JDK-8237117, CVE-2020-14556: Better ForkJoinPool behavior
   - JDK-8237592, CVE-2020-14577: Enhance certificate verification
+  - JDK-8237990, CVE-2020-14781: Enhanced LDAP contexts
+  - JDK-8237995, CVE-2020-14782: Enhance certificate processing
   - JDK-8238002, CVE-2020-14581: Better matrix operations
   - JDK-8238804: Enhance key handling process
   - JDK-8238842: AIOOBE in GIFImageReader.initializeStringTable
@@ -36,10 +42,25 @@
   - JDK-8238920, CVE-2020-14583: Better Buffer support
   - JDK-8238925: Enhance WAV file playback
   - JDK-8240119, CVE-2020-14593: Less Affine Transformations
+  - JDK-8240124: Better VM Interning
   - JDK-8240482: Improved WAV file playback
+  - JDK-8241114, CVE-2020-14792: Better range handling
   - JDK-8241379: Update JCEKS support
   - JDK-8241522: Manifest improved jar headers redux
   - JDK-8242136, CVE-2020-14621: Better XML namespace handling
+  - JDK-8242680, CVE-2020-14796: Improved URI Support
+  - JDK-8242685, CVE-2020-14797: Better Path Validation
+  - JDK-8242695, CVE-2020-14798: Enhanced buffer support
+  - JDK-8243302: Advanced class supports
+  - JDK-8244136, CVE-2020-14803: Improved Buffer supports
+  - JDK-8244479: Further constrain certificates
+  - JDK-8244955: Additional Fix for JDK-8240124
+  - JDK-8245407: Enhance zoning of times
+  - JDK-8245412: Better class definitions
+  - JDK-8245417: Improve certificate chain handling
+  - JDK-8248574: Improve jpeg processing
+  - JDK-8249927: Specify limits of jdk.serialProxyInterfaceLimit
+  - JDK-8253019: Enhanced JPEG decoding
 * Import of OpenJDK 8 u262 build 01
   - JDK-4949105: Access Bridge lacks html tags parsing
   - JDK-8003209: JFR events for network utilization
@@ -290,11 +311,71 @@
   - JDK-8217878: ENVELOPING XML signature no longer works in JDK 11
   - JDK-8218629: XML Digital Signature throws NAMESPACE_ERR exception on OpenJDK 11, works 8/9/10
   - JDK-8243138: Enhance BaseLdapServer to support starttls extended request
+* Import of OpenJDK 8 u272 build 05
+  - JDK-8026236: Add PrimeTest for BigInteger
+  - JDK-8057003: Large reference arrays cause extremely long synchronization times
+  - JDK-8060721: Test runtime/SharedArchiveFile/LimitSharedSizes.java fails in jdk 9 fcs new platforms/compiler
+  - JDK-8152077: (cal) Calendar.roll does not always roll the hours during daylight savings
+  - JDK-8168517: java/lang/ProcessBuilder/Basic.java failed
+  - JDK-8211163: UNIX version of Java_java_io_Console_echo does not return a clean boolean
+  - JDK-8220674: [TESTBUG] MetricsMemoryTester failcount test in docker container only works with debug JVMs
+  - JDK-8231213: Migrate SimpleDateFormatConstTest to JDK Repo
+  - JDK-8236645: JDK 8u231 introduces a regression with incompatible handling of XML messages
+  - JDK-8240676: Meet not symmetric failure when running lucene on jdk8
+  - JDK-8243321: Add Entrust root CA - G4 to Oracle Root CA program
+  - JDK-8249158: THREAD_START and THREAD_END event posted in primordial phase
+  - JDK-8250627: Use -XX:+/-UseContainerSupport for enabling/disabling Java container metrics
+  - JDK-8251546: 8u backport of JDK-8194298 breaks AIX and Solaris builds
+  - JDK-8252084: Minimal VM fails to bootcycle: undefined symbol: AgeTableTracer::is_tenuring_distribution_event_enabled
+* Import of OpenJDK 8 u272 build 06
+  - JDK-8064319: Need to enable -XX:+TraceExceptions in release builds
+  - JDK-8080462, PR3801: Update SunPKCS11 provider with PKCS11 v2.40 support
+  - JDK-8160768: Add capability to custom resolve host/domain names within the default JNDI LDAP provider
+  - JDK-8161973: PKIXRevocationChecker.getSoftFailExceptions() not working
+  - JDK-8169925, PR3801: PKCS #11 Cryptographic Token Interface license
+  - JDK-8184762: ZapStackSegments should use optimized memset
+  - JDK-8193234: When using -Xcheck:jni an internally allocated buffer can leak
+  - JDK-8219919: RuntimeStub name lost with PrintFrameConverterAssembly
+  - JDK-8220313: [TESTBUG] Update base image for Docker testing to OL 7.6
+  - JDK-8222079: Don't use memset to initialize fields decode_env constructor in disassembler.cpp
+  - JDK-8225695: 32-bit build failures after JDK-8080462 (Update SunPKCS11 provider with PKCS11 v2.40 support)
+  - JDK-8226575: OperatingSystemMXBean should be made container aware
+  - JDK-8226809: Circular reference in printed stack trace is not correctly indented & ambiguous
+  - JDK-8228835: Memory leak in PKCS11 provider when using AES GCM
+  - JDK-8233621: Mismatch in jsse.enableMFLNExtension property name
+  - JDK-8238898, PR3801: Missing hash characters for header on license file
+  - JDK-8243320: Add SSL root certificates to Oracle Root CA program
+  - JDK-8244151: Update MUSCLE PC/SC-Lite headers to the latest release 1.8.26
+  - JDK-8245467: Remove 8u TLSv1.2 implementation files
+  - JDK-8245469: Remove DTLS protocol implementation
+  - JDK-8245470: Fix JDK8 compatibility issues
+  - JDK-8245471: Revert JDK-8148188
+  - JDK-8245472: Backport JDK-8038893 to JDK8
+  - JDK-8245473: OCSP stapling support
+  - JDK-8245474: Add TLS_KRB5 cipher suites support according to RFC-2712
+  - JDK-8245476: Disable TLSv1.3 protocol in the ClientHello message by default
+  - JDK-8245477: Adjust TLS tests location
+  - JDK-8245653: Remove 8u TLS tests
+  - JDK-8245681: Add TLSv1.3 regression test from 11.0.7
+  - JDK-8251117: Cannot check P11Key size in P11Cipher and P11AEADCipher
+  - JDK-8251120, PR3793: [8u] HotSpot build assumes ENABLE_JFR is set to either true or false
+  - JDK-8251341: Minimal Java specification change
+  - JDK-8251478: Backport TLSv1.3 regression tests to JDK8u
+* Import of OpenJDK 8 u272 build 07
+  - JDK-8246193: Possible NPE in ENC-PA-REP search in AS-REQ
+* Import of OpenJDK 8 u272 build 08
+  - JDK-8062947: Fix exception message to correctly represent LDAP connection failure
+  - JDK-8151678: com/sun/jndi/ldap/LdapTimeoutTest.java failed due to timeout on DeadServerNoTimeoutTest is incorrect
+  - JDK-8252573: 8u: Windows build failed after 8222079 backport
+* Import of OpenJDK 8 u272 build 09
+  - JDK-8252886: [TESTBUG] sun/security/ec/TestEC.java : Compilation failed
+* Import of OpenJDK 8 u272 build 10
+  - JDK-8254673: Call to JvmtiExport::post_vm_start() was removed by the fix for JDK-8249158
+  - JDK-8254937: Revert JDK-8148854 for 8u272
 * Backports
   - JDK-8038723, PR3806: Openup some PrinterJob tests
   - JDK-8041480, PR3806: ArrayIndexOutOfBoundsException when JTable contains certain string
   - JDK-8058779, PR3805: Faster implementation of String.replace(CharSequence, CharSequence)
-  - JDK-8080462, PR3801: Update SunPKCS11 provider with PKCS11 v2.40 support
   - JDK-8130125, PR3806: [TEST_BUG] add @modules to the several client tests unaffected by the automated bulk update
   - JDK-8144015, PR3806: [PIT] failures of text layout font tests
   - JDK-8144023, PR3806: [PIT] failure of text measurements in javax/swing/text/html/parser/Parser/6836089/bug6836089.java
@@ -308,15 +389,14 @@
   - JDK-8166003, PR3806: [PIT][TEST_BUG] missing helper for javax/swing/text/GlyphPainter2/6427244/bug6427244.java
   - JDK-8166068, PR3806: test/java/awt/font/GlyphVector/GetGlyphCharIndexTest.java does not compile
   - JDK-8169879, PR3806: [TEST_BUG] javax/swing/text/GlyphPainter2/6427244/bug6427244.java - compilation failed
-  - JDK-8169925, PR3801: PKCS #11 Cryptographic Token Interface license
   - JDK-8191512, PR3806: T2K font rasterizer code removal
   - JDK-8191522, PR3806: Remove Bigelow&Holmes Lucida fonts from JDK sources
   - JDK-8236512, PR3801: PKCS11 Connection closed after Cipher.doFinal and NoPadding
-  - JDK-8238898, PR3801: Missing hash characters for header on license file
-  - JDK-8251120, PR3793: [8u] HotSpot build assumes ENABLE_JFR is set to either true or false
+  - JDK-8254177, PR3809: (tz) Upgrade time-zone data to tzdata2020b
 * Bug fixes
   - PR3798: Fix format-overflow error on GCC 10, caused by passing NULL to a '%s' directive
   - PR3795: ECDSAUtils for XML digital signatures should support the same curve set as the rest of the JDK 
+  - PR3799: Adapt elliptic curve patches to JDK-8245468: Add TLSv1.3 implementation classes from 11.0.7
   - PR3808: IcedTea does not install the JFR *.jfc files
 * Shenandoah
   - [backport] 8221435: Shenandoah should not mark through weak roots
@@ -455,44 +535,8 @@
   - [backport] 8249801: Shenandoah: Clear soft-refs on requested GC cycle
   - [backport] 8249953: Shenandoah: gc/shenandoah/mxbeans tests should account for corner cases
   - Fix slowdebug build after JDK-8230853 backport
-  - JDK-8057003: Large reference arrays cause extremely long synchronization times
-  - JDK-8060721: Test runtime/SharedArchiveFile/LimitSharedSizes.java fails in jdk 9 fcs new platforms/compiler
-  - JDK-8064319: Need to enable -XX:+TraceExceptions in release builds
-  - JDK-8161072: AArch64: jtreg compiler/uncommontrap/TestDeoptOOM failure
-  - JDK-8171537: aarch64: compiler/c1/Test6849574.java generates guarantee failure in C1
-  - JDK-8184762: ZapStackSegments should use optimized memset
-  - JDK-8193234: When using -Xcheck:jni an internally allocated buffer can leak
-  - JDK-8203481: Incorrect constraint for unextended_sp in frame:safe_for_sender
-  - JDK-8203699: java/lang/invoke/SpecialInterfaceCall fails with SIGILL on aarch64
-  - JDK-8209413: AArch64: NPE in clhsdb jstack command
-  - JDK-8216989: CardTableBarrierSetAssembler::gen_write_ref_array_post_barrier() does not check for zero length on AARCH64
-  - JDK-8217368: AArch64: C2 recursive stack locking optimisation not triggered
-  - JDK-8219919: RuntimeStub name lost with PrintFrameConverterAssembly
-  - JDK-8220313: [TESTBUG] Update base image for Docker testing to OL 7.6
-  - JDK-8221658: aarch64: add necessary predicate for ubfx patterns
-  - JDK-8222079: Don't use memset to initialize fields decode_env constructor in disassembler.cpp
-  - JDK-8226575: OperatingSystemMXBean should be made container aware
-  - JDK-8233624: Enhance JNI linkage
-  - JDK-8236196: Improve string pooling
-  - JDK-8237512: AArch64: aarch64TestHook leaks a BufferBlob
-  - JDK-8240124: Better VM Interning
-  - JDK-8240676: Meet not symmetric failure when running lucene on jdk8
-  - JDK-8241114: Better range handling
-  - JDK-8243302: Advanced class supports
-  - JDK-8244151: Update MUSCLE PC/SC-Lite headers to the latest release 1.8.26
-  - JDK-8244955: Additional Fix for JDK-8240124
-  - JDK-8245412: Better class definitions
-  - JDK-8246482: Build failures with +JFR -PCH
-  - JDK-8247979: aarch64: missing side effect of killing flags for clearArray_reg_reg
-  - JDK-8248219: aarch64: missing memory barrier in fast_storefield and fast_accessfield
-  - JDK-8249158: THREAD_START and THREAD_END event posted in primordial phase
-  - JDK-8250627: Use -XX:+/-UseContainerSupport for enabling/disabling Java container metrics
-  - JDK-8252084: Minimal VM fails to bootcycle: undefined symbol: AgeTableTracer::is_tenuring_distribution_event_enabled
   - JDK-8252096: Shenandoah: adjust SerialPageShiftCount for x86_32 and JFR
   - JDK-8252366: Shenandoah: revert/cleanup changes in graphKit.cpp
-  - JDK-8252573: 8u: Windows build failed after 8222079 backport
-  - JDK-8254673: Call to JvmtiExport::post_vm_start() was removed by the fix for JDK-8249158
-  - JDK-8254937: Revert JDK-8148854 for 8u272
   - Shenandoah: add JFR roots to root processor after JFR integration
   - Shenandoah: add root statistics for string dedup table/queues
   - Shenandoah: enable low-frequency STW class unloading
@@ -511,36 +555,21 @@
   - Shenandoah: specialize String Table scans for better pause performance
   - Shenandoah: Zero build fails after recent Atomic cleanup in Pacer
 * AArch64 port
+  - JDK-8161072, PR3797: AArch64: jtreg compiler/uncommontrap/TestDeoptOOM failure
+  - JDK-8171537, PR3797: aarch64: compiler/c1/Test6849574.java generates guarantee failure in C1
   - JDK-8183925, PR3797: [AArch64] Decouple crash protection from watcher thread
   - JDK-8199712, PR3797: [AArch64] Flight Recorder
+  - JDK-8203481, PR3797: Incorrect constraint for unextended_sp in frame:safe_for_sender
+  - JDK-8203699, PR3797: java/lang/invoke/SpecialInterfaceCall fails with SIGILL on aarch64
+  - JDK-8209413, PR3797: AArch64: NPE in clhsdb jstack command
   - JDK-8215961, PR3797: jdk/jfr/event/os/TestCPUInformation.java fails on AArch64
-* AArch32 port
-  - JDK-8057003: Large reference arrays cause extremely long synchronization times
-  - JDK-8060721: Test runtime/SharedArchiveFile/LimitSharedSizes.java fails in jdk 9 fcs new platforms/compiler
-  - JDK-8064319: Need to enable -XX:+TraceExceptions in release builds
-  - JDK-8080462: Update SunPKCS11 provider with PKCS11 v2.40 support
-  - JDK-8184762: ZapStackSegments should use optimized memset
-  - JDK-8193234: When using -Xcheck:jni an internally allocated buffer can leak
-  - JDK-8219919: RuntimeStub name lost with PrintFrameConverterAssembly
-  - JDK-8220313: [TESTBUG] Update base image for Docker testing to OL 7.6
-  - JDK-8222079: Don't use memset to initialize fields decode_env constructor in disassembler.cpp
-  - JDK-8226575: OperatingSystemMXBean should be made container aware
-  - JDK-8233624: Enhance JNI linkage
-  - JDK-8236196: Improve string pooling
-  - JDK-8240124: Better VM Interning
-  - JDK-8240676: Meet not symmetric failure when running lucene on jdk8
-  - JDK-8241114: Better range handling
-  - JDK-8243302: Advanced class supports
-  - JDK-8244151: Update MUSCLE PC/SC-Lite headers to the latest release 1.8.26
-  - JDK-8244955: Additional Fix for JDK-8240124
-  - JDK-8245412: Better class definitions
-  - JDK-8249158: THREAD_START and THREAD_END event posted in primordial phase
-  - JDK-8250627: Use -XX:+/-UseContainerSupport for enabling/disabling Java container metrics
-  - JDK-8251120: [8u] HotSpot build assumes ENABLE_JFR is set to either true or false
-  - JDK-8252084: Minimal VM fails to bootcycle: undefined symbol: AgeTableTracer::is_tenuring_distribution_event_enabled
-  - JDK-8252573: 8u: Windows build failed after 8222079 backport
-  - JDK-8254673: Call to JvmtiExport::post_vm_start() was removed by the fix for JDK-8249158
-  - JDK-8254937: Revert JDK-8148854 for 8u272
+  - JDK-8216989, PR3797: CardTableBarrierSetAssembler::gen_write_ref_array_post_barrier() does not check for zero length on AARCH64
+  - JDK-8217368, PR3797: AArch64: C2 recursive stack locking optimisation not triggered
+  - JDK-8221658, PR3797: aarch64: add necessary predicate for ubfx patterns
+  - JDK-8237512, PR3797: AArch64: aarch64TestHook leaks a BufferBlob
+  - JDK-8246482, PR3797: Build failures with +JFR -PCH
+  - JDK-8247979, PR3797: aarch64: missing side effect of killing flags for clearArray_reg_reg
+  - JDK-8248219, PR3797: aarch64: missing memory barrier in fast_storefield and fast_accessfield
 
 New in release 3.16.0 (2020-05-02):
 
--- a/acinclude.m4	Tue Oct 27 07:12:11 2020 +0000
+++ b/acinclude.m4	Tue Oct 27 18:43:08 2020 +0000
@@ -2090,8 +2090,8 @@
   JAVA_VER=1.8.0
   JAVA_VENDOR=openjdk
   JDK_UPDATE_VERSION=272
-  BUILD_VERSION=b04
-  MILESTONE=ea
+  BUILD_VERSION=b10
+  MILESTONE=fcs
   if test "x${MILESTONE}" = "xfcs"; then
     COMBINED_VERSION=${JDK_UPDATE_VERSION}-${BUILD_VERSION}
   else
--- a/configure.ac	Tue Oct 27 07:12:11 2020 +0000
+++ b/configure.ac	Tue Oct 27 18:43:08 2020 +0000
@@ -1,4 +1,4 @@
-AC_INIT([icedtea], [3.17.0pre02], [distro-pkg-dev@openjdk.java.net])
+AC_INIT([icedtea], [3.17.0], [distro-pkg-dev@openjdk.java.net])
 AC_CANONICAL_HOST
 AC_CANONICAL_TARGET
 AM_INIT_AUTOMAKE([1.9 tar-pax foreign])
--- a/fsg.sh.in	Tue Oct 27 07:12:11 2020 +0000
+++ b/fsg.sh.in	Tue Oct 27 18:43:08 2020 +0000
@@ -20,7 +20,7 @@
   rm -vf openjdk/jdk/src/share/native/sun/security/ec/impl/ec2_mont.c
   rm -vf openjdk/jdk/src/share/native/sun/security/ec/impl/ecp_192.c
   rm -vf openjdk/jdk/src/share/native/sun/security/ec/impl/ecp_224.c
-  PATCH_FILE="@abs_top_srcdir@/patches/pr3795-@CURVES@curve.patch"
+  PATCH_FILE="@abs_top_srcdir@/patches/pr3799-@CURVES@curve.patch"
   echo "Applying ${PATCH_FILE}..."
   patch -Np0 < ${PATCH_FILE}
 fi
--- a/hotspot.map.in	Tue Oct 27 07:12:11 2020 +0000
+++ b/hotspot.map.in	Tue Oct 27 18:43:08 2020 +0000
@@ -1,4 +1,4 @@
 # version type(drop/hg) url changeset sha256sum
-default drop https://icedtea.classpath.org/download/drops/icedtea8/@ICEDTEA_RELEASE@ 9cc00eb32cbd ebb11a30796657254bdc365a72a9363ff022863d08db8103eab9434e9101e090
+default drop https://icedtea.classpath.org/download/drops/icedtea8/@ICEDTEA_RELEASE@ 7caa24d952f7 874a81943dbba0e00d1586f200f132c72417781f437910f448ed7af244e9e9a0
 shenandoah drop https://icedtea.classpath.org/download/drops/icedtea8/@ICEDTEA_RELEASE@ efc167880db9 1718e537f195adba5f98e30d115cc15db530d3f91e88cdbaaf307ea4220f7cc9
 aarch32 drop https://icedtea.classpath.org/download/drops/icedtea8/@ICEDTEA_RELEASE@ aed49822247b b164443492d7ccc2fcceefe422b2548e700c6ac2767e30463d8188a39c9034da
--- a/patches/pr3795-3curve.patch	Tue Oct 27 07:12:11 2020 +0000
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,2460 +0,0 @@
-diff --git openjdk.orig/jdk/make/lib/SecurityLibraries.gmk openjdk/jdk/make/lib/SecurityLibraries.gmk
---- openjdk.orig/jdk/make/lib/SecurityLibraries.gmk
-+++ openjdk/jdk/make/lib/SecurityLibraries.gmk
-@@ -241,7 +241,7 @@
-       OPTIMIZATION := LOW, \
-       CFLAGS := $(filter-out $(ECC_JNI_SOLSPARC_FILTER), $(CFLAGS_JDKLIB)) \
-           $(BUILD_LIBSUNEC_FLAGS) \
--          -DMP_API_COMPATIBLE -DNSS_ECC_MORE_THAN_SUITE_B, \
-+          -DMP_API_COMPATIBLE, \
-       CXXFLAGS := $(filter-out $(ECC_JNI_SOLSPARC_FILTER), $(CXXFLAGS_JDKLIB)) \
-           $(BUILD_LIBSUNEC_FLAGS), \
-       MAPFILE := $(JDK_TOPDIR)/make/mapfiles/libsunec/mapfile-vers, \
-diff --git a/src/share/classes/sun/security/ec/CurveDB.java b/src/share/classes/sun/security/ec/CurveDB.java
---- openjdk/jdk/src/share/classes/sun/security/ec/CurveDB.java
-+++ openjdk/jdk/src/share/classes/sun/security/ec/CurveDB.java
-@@ -168,114 +168,6 @@
-         Pattern nameSplitPattern = Pattern.compile(SPLIT_PATTERN);
- 
-         /* SEC2 prime curves */
--        add("secp112r1", "1.3.132.0.6", P,
--            "DB7C2ABF62E35E668076BEAD208B",
--            "DB7C2ABF62E35E668076BEAD2088",
--            "659EF8BA043916EEDE8911702B22",
--            "09487239995A5EE76B55F9C2F098",
--            "A89CE5AF8724C0A23E0E0FF77500",
--            "DB7C2ABF62E35E7628DFAC6561C5",
--            1, nameSplitPattern);
--
--        add("secp112r2", "1.3.132.0.7", P,
--            "DB7C2ABF62E35E668076BEAD208B",
--            "6127C24C05F38A0AAAF65C0EF02C",
--            "51DEF1815DB5ED74FCC34C85D709",
--            "4BA30AB5E892B4E1649DD0928643",
--            "adcd46f5882e3747def36e956e97",
--            "36DF0AAFD8B8D7597CA10520D04B",
--            4, nameSplitPattern);
--
--        add("secp128r1", "1.3.132.0.28", P,
--            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
--            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
--            "E87579C11079F43DD824993C2CEE5ED3",
--            "161FF7528B899B2D0C28607CA52C5B86",
--            "CF5AC8395BAFEB13C02DA292DDED7A83",
--            "FFFFFFFE0000000075A30D1B9038A115",
--            1, nameSplitPattern);
--
--        add("secp128r2", "1.3.132.0.29", P,
--            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
--            "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
--            "5EEEFCA380D02919DC2C6558BB6D8A5D",
--            "7B6AA5D85E572983E6FB32A7CDEBC140",
--            "27B6916A894D3AEE7106FE805FC34B44",
--            "3FFFFFFF7FFFFFFFBE0024720613B5A3",
--            4, nameSplitPattern);
--
--        add("secp160k1", "1.3.132.0.9", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
--            "0000000000000000000000000000000000000000",
--            "0000000000000000000000000000000000000007",
--            "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
--            "938CF935318FDCED6BC28286531733C3F03C4FEE",
--            "0100000000000000000001B8FA16DFAB9ACA16B6B3",
--            1, nameSplitPattern);
--
--        add("secp160r1", "1.3.132.0.8", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
--            "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
--            "4A96B5688EF573284664698968C38BB913CBFC82",
--            "23A628553168947D59DCC912042351377AC5FB32",
--            "0100000000000000000001F4C8F927AED3CA752257",
--            1, nameSplitPattern);
--
--        add("secp160r2", "1.3.132.0.30", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
--            "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
--            "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
--            "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
--            "0100000000000000000000351EE786A818F3A1A16B",
--            1, nameSplitPattern);
--
--        add("secp192k1", "1.3.132.0.31", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
--            "000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000003",
--            "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
--            "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
--            "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D",
--            1, nameSplitPattern);
--
--        add("secp192r1 [NIST P-192, X9.62 prime192v1]", "1.2.840.10045.3.1.1", PD,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--            "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
--            "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
--            "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
--            "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831",
--            1, nameSplitPattern);
--
--        add("secp224k1", "1.3.132.0.32", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
--            "00000000000000000000000000000000000000000000000000000000",
--            "00000000000000000000000000000000000000000000000000000005",
--            "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
--            "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
--            "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7",
--            1, nameSplitPattern);
--
--        add("secp224r1 [NIST P-224]", "1.3.132.0.33", PD,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
--            "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
--            "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
--            "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D",
--            1, nameSplitPattern);
--
--        add("secp256k1", "1.3.132.0.10", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
--            "0000000000000000000000000000000000000000000000000000000000000000",
--            "0000000000000000000000000000000000000000000000000000000000000007",
--            "79BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798",
--            "483ADA7726A3C4655DA4FBFC0E1108A8FD17B448A68554199C47D08FFB10D4B8",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141",
--            1, nameSplitPattern);
--
-         add("secp256r1 [NIST P-256, X9.62 prime256v1]", "1.2.840.10045.3.1.7", PD,
-             "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFF",
-             "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFC",
-@@ -303,435 +195,6 @@
-             "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA51868783BF2F966B7FCC0148F709A5D03BB5C9B8899C47AEBB6FB71E91386409",
-             1, nameSplitPattern);
- 
--        /* ANSI X9.62 prime curves */
--        add("X9.62 prime192v2", "1.2.840.10045.3.1.2", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--            "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
--            "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
--            "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
--            "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31",
--            1, nameSplitPattern);
--
--        add("X9.62 prime192v3", "1.2.840.10045.3.1.3", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--            "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
--            "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
--            "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
--            "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13",
--            1, nameSplitPattern);
--
--        add("X9.62 prime239v1", "1.2.840.10045.3.1.4", P,
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--            "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
--            "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
--            "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B",
--            1, nameSplitPattern);
--
--        add("X9.62 prime239v2", "1.2.840.10045.3.1.5", P,
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--            "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
--            "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
--            "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
--            "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063",
--            1, nameSplitPattern);
--
--        add("X9.62 prime239v3", "1.2.840.10045.3.1.6", P,
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--            "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
--            "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
--            "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551",
--            1, nameSplitPattern);
--
--        /* SEC2 binary curves */
--        add("sect113r1", "1.3.132.0.4", B,
--            "020000000000000000000000000201",
--            "003088250CA6E7C7FE649CE85820F7",
--            "00E8BEE4D3E2260744188BE0E9C723",
--            "009D73616F35F4AB1407D73562C10F",
--            "00A52830277958EE84D1315ED31886",
--            "0100000000000000D9CCEC8A39E56F",
--            2, nameSplitPattern);
--
--        add("sect113r2", "1.3.132.0.5", B,
--            "020000000000000000000000000201",
--            "00689918DBEC7E5A0DD6DFC0AA55C7",
--            "0095E9A9EC9B297BD4BF36E059184F",
--            "01A57A6A7B26CA5EF52FCDB8164797",
--            "00B3ADC94ED1FE674C06E695BABA1D",
--            "010000000000000108789B2496AF93",
--            2, nameSplitPattern);
--
--        add("sect131r1", "1.3.132.0.22", B,
--            "080000000000000000000000000000010D",
--            "07A11B09A76B562144418FF3FF8C2570B8",
--            "0217C05610884B63B9C6C7291678F9D341",
--            "0081BAF91FDF9833C40F9C181343638399",
--            "078C6E7EA38C001F73C8134B1B4EF9E150",
--            "0400000000000000023123953A9464B54D",
--            2, nameSplitPattern);
--
--        add("sect131r2", "1.3.132.0.23", B,
--            "080000000000000000000000000000010D",
--            "03E5A88919D7CAFCBF415F07C2176573B2",
--            "04B8266A46C55657AC734CE38F018F2192",
--            "0356DCD8F2F95031AD652D23951BB366A8",
--            "0648F06D867940A5366D9E265DE9EB240F",
--            "0400000000000000016954A233049BA98F",
--            2, nameSplitPattern);
--
--        add("sect163k1 [NIST K-163]", "1.3.132.0.1", BD,
--            "0800000000000000000000000000000000000000C9",
--            "000000000000000000000000000000000000000001",
--            "000000000000000000000000000000000000000001",
--            "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
--            "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
--            "04000000000000000000020108A2E0CC0D99F8A5EF",
--            2, nameSplitPattern);
--
--        add("sect163r1", "1.3.132.0.2", B,
--            "0800000000000000000000000000000000000000C9",
--            "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
--            "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
--            "0369979697AB43897789566789567F787A7876A654",
--            "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
--            "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B",
--            2, nameSplitPattern);
--
--        add("sect163r2 [NIST B-163]", "1.3.132.0.15", BD,
--            "0800000000000000000000000000000000000000C9",
--            "000000000000000000000000000000000000000001",
--            "020A601907B8C953CA1481EB10512F78744A3205FD",
--            "03F0EBA16286A2D57EA0991168D4994637E8343E36",
--            "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
--            "040000000000000000000292FE77E70C12A4234C33",
--            2, nameSplitPattern);
--
--        add("sect193r1", "1.3.132.0.24", B,
--            "02000000000000000000000000000000000000000000008001",
--            "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
--            "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
--            "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
--            "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
--            "01000000000000000000000000C7F34A778F443ACC920EBA49",
--            2, nameSplitPattern);
--
--        add("sect193r2", "1.3.132.0.25", B,
--            "02000000000000000000000000000000000000000000008001",
--            "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
--            "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
--            "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
--            "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
--            "010000000000000000000000015AAB561B005413CCD4EE99D5",
--            2, nameSplitPattern);
--
--        add("sect233k1 [NIST K-233]", "1.3.132.0.26", BD,
--            "020000000000000000000000000000000000000004000000000000000001",
--            "000000000000000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000000000000000001",
--            "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
--            "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
--            "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF",
--            4, nameSplitPattern);
--
--        add("sect233r1 [NIST B-233]", "1.3.132.0.27", B,
--            "020000000000000000000000000000000000000004000000000000000001",
--            "000000000000000000000000000000000000000000000000000000000001",
--            "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
--            "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
--            "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
--            "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7",
--            2, nameSplitPattern);
--
--        add("sect239k1", "1.3.132.0.3", B,
--            "800000000000000000004000000000000000000000000000000000000001",
--            "000000000000000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000000000000000001",
--            "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
--            "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
--            "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5",
--            4, nameSplitPattern);
--
--        add("sect283k1 [NIST K-283]", "1.3.132.0.16", BD,
--            "0800000000000000000000000000000000000000000000000000000000000000000010A1",
--            "000000000000000000000000000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000000000000000000000000000001",
--            "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
--            "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
--            "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61",
--            4, nameSplitPattern);
--
--        add("sect283r1 [NIST B-283]", "1.3.132.0.17", B,
--            "0800000000000000000000000000000000000000000000000000000000000000000010A1",
--            "000000000000000000000000000000000000000000000000000000000000000000000001",
--            "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
--            "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
--            "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
--            "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307",
--            2, nameSplitPattern);
--
--        add("sect409k1 [NIST K-409]", "1.3.132.0.36", BD,
--            "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--            "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
--            "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
--            "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF",
--            4, nameSplitPattern);
--
--        add("sect409r1 [NIST B-409]", "1.3.132.0.37", B,
--            "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--            "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
--            "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
--            "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
--            "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173",
--            2, nameSplitPattern);
--
--        add("sect571k1 [NIST K-571]", "1.3.132.0.38", BD,
--            "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--            "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
--            "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
--            "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001",
--            4, nameSplitPattern);
--
--        add("sect571r1 [NIST B-571]", "1.3.132.0.39", B,
--            "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--            "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
--            "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
--            "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
--            "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47",
--            2, nameSplitPattern);
--
--        /* ANSI X9.62 binary curves */
--        add("X9.62 c2tnb191v1", "1.2.840.10045.3.0.5", B,
--            "800000000000000000000000000000000000000000000201",
--            "2866537B676752636A68F56554E12640276B649EF7526267",
--            "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
--            "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
--            "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
--            "40000000000000000000000004A20E90C39067C893BBB9A5",
--            2, nameSplitPattern);
--
--        add("X9.62 c2tnb191v2", "1.2.840.10045.3.0.6", B,
--            "800000000000000000000000000000000000000000000201",
--            "401028774D7777C7B7666D1366EA432071274F89FF01E718",
--            "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
--            "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
--            "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
--            "20000000000000000000000050508CB89F652824E06B8173",
--            4, nameSplitPattern);
--
--        add("X9.62 c2tnb191v3", "1.2.840.10045.3.0.7", B,
--            "800000000000000000000000000000000000000000000201",
--            "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
--            "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
--            "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
--            "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
--            "155555555555555555555555610C0B196812BFB6288A3EA3",
--            6, nameSplitPattern);
--
--        add("X9.62 c2tnb239v1", "1.2.840.10045.3.0.11", B,
--            "800000000000000000000000000000000000000000000000001000000001",
--            "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
--            "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
--            "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
--            "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
--            "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447",
--            4, nameSplitPattern);
--
--        add("X9.62 c2tnb239v2", "1.2.840.10045.3.0.12", B,
--            "800000000000000000000000000000000000000000000000001000000001",
--            "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
--            "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
--            "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
--            "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
--            "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D",
--            6, nameSplitPattern);
--
--        add("X9.62 c2tnb239v3", "1.2.840.10045.3.0.13", B,
--            "800000000000000000000000000000000000000000000000001000000001",
--            "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
--            "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
--            "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
--            "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
--            "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF",
--            0xA, nameSplitPattern);
--
--        add("X9.62 c2tnb359v1", "1.2.840.10045.3.0.18", B,
--            "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
--            "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
--            "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
--            "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
--            "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
--            "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B",
--            0x4C, nameSplitPattern);
--
--        add("X9.62 c2tnb431r1", "1.2.840.10045.3.0.20", B,
--            "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
--            "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
--            "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
--            "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
--            "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
--            "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91",
--            0x2760, nameSplitPattern);
--
--        /* ANSI X9.62 binary curves from the 1998 standard but forbidden
--         * in the 2005 version of the standard.
--         * We don't register them but leave them here for the time being in
--         * case we need to support them after all.
--         */
--/*
--        add("X9.62 c2pnb163v1", "1.2.840.10045.3.0.1", B,
--            "080000000000000000000000000000000000000107",
--            "072546B5435234A422E0789675F432C89435DE5242",
--            "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
--            "07AF69989546103D79329FCC3D74880F33BBE803CB",
--            "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
--            "0400000000000000000001E60FC8821CC74DAEAFC1",
--            2, nameSplitPattern);
--
--        add("X9.62 c2pnb163v2", "1.2.840.10045.3.0.2", B,
--            "080000000000000000000000000000000000000107",
--            "0108B39E77C4B108BED981ED0E890E117C511CF072",
--            "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
--            "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
--            "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
--            "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7",
--            2, nameSplitPattern);
--
--        add("X9.62 c2pnb163v3", "1.2.840.10045.3.0.3", B,
--            "080000000000000000000000000000000000000107",
--            "07A526C63D3E25A256A007699F5447E32AE456B50E",
--            "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
--            "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
--            "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
--            "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309",
--            2, nameSplitPattern);
--
--        add("X9.62 c2pnb176w1", "1.2.840.10045.3.0.4", B,
--            "0100000000000000000000000000000000080000000007",
--            "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
--            "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
--            "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
--            "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
--            "00010092537397ECA4F6145799D62B0A19CE06FE26AD",
--            0xFF6E, nameSplitPattern);
--
--        add("X9.62 c2pnb208w1", "1.2.840.10045.3.0.10", B,
--            "010000000000000000000000000000000800000000000000000007",
--            "0000000000000000000000000000000000000000000000000000",
--            "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
--            "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
--            "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
--            "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D",
--            0xFE48, nameSplitPattern);
--
--        add("X9.62 c2pnb272w1", "1.2.840.10045.3.0.16", B,
--            "010000000000000000000000000000000000000000000000000000010000000000000B",
--            "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
--            "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
--            "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
--            "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
--            "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
--            0xFF06, nameSplitPattern);
--
--        add("X9.62 c2pnb304w1", "1.2.840.10045.3.0.17", B,
--            "010000000000000000000000000000000000000000000000000000000000000000000000000807",
--            "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
--            "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
--            "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
--            "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
--            "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D",
--            0xFE2E, nameSplitPattern);
--
--        add("X9.62 c2pnb368w1", "1.2.840.10045.3.0.19", B,
--            "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
--            "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
--            "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
--            "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
--            "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
--            "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967",
--            0xFF70, nameSplitPattern);
--*/
--
--        /*
--         * Brainpool curves (RFC 5639)
--         * (Twisted curves are not included)
--         */
--
--        add("brainpoolP160r1", "1.3.36.3.3.2.8.1.1.1", P,
--            "E95E4A5F737059DC60DFC7AD95B3D8139515620F",
--            "340E7BE2A280EB74E2BE61BADA745D97E8F7C300",
--            "1E589A8595423412134FAA2DBDEC95C8D8675E58",
--            "BED5AF16EA3F6A4F62938C4631EB5AF7BDBCDBC3",
--            "1667CB477A1A8EC338F94741669C976316DA6321",
--            "E95E4A5F737059DC60DF5991D45029409E60FC09",
--            1, nameSplitPattern);
--
--        add("brainpoolP192r1", "1.3.36.3.3.2.8.1.1.3", P,
--            "C302F41D932A36CDA7A3463093D18DB78FCE476DE1A86297",
--            "6A91174076B1E0E19C39C031FE8685C1CAE040E5C69A28EF",
--            "469A28EF7C28CCA3DC721D044F4496BCCA7EF4146FBF25C9",
--            "C0A0647EAAB6A48753B033C56CB0F0900A2F5C4853375FD6",
--            "14B690866ABD5BB88B5F4828C1490002E6773FA2FA299B8F",
--            "C302F41D932A36CDA7A3462F9E9E916B5BE8F1029AC4ACC1",
--            1, nameSplitPattern);
--
--        add("brainpoolP224r1", "1.3.36.3.3.2.8.1.1.5", P,
--            "D7C134AA264366862A18302575D1D787B09F075797DA89F57EC8C0FF",
--            "68A5E62CA9CE6C1C299803A6C1530B514E182AD8B0042A59CAD29F43",
--            "2580F63CCFE44138870713B1A92369E33E2135D266DBB372386C400B",
--            "0D9029AD2C7E5CF4340823B2A87DC68C9E4CE3174C1E6EFDEE12C07D",
--            "58AA56F772C0726F24C6B89E4ECDAC24354B9E99CAA3F6D3761402CD",
--            "D7C134AA264366862A18302575D0FB98D116BC4B6DDEBCA3A5A7939F",
--            1, nameSplitPattern);
--
--        add("brainpoolP256r1", "1.3.36.3.3.2.8.1.1.7", P,
--            "A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377",
--            "7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9",
--            "26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6",
--            "8BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262",
--            "547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997",
--            "A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7",
--            1, nameSplitPattern);
--
--        add("brainpoolP320r1", "1.3.36.3.3.2.8.1.1.9", P,
--            "D35E472036BC4FB7E13C785ED201E065F98FCFA6F6F40DEF4F92B9EC7893EC28FCD412B1F1B32E27",
--            "3EE30B568FBAB0F883CCEBD46D3F3BB8A2A73513F5EB79DA66190EB085FFA9F492F375A97D860EB4",
--            "520883949DFDBC42D3AD198640688A6FE13F41349554B49ACC31DCCD884539816F5EB4AC8FB1F1A6",
--            "43BD7E9AFB53D8B85289BCC48EE5BFE6F20137D10A087EB6E7871E2A10A599C710AF8D0D39E20611",
--            "14FDD05545EC1CC8AB4093247F77275E0743FFED117182EAA9C77877AAAC6AC7D35245D1692E8EE1",
--            "D35E472036BC4FB7E13C785ED201E065F98FCFA5B68F12A32D482EC7EE8658E98691555B44C59311",
--            1, nameSplitPattern);
--
--        add("brainpoolP384r1", "1.3.36.3.3.2.8.1.1.11", P,
--            "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B412B1DA197FB71123ACD3A729901D1A71874700133107EC53",
--            "7BC382C63D8C150C3C72080ACE05AFA0C2BEA28E4FB22787139165EFBA91F90F8AA5814A503AD4EB04A8C7DD22CE2826",
--            "04A8C7DD22CE28268B39B55416F0447C2FB77DE107DCD2A62E880EA53EEB62D57CB4390295DBC9943AB78696FA504C11",
--            "1D1C64F068CF45FFA2A63A81B7C13F6B8847A3E77EF14FE3DB7FCAFE0CBD10E8E826E03436D646AAEF87B2E247D4AF1E",
--            "8ABE1D7520F9C2A45CB1EB8E95CFD55262B70B29FEEC5864E19C054FF99129280E4646217791811142820341263C5315",
--            "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B31F166E6CAC0425A7CF3AB6AF6B7FC3103B883202E9046565",
--            1, nameSplitPattern);
--
--        add("brainpoolP512r1", "1.3.36.3.3.2.8.1.1.13", P,
--            "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA703308717D4D9B009BC66842AECDA12AE6A380E62881FF2F2D82C68528AA6056583A48F3",
--            "7830A3318B603B89E2327145AC234CC594CBDD8D3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CA",
--            "3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CADC083E67984050B75EBAE5DD2809BD638016F723",
--            "81AEE4BDD82ED9645A21322E9C4C6A9385ED9F70B5D916C1B43B62EEF4D0098EFF3B1F78E2D0D48D50D1687B93B97D5F7C6D5047406A5E688B352209BCB9F822",
--            "7DDE385D566332ECC0EABFA9CF7822FDF209F70024A57B1AA000C55B881F8111B2DCDE494A5F485E5BCA4BD88A2763AED1CA2B2FA8F0540678CD1E0F3AD80892",
--            "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA70330870553E5C414CA92619418661197FAC10471DB1D381085DDADDB58796829CA90069",
--            1, nameSplitPattern);
--
-         specCollection = Collections.unmodifiableCollection(oidMap.values());
-     }
- }
-diff --git a/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java b/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
---- openjdk/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
-+++ openjdk/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
-@@ -65,29 +65,6 @@
- 
-     // See sun.security.util.CurveDB for the OIDs
-     private static enum NamedEllipticCurve {
--        T163_K1(1,  "sect163k1",    "1.3.132.0.1",      true),  // NIST K-163
--        T163_R1(2,  "sect163r1",    "1.3.132.0.2",      false),
--        T163_R2(3,  "sect163r2",    "1.3.132.0.15",     true),  // NIST B-163
--        T193_R1(4,  "sect193r1",    "1.3.132.0.24",     false),
--        T193_R2(5,  "sect193r2",    "1.3.132.0.25",     false),
--        T233_K1(6,  "sect233k1",    "1.3.132.0.26",     true),  // NIST K-233
--        T233_R1(7,  "sect233r1",    "1.3.132.0.27",     true),  // NIST B-233
--        T239_K1(8,  "sect239k1",    "1.3.132.0.3",      false),
--        T283_K1(9,  "sect283k1",    "1.3.132.0.16",     true),  // NIST K-283
--        T283_R1(10, "sect283r1",    "1.3.132.0.17",     true),  // NIST B-283
--        T409_K1(11, "sect409k1",    "1.3.132.0.36",     true),  // NIST K-409
--        T409_R1(12, "sect409r1",    "1.3.132.0.37",     true),  // NIST B-409
--        T571_K1(13, "sect571k1",    "1.3.132.0.38",     true),  // NIST K-571
--        T571_R1(14, "sect571r1",    "1.3.132.0.39",     true),  // NIST B-571
--
--        P160_K1(15, "secp160k1",    "1.3.132.0.9",      false),
--        P160_R1(16, "secp160r1",    "1.3.132.0.8",      false),
--        P160_R2(17, "secp160r2",    "1.3.132.0.30",     false),
--        P192_K1(18, "secp192k1",    "1.3.132.0.31",     false),
--        P192_R1(19, "secp192r1",    "1.2.840.10045.3.1.1", true), // NIST P-192
--        P224_K1(20, "secp224k1",    "1.3.132.0.32",     false),
--        P224_R1(21, "secp224r1",    "1.3.132.0.33",     true),  // NIST P-224
--        P256_K1(22, "secp256k1",    "1.3.132.0.10",     false),
-         P256_R1(23, "secp256r1",    "1.2.840.10045.3.1.7", true), // NIST P-256
-         P384_R1(24, "secp384r1",    "1.3.132.0.34",     true),  // NIST P-384
-         P521_R1(25, "secp521r1",    "1.3.132.0.35",     true);  // NIST P-521
-diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h openjdk/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
---- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
-+++ openjdk/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
-@@ -44,25 +44,6 @@
- #endif
- 
- /* NIST prime curves */
--static const ECCurveParams ecCurve_NIST_P192 = {
--        "NIST-P192", ECField_GFp, 192,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--        "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
--        "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
--        "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
--        "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831", 1
--};
--
--static const ECCurveParams ecCurve_NIST_P224 = {
--        "NIST-P224", ECField_GFp, 224,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
--        "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
--        "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
--        "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D", 1
--};
- 
- static const ECCurveParams ecCurve_NIST_P256 = {
-         "NIST-P256", ECField_GFp, 256,
-@@ -96,593 +77,66 @@
-         1
- };
- 
--/* NIST binary curves */
--static const ECCurveParams ecCurve_NIST_K163 = {
--        "NIST-K163", ECField_GF2m, 163,
--        "0800000000000000000000000000000000000000C9",
--        "000000000000000000000000000000000000000001",
--        "000000000000000000000000000000000000000001",
--        "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
--        "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
--        "04000000000000000000020108A2E0CC0D99F8A5EF", 2
--};
--
--static const ECCurveParams ecCurve_NIST_B163 = {
--        "NIST-B163", ECField_GF2m, 163,
--        "0800000000000000000000000000000000000000C9",
--        "000000000000000000000000000000000000000001",
--        "020A601907B8C953CA1481EB10512F78744A3205FD",
--        "03F0EBA16286A2D57EA0991168D4994637E8343E36",
--        "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
--        "040000000000000000000292FE77E70C12A4234C33", 2
--};
--
--static const ECCurveParams ecCurve_NIST_K233 = {
--        "NIST-K233", ECField_GF2m, 233,
--        "020000000000000000000000000000000000000004000000000000000001",
--        "000000000000000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000000000000000001",
--        "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
--        "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
--        "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF", 4
--};
--
--static const ECCurveParams ecCurve_NIST_B233 = {
--        "NIST-B233", ECField_GF2m, 233,
--        "020000000000000000000000000000000000000004000000000000000001",
--        "000000000000000000000000000000000000000000000000000000000001",
--        "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
--        "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
--        "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
--        "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7", 2
--};
--
--static const ECCurveParams ecCurve_NIST_K283 = {
--        "NIST-K283", ECField_GF2m, 283,
--        "0800000000000000000000000000000000000000000000000000000000000000000010A1",
--        "000000000000000000000000000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000000000000000000000000000001",
--        "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
--        "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
--        "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61", 4
--};
--
--static const ECCurveParams ecCurve_NIST_B283 = {
--        "NIST-B283", ECField_GF2m, 283,
--        "0800000000000000000000000000000000000000000000000000000000000000000010A1",
--        "000000000000000000000000000000000000000000000000000000000000000000000001",
--        "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
--        "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
--        "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
--        "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307", 2
--};
--
--static const ECCurveParams ecCurve_NIST_K409 = {
--        "NIST-K409", ECField_GF2m, 409,
--        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--        "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
--        "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
--        "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF", 4
--};
--
--static const ECCurveParams ecCurve_NIST_B409 = {
--        "NIST-B409", ECField_GF2m, 409,
--        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--        "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
--        "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
--        "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
--        "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173", 2
--};
--
--static const ECCurveParams ecCurve_NIST_K571 = {
--        "NIST-K571", ECField_GF2m, 571,
--        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--        "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
--        "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
--        "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001", 4
--};
--
--static const ECCurveParams ecCurve_NIST_B571 = {
--        "NIST-B571", ECField_GF2m, 571,
--        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--        "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
--        "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
--        "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
--        "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47", 2
--};
--
--/* ANSI X9.62 prime curves */
--static const ECCurveParams ecCurve_X9_62_PRIME_192V2 = {
--        "X9.62 P-192V2", ECField_GFp, 192,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--        "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
--        "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
--        "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
--        "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31", 1
--};
--
--static const ECCurveParams ecCurve_X9_62_PRIME_192V3 = {
--        "X9.62 P-192V3", ECField_GFp, 192,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--        "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
--        "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
--        "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
--        "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13", 1
--};
--
--static const ECCurveParams ecCurve_X9_62_PRIME_239V1 = {
--        "X9.62 P-239V1", ECField_GFp, 239,
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--        "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
--        "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
--        "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B", 1
--};
--
--static const ECCurveParams ecCurve_X9_62_PRIME_239V2 = {
--        "X9.62 P-239V2", ECField_GFp, 239,
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--        "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
--        "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
--        "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
--        "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063", 1
--};
--
--static const ECCurveParams ecCurve_X9_62_PRIME_239V3 = {
--        "X9.62 P-239V3", ECField_GFp, 239,
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--        "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
--        "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
--        "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551", 1
--};
--
--/* ANSI X9.62 binary curves */
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V1 = {
--        "X9.62 C2-PNB163V1", ECField_GF2m, 163,
--        "080000000000000000000000000000000000000107",
--        "072546B5435234A422E0789675F432C89435DE5242",
--        "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
--        "07AF69989546103D79329FCC3D74880F33BBE803CB",
--        "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
--        "0400000000000000000001E60FC8821CC74DAEAFC1", 2
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V2 = {
--        "X9.62 C2-PNB163V2", ECField_GF2m, 163,
--        "080000000000000000000000000000000000000107",
--        "0108B39E77C4B108BED981ED0E890E117C511CF072",
--        "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
--        "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
--        "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
--        "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7", 2
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V3 = {
--        "X9.62 C2-PNB163V3", ECField_GF2m, 163,
--        "080000000000000000000000000000000000000107",
--        "07A526C63D3E25A256A007699F5447E32AE456B50E",
--        "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
--        "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
--        "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
--        "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309", 2
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB176V1 = {
--        "X9.62 C2-PNB176V1", ECField_GF2m, 176,
--        "0100000000000000000000000000000000080000000007",
--        "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
--        "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
--        "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
--        "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
--        "00010092537397ECA4F6145799D62B0A19CE06FE26AD", 0xFF6E
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V1 = {
--        "X9.62 C2-TNB191V1", ECField_GF2m, 191,
--        "800000000000000000000000000000000000000000000201",
--        "2866537B676752636A68F56554E12640276B649EF7526267",
--        "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
--        "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
--        "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
--        "40000000000000000000000004A20E90C39067C893BBB9A5", 2
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V2 = {
--        "X9.62 C2-TNB191V2", ECField_GF2m, 191,
--        "800000000000000000000000000000000000000000000201",
--        "401028774D7777C7B7666D1366EA432071274F89FF01E718",
--        "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
--        "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
--        "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
--        "20000000000000000000000050508CB89F652824E06B8173", 4
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V3 = {
--        "X9.62 C2-TNB191V3", ECField_GF2m, 191,
--        "800000000000000000000000000000000000000000000201",
--        "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
--        "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
--        "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
--        "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
--        "155555555555555555555555610C0B196812BFB6288A3EA3", 6
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB208W1 = {
--        "X9.62 C2-PNB208W1", ECField_GF2m, 208,
--        "010000000000000000000000000000000800000000000000000007",
--        "0000000000000000000000000000000000000000000000000000",
--        "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
--        "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
--        "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
--        "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D", 0xFE48
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V1 = {
--        "X9.62 C2-TNB239V1", ECField_GF2m, 239,
--        "800000000000000000000000000000000000000000000000001000000001",
--        "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
--        "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
--        "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
--        "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
--        "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447", 4
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V2 = {
--        "X9.62 C2-TNB239V2", ECField_GF2m, 239,
--        "800000000000000000000000000000000000000000000000001000000001",
--        "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
--        "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
--        "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
--        "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
--        "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D", 6
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V3 = {
--        "X9.62 C2-TNB239V3", ECField_GF2m, 239,
--        "800000000000000000000000000000000000000000000000001000000001",
--        "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
--        "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
--        "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
--        "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
--        "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF", 0xA
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB272W1 = {
--        "X9.62 C2-PNB272W1", ECField_GF2m, 272,
--        "010000000000000000000000000000000000000000000000000000010000000000000B",
--        "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
--        "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
--        "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
--        "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
--        "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
--        0xFF06
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB304W1 = {
--        "X9.62 C2-PNB304W1", ECField_GF2m, 304,
--        "010000000000000000000000000000000000000000000000000000000000000000000000000807",
--        "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
--        "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
--        "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
--        "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
--        "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D", 0xFE2E
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB359V1 = {
--        "X9.62 C2-TNB359V1", ECField_GF2m, 359,
--        "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
--        "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
--        "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
--        "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
--        "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
--        "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B", 0x4C
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB368W1 = {
--        "X9.62 C2-PNB368W1", ECField_GF2m, 368,
--        "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
--        "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
--        "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
--        "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
--        "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
--        "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967", 0xFF70
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB431R1 = {
--        "X9.62 C2-TNB431R1", ECField_GF2m, 431,
--        "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
--        "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
--        "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
--        "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
--        "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
--        "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91", 0x2760
--};
--
--/* SEC2 prime curves */
--static const ECCurveParams ecCurve_SECG_PRIME_112R1 = {
--        "SECP-112R1", ECField_GFp, 112,
--        "DB7C2ABF62E35E668076BEAD208B",
--        "DB7C2ABF62E35E668076BEAD2088",
--        "659EF8BA043916EEDE8911702B22",
--        "09487239995A5EE76B55F9C2F098",
--        "A89CE5AF8724C0A23E0E0FF77500",
--        "DB7C2ABF62E35E7628DFAC6561C5", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_112R2 = {
--        "SECP-112R2", ECField_GFp, 112,
--        "DB7C2ABF62E35E668076BEAD208B",
--        "6127C24C05F38A0AAAF65C0EF02C",
--        "51DEF1815DB5ED74FCC34C85D709",
--        "4BA30AB5E892B4E1649DD0928643",
--        "adcd46f5882e3747def36e956e97",
--        "36DF0AAFD8B8D7597CA10520D04B", 4
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_128R1 = {
--        "SECP-128R1", ECField_GFp, 128,
--        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
--        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
--        "E87579C11079F43DD824993C2CEE5ED3",
--        "161FF7528B899B2D0C28607CA52C5B86",
--        "CF5AC8395BAFEB13C02DA292DDED7A83",
--        "FFFFFFFE0000000075A30D1B9038A115", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_128R2 = {
--        "SECP-128R2", ECField_GFp, 128,
--        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
--        "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
--        "5EEEFCA380D02919DC2C6558BB6D8A5D",
--        "7B6AA5D85E572983E6FB32A7CDEBC140",
--        "27B6916A894D3AEE7106FE805FC34B44",
--        "3FFFFFFF7FFFFFFFBE0024720613B5A3", 4
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_160K1 = {
--        "SECP-160K1", ECField_GFp, 160,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
--        "0000000000000000000000000000000000000000",
--        "0000000000000000000000000000000000000007",
--        "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
--        "938CF935318FDCED6BC28286531733C3F03C4FEE",
--        "0100000000000000000001B8FA16DFAB9ACA16B6B3", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_160R1 = {
--        "SECP-160R1", ECField_GFp, 160,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
--        "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
--        "4A96B5688EF573284664698968C38BB913CBFC82",
--        "23A628553168947D59DCC912042351377AC5FB32",
--        "0100000000000000000001F4C8F927AED3CA752257", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_160R2 = {
--        "SECP-160R2", ECField_GFp, 160,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
--        "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
--        "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
--        "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
--        "0100000000000000000000351EE786A818F3A1A16B", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_192K1 = {
--        "SECP-192K1", ECField_GFp, 192,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
--        "000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000003",
--        "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
--        "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
--        "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_224K1 = {
--        "SECP-224K1", ECField_GFp, 224,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
--        "00000000000000000000000000000000000000000000000000000000",
--        "00000000000000000000000000000000000000000000000000000005",
--        "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
--        "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
--        "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_256K1 = {
--        "SECP-256K1", ECField_GFp, 256,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
--        "0000000000000000000000000000000000000000000000000000000000000000",
--        "0000000000000000000000000000000000000000000000000000000000000007",
--        "79BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798",
--        "483ADA7726A3C4655DA4FBFC0E1108A8FD17B448A68554199C47D08FFB10D4B8",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141", 1
--};
--
--/* SEC2 binary curves */
--static const ECCurveParams ecCurve_SECG_CHAR2_113R1 = {
--        "SECT-113R1", ECField_GF2m, 113,
--        "020000000000000000000000000201",
--        "003088250CA6E7C7FE649CE85820F7",
--        "00E8BEE4D3E2260744188BE0E9C723",
--        "009D73616F35F4AB1407D73562C10F",
--        "00A52830277958EE84D1315ED31886",
--        "0100000000000000D9CCEC8A39E56F", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_113R2 = {
--        "SECT-113R2", ECField_GF2m, 113,
--        "020000000000000000000000000201",
--        "00689918DBEC7E5A0DD6DFC0AA55C7",
--        "0095E9A9EC9B297BD4BF36E059184F",
--        "01A57A6A7B26CA5EF52FCDB8164797",
--        "00B3ADC94ED1FE674C06E695BABA1D",
--        "010000000000000108789B2496AF93", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_131R1 = {
--        "SECT-131R1", ECField_GF2m, 131,
--        "080000000000000000000000000000010D",
--        "07A11B09A76B562144418FF3FF8C2570B8",
--        "0217C05610884B63B9C6C7291678F9D341",
--        "0081BAF91FDF9833C40F9C181343638399",
--        "078C6E7EA38C001F73C8134B1B4EF9E150",
--        "0400000000000000023123953A9464B54D", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_131R2 = {
--        "SECT-131R2", ECField_GF2m, 131,
--        "080000000000000000000000000000010D",
--        "03E5A88919D7CAFCBF415F07C2176573B2",
--        "04B8266A46C55657AC734CE38F018F2192",
--        "0356DCD8F2F95031AD652D23951BB366A8",
--        "0648F06D867940A5366D9E265DE9EB240F",
--        "0400000000000000016954A233049BA98F", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_163R1 = {
--        "SECT-163R1", ECField_GF2m, 163,
--        "0800000000000000000000000000000000000000C9",
--        "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
--        "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
--        "0369979697AB43897789566789567F787A7876A654",
--        "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
--        "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_193R1 = {
--        "SECT-193R1", ECField_GF2m, 193,
--        "02000000000000000000000000000000000000000000008001",
--        "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
--        "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
--        "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
--        "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
--        "01000000000000000000000000C7F34A778F443ACC920EBA49", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_193R2 = {
--        "SECT-193R2", ECField_GF2m, 193,
--        "02000000000000000000000000000000000000000000008001",
--        "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
--        "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
--        "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
--        "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
--        "010000000000000000000000015AAB561B005413CCD4EE99D5", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_239K1 = {
--        "SECT-239K1", ECField_GF2m, 239,
--        "800000000000000000004000000000000000000000000000000000000001",
--        "000000000000000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000000000000000001",
--        "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
--        "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
--        "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5", 4
--};
--
--/* WTLS curves */
--static const ECCurveParams ecCurve_WTLS_1 = {
--        "WTLS-1", ECField_GF2m, 113,
--        "020000000000000000000000000201",
--        "000000000000000000000000000001",
--        "000000000000000000000000000001",
--        "01667979A40BA497E5D5C270780617",
--        "00F44B4AF1ECC2630E08785CEBCC15",
--        "00FFFFFFFFFFFFFFFDBF91AF6DEA73", 2
--};
--
--static const ECCurveParams ecCurve_WTLS_8 = {
--        "WTLS-8", ECField_GFp, 112,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFDE7",
--        "0000000000000000000000000000",
--        "0000000000000000000000000003",
--        "0000000000000000000000000001",
--        "0000000000000000000000000002",
--        "0100000000000001ECEA551AD837E9", 1
--};
--
--static const ECCurveParams ecCurve_WTLS_9 = {
--        "WTLS-9", ECField_GFp, 160,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC808F",
--        "0000000000000000000000000000000000000000",
--        "0000000000000000000000000000000000000003",
--        "0000000000000000000000000000000000000001",
--        "0000000000000000000000000000000000000002",
--        "0100000000000000000001CDC98AE0E2DE574ABF33", 1
--};
--
- /* mapping between ECCurveName enum and pointers to ECCurveParams */
- static const ECCurveParams *ecCurve_map[] = {
-     NULL,                               /* ECCurve_noName */
--    &ecCurve_NIST_P192,                 /* ECCurve_NIST_P192 */
--    &ecCurve_NIST_P224,                 /* ECCurve_NIST_P224 */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-     &ecCurve_NIST_P256,                 /* ECCurve_NIST_P256 */
-     &ecCurve_NIST_P384,                 /* ECCurve_NIST_P384 */
-     &ecCurve_NIST_P521,                 /* ECCurve_NIST_P521 */
--    &ecCurve_NIST_K163,                 /* ECCurve_NIST_K163 */
--    &ecCurve_NIST_B163,                 /* ECCurve_NIST_B163 */
--    &ecCurve_NIST_K233,                 /* ECCurve_NIST_K233 */
--    &ecCurve_NIST_B233,                 /* ECCurve_NIST_B233 */
--    &ecCurve_NIST_K283,                 /* ECCurve_NIST_K283 */
--    &ecCurve_NIST_B283,                 /* ECCurve_NIST_B283 */
--    &ecCurve_NIST_K409,                 /* ECCurve_NIST_K409 */
--    &ecCurve_NIST_B409,                 /* ECCurve_NIST_B409 */
--    &ecCurve_NIST_K571,                 /* ECCurve_NIST_K571 */
--    &ecCurve_NIST_B571,                 /* ECCurve_NIST_B571 */
--    &ecCurve_X9_62_PRIME_192V2,         /* ECCurve_X9_62_PRIME_192V2 */
--    &ecCurve_X9_62_PRIME_192V3,         /* ECCurve_X9_62_PRIME_192V3 */
--    &ecCurve_X9_62_PRIME_239V1,         /* ECCurve_X9_62_PRIME_239V1 */
--    &ecCurve_X9_62_PRIME_239V2,         /* ECCurve_X9_62_PRIME_239V2 */
--    &ecCurve_X9_62_PRIME_239V3,         /* ECCurve_X9_62_PRIME_239V3 */
--    &ecCurve_X9_62_CHAR2_PNB163V1,      /* ECCurve_X9_62_CHAR2_PNB163V1 */
--    &ecCurve_X9_62_CHAR2_PNB163V2,      /* ECCurve_X9_62_CHAR2_PNB163V2 */
--    &ecCurve_X9_62_CHAR2_PNB163V3,      /* ECCurve_X9_62_CHAR2_PNB163V3 */
--    &ecCurve_X9_62_CHAR2_PNB176V1,      /* ECCurve_X9_62_CHAR2_PNB176V1 */
--    &ecCurve_X9_62_CHAR2_TNB191V1,      /* ECCurve_X9_62_CHAR2_TNB191V1 */
--    &ecCurve_X9_62_CHAR2_TNB191V2,      /* ECCurve_X9_62_CHAR2_TNB191V2 */
--    &ecCurve_X9_62_CHAR2_TNB191V3,      /* ECCurve_X9_62_CHAR2_TNB191V3 */
--    &ecCurve_X9_62_CHAR2_PNB208W1,      /* ECCurve_X9_62_CHAR2_PNB208W1 */
--    &ecCurve_X9_62_CHAR2_TNB239V1,      /* ECCurve_X9_62_CHAR2_TNB239V1 */
--    &ecCurve_X9_62_CHAR2_TNB239V2,      /* ECCurve_X9_62_CHAR2_TNB239V2 */
--    &ecCurve_X9_62_CHAR2_TNB239V3,      /* ECCurve_X9_62_CHAR2_TNB239V3 */
--    &ecCurve_X9_62_CHAR2_PNB272W1,      /* ECCurve_X9_62_CHAR2_PNB272W1 */
--    &ecCurve_X9_62_CHAR2_PNB304W1,      /* ECCurve_X9_62_CHAR2_PNB304W1 */
--    &ecCurve_X9_62_CHAR2_TNB359V1,      /* ECCurve_X9_62_CHAR2_TNB359V1 */
--    &ecCurve_X9_62_CHAR2_PNB368W1,      /* ECCurve_X9_62_CHAR2_PNB368W1 */
--    &ecCurve_X9_62_CHAR2_TNB431R1,      /* ECCurve_X9_62_CHAR2_TNB431R1 */
--    &ecCurve_SECG_PRIME_112R1,          /* ECCurve_SECG_PRIME_112R1 */
--    &ecCurve_SECG_PRIME_112R2,          /* ECCurve_SECG_PRIME_112R2 */
--    &ecCurve_SECG_PRIME_128R1,          /* ECCurve_SECG_PRIME_128R1 */
--    &ecCurve_SECG_PRIME_128R2,          /* ECCurve_SECG_PRIME_128R2 */
--    &ecCurve_SECG_PRIME_160K1,          /* ECCurve_SECG_PRIME_160K1 */
--    &ecCurve_SECG_PRIME_160R1,          /* ECCurve_SECG_PRIME_160R1 */
--    &ecCurve_SECG_PRIME_160R2,          /* ECCurve_SECG_PRIME_160R2 */
--    &ecCurve_SECG_PRIME_192K1,          /* ECCurve_SECG_PRIME_192K1 */
--    &ecCurve_SECG_PRIME_224K1,          /* ECCurve_SECG_PRIME_224K1 */
--    &ecCurve_SECG_PRIME_256K1,          /* ECCurve_SECG_PRIME_256K1 */
--    &ecCurve_SECG_CHAR2_113R1,          /* ECCurve_SECG_CHAR2_113R1 */
--    &ecCurve_SECG_CHAR2_113R2,          /* ECCurve_SECG_CHAR2_113R2 */
--    &ecCurve_SECG_CHAR2_131R1,          /* ECCurve_SECG_CHAR2_131R1 */
--    &ecCurve_SECG_CHAR2_131R2,          /* ECCurve_SECG_CHAR2_131R2 */
--    &ecCurve_SECG_CHAR2_163R1,          /* ECCurve_SECG_CHAR2_163R1 */
--    &ecCurve_SECG_CHAR2_193R1,          /* ECCurve_SECG_CHAR2_193R1 */
--    &ecCurve_SECG_CHAR2_193R2,          /* ECCurve_SECG_CHAR2_193R2 */
--    &ecCurve_SECG_CHAR2_239K1,          /* ECCurve_SECG_CHAR2_239K1 */
--    &ecCurve_WTLS_1,                    /* ECCurve_WTLS_1 */
--    &ecCurve_WTLS_8,                    /* ECCurve_WTLS_8 */
--    &ecCurve_WTLS_9,                    /* ECCurve_WTLS_9 */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-     NULL                                /* ECCurve_pastLastCurve */
- };
- 
-diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl.c openjdk/jdk/src/share/native/sun/security/ec/impl/ecl.c
---- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl.c
-+++ openjdk/jdk/src/share/native/sun/security/ec/impl/ecl.c
-@@ -39,7 +39,6 @@
- #include "mplogic.h"
- #include "ecl.h"
- #include "ecl-priv.h"
--#include "ec2.h"
- #include "ecp.h"
- #ifndef _KERNEL
- #include <stdlib.h>
-@@ -170,50 +169,6 @@
-         return group;
- }
- 
--#ifdef NSS_ECC_MORE_THAN_SUITE_B
--/* Construct a generic ECGroup for elliptic curves over binary polynomial
-- * fields. */
--ECGroup *
--ECGroup_consGF2m(const mp_int *irr, const unsigned int irr_arr[5],
--                                 const mp_int *curvea, const mp_int *curveb,
--                                 const mp_int *genx, const mp_int *geny,
--                                 const mp_int *order, int cofactor)
--{
--        mp_err res = MP_OKAY;
--        ECGroup *group = NULL;
--
--        group = ECGroup_new(FLAG(irr));
--        if (group == NULL)
--                return NULL;
--
--        group->meth = GFMethod_consGF2m(irr, irr_arr);
--        if (group->meth == NULL) {
--                res = MP_MEM;
--                goto CLEANUP;
--        }
--        MP_CHECKOK(mp_copy(curvea, &group->curvea));
--        MP_CHECKOK(mp_copy(curveb, &group->curveb));
--        MP_CHECKOK(mp_copy(genx, &group->genx));
--        MP_CHECKOK(mp_copy(geny, &group->geny));
--        MP_CHECKOK(mp_copy(order, &group->order));
--        group->cofactor = cofactor;
--        group->point_add = &ec_GF2m_pt_add_aff;
--        group->point_sub = &ec_GF2m_pt_sub_aff;
--        group->point_dbl = &ec_GF2m_pt_dbl_aff;
--        group->point_mul = &ec_GF2m_pt_mul_mont;
--        group->base_point_mul = NULL;
--        group->points_mul = &ec_pts_mul_basic;
--        group->validate_point = &ec_GF2m_validate_point;
--
--  CLEANUP:
--        if (res != MP_OKAY) {
--                ECGroup_free(group);
--                return NULL;
--        }
--        return group;
--}
--#endif
--
- /* Construct ECGroup from hex parameters and name, if any. Called by
-  * ECGroup_fromHex and ECGroup_fromName. */
- ECGroup *
-@@ -254,85 +209,10 @@
- 
-         /* determine which optimizations (if any) to use */
-         if (params->field == ECField_GFp) {
--#ifdef NSS_ECC_MORE_THAN_SUITE_B
--            switch (name) {
--#ifdef ECL_USE_FP
--                case ECCurve_SECG_PRIME_160R1:
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_secp160r1_fp(group));
--                        break;
--#endif
--                case ECCurve_SECG_PRIME_192R1:
--#ifdef ECL_USE_FP
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_nistp192_fp(group));
--#else
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_gfp192(group, name));
--#endif
--                        break;
--                case ECCurve_SECG_PRIME_224R1:
--#ifdef ECL_USE_FP
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_nistp224_fp(group));
--#else
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_gfp224(group, name));
--#endif
--                        break;
--                case ECCurve_SECG_PRIME_256R1:
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_gfp256(group, name));
--                        break;
--                case ECCurve_SECG_PRIME_521R1:
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_gfp521(group, name));
--                        break;
--                default:
--                        /* use generic arithmetic */
--#endif
-                         group =
-                                 ECGroup_consGFp_mont(&irr, &curvea, &curveb, &genx, &geny,
-                                                                          &order, params->cofactor);
-                         if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--#ifdef NSS_ECC_MORE_THAN_SUITE_B
--                }
--        } else if (params->field == ECField_GF2m) {
--                group = ECGroup_consGF2m(&irr, NULL, &curvea, &curveb, &genx, &geny, &order, params->cofactor);
--                if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                if ((name == ECCurve_NIST_K163) ||
--                    (name == ECCurve_NIST_B163) ||
--                    (name == ECCurve_SECG_CHAR2_163R1)) {
--                        MP_CHECKOK(ec_group_set_gf2m163(group, name));
--                } else if ((name == ECCurve_SECG_CHAR2_193R1) ||
--                           (name == ECCurve_SECG_CHAR2_193R2)) {
--                        MP_CHECKOK(ec_group_set_gf2m193(group, name));
--                } else if ((name == ECCurve_NIST_K233) ||
--                           (name == ECCurve_NIST_B233)) {
--                        MP_CHECKOK(ec_group_set_gf2m233(group, name));
--                }
--#endif
-         } else {
-                 res = MP_UNDEF;
-                 goto CLEANUP;
-diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/oid.c openjdk/jdk/src/share/native/sun/security/ec/impl/oid.c
---- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/oid.c
-+++ openjdk/jdk/src/share/native/sun/security/ec/impl/oid.c
-@@ -69,71 +69,12 @@
- /* NOTE: prime192v1 is the same as secp192r1, prime256v1 is the
-  * same as secp256r1
-  */
--CONST_OID ansiX962prime192v1[] = { ANSI_X962_GFp_OID, 0x01 };
--CONST_OID ansiX962prime192v2[] = { ANSI_X962_GFp_OID, 0x02 };
--CONST_OID ansiX962prime192v3[] = { ANSI_X962_GFp_OID, 0x03 };
--CONST_OID ansiX962prime239v1[] = { ANSI_X962_GFp_OID, 0x04 };
--CONST_OID ansiX962prime239v2[] = { ANSI_X962_GFp_OID, 0x05 };
--CONST_OID ansiX962prime239v3[] = { ANSI_X962_GFp_OID, 0x06 };
- CONST_OID ansiX962prime256v1[] = { ANSI_X962_GFp_OID, 0x07 };
- 
- /* SECG prime curve OIDs */
--CONST_OID secgECsecp112r1[] = { SECG_OID, 0x06 };
--CONST_OID secgECsecp112r2[] = { SECG_OID, 0x07 };
--CONST_OID secgECsecp128r1[] = { SECG_OID, 0x1c };
--CONST_OID secgECsecp128r2[] = { SECG_OID, 0x1d };
--CONST_OID secgECsecp160k1[] = { SECG_OID, 0x09 };
--CONST_OID secgECsecp160r1[] = { SECG_OID, 0x08 };
--CONST_OID secgECsecp160r2[] = { SECG_OID, 0x1e };
--CONST_OID secgECsecp192k1[] = { SECG_OID, 0x1f };
--CONST_OID secgECsecp224k1[] = { SECG_OID, 0x20 };
--CONST_OID secgECsecp224r1[] = { SECG_OID, 0x21 };
--CONST_OID secgECsecp256k1[] = { SECG_OID, 0x0a };
- CONST_OID secgECsecp384r1[] = { SECG_OID, 0x22 };
- CONST_OID secgECsecp521r1[] = { SECG_OID, 0x23 };
- 
--/* SECG characterisitic two curve OIDs */
--CONST_OID secgECsect113r1[] = {SECG_OID, 0x04 };
--CONST_OID secgECsect113r2[] = {SECG_OID, 0x05 };
--CONST_OID secgECsect131r1[] = {SECG_OID, 0x16 };
--CONST_OID secgECsect131r2[] = {SECG_OID, 0x17 };
--CONST_OID secgECsect163k1[] = {SECG_OID, 0x01 };
--CONST_OID secgECsect163r1[] = {SECG_OID, 0x02 };
--CONST_OID secgECsect163r2[] = {SECG_OID, 0x0f };
--CONST_OID secgECsect193r1[] = {SECG_OID, 0x18 };
--CONST_OID secgECsect193r2[] = {SECG_OID, 0x19 };
--CONST_OID secgECsect233k1[] = {SECG_OID, 0x1a };
--CONST_OID secgECsect233r1[] = {SECG_OID, 0x1b };
--CONST_OID secgECsect239k1[] = {SECG_OID, 0x03 };
--CONST_OID secgECsect283k1[] = {SECG_OID, 0x10 };
--CONST_OID secgECsect283r1[] = {SECG_OID, 0x11 };
--CONST_OID secgECsect409k1[] = {SECG_OID, 0x24 };
--CONST_OID secgECsect409r1[] = {SECG_OID, 0x25 };
--CONST_OID secgECsect571k1[] = {SECG_OID, 0x26 };
--CONST_OID secgECsect571r1[] = {SECG_OID, 0x27 };
--
--/* ANSI X9.62 characteristic two curve OIDs */
--CONST_OID ansiX962c2pnb163v1[] = { ANSI_X962_GF2m_OID, 0x01 };
--CONST_OID ansiX962c2pnb163v2[] = { ANSI_X962_GF2m_OID, 0x02 };
--CONST_OID ansiX962c2pnb163v3[] = { ANSI_X962_GF2m_OID, 0x03 };
--CONST_OID ansiX962c2pnb176v1[] = { ANSI_X962_GF2m_OID, 0x04 };
--CONST_OID ansiX962c2tnb191v1[] = { ANSI_X962_GF2m_OID, 0x05 };
--CONST_OID ansiX962c2tnb191v2[] = { ANSI_X962_GF2m_OID, 0x06 };
--CONST_OID ansiX962c2tnb191v3[] = { ANSI_X962_GF2m_OID, 0x07 };
--CONST_OID ansiX962c2onb191v4[] = { ANSI_X962_GF2m_OID, 0x08 };
--CONST_OID ansiX962c2onb191v5[] = { ANSI_X962_GF2m_OID, 0x09 };
--CONST_OID ansiX962c2pnb208w1[] = { ANSI_X962_GF2m_OID, 0x0a };
--CONST_OID ansiX962c2tnb239v1[] = { ANSI_X962_GF2m_OID, 0x0b };
--CONST_OID ansiX962c2tnb239v2[] = { ANSI_X962_GF2m_OID, 0x0c };
--CONST_OID ansiX962c2tnb239v3[] = { ANSI_X962_GF2m_OID, 0x0d };
--CONST_OID ansiX962c2onb239v4[] = { ANSI_X962_GF2m_OID, 0x0e };
--CONST_OID ansiX962c2onb239v5[] = { ANSI_X962_GF2m_OID, 0x0f };
--CONST_OID ansiX962c2pnb272w1[] = { ANSI_X962_GF2m_OID, 0x10 };
--CONST_OID ansiX962c2pnb304w1[] = { ANSI_X962_GF2m_OID, 0x11 };
--CONST_OID ansiX962c2tnb359v1[] = { ANSI_X962_GF2m_OID, 0x12 };
--CONST_OID ansiX962c2pnb368w1[] = { ANSI_X962_GF2m_OID, 0x13 };
--CONST_OID ansiX962c2tnb431r1[] = { ANSI_X962_GF2m_OID, 0x14 };
--
- #define OI(x) { siDEROID, (unsigned char *)x, sizeof x }
- #ifndef SECOID_NO_STRINGS
- #define OD(oid,tag,desc,mech,ext) { OI(oid), tag, desc, mech, ext }
-@@ -154,30 +95,18 @@
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
- 
--    OD( ansiX962prime192v1, ECCurve_NIST_P192,
--        "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime192v2, ECCurve_X9_62_PRIME_192V2,
--        "ANSI X9.62 elliptic curve prime192v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime192v3, ECCurve_X9_62_PRIME_192V3,
--        "ANSI X9.62 elliptic curve prime192v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime239v1, ECCurve_X9_62_PRIME_239V1,
--        "ANSI X9.62 elliptic curve prime239v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime239v2, ECCurve_X9_62_PRIME_239V2,
--        "ANSI X9.62 elliptic curve prime239v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime239v3, ECCurve_X9_62_PRIME_239V3,
--        "ANSI X9.62 elliptic curve prime239v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     OD( ansiX962prime256v1, ECCurve_NIST_P256,
-         "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)",
-         CKM_INVALID_MECHANISM,
-@@ -188,46 +117,34 @@
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
- 
--    OD( secgECsect163k1, ECCurve_NIST_K163,
--        "SECG elliptic curve sect163k1 (aka NIST K-163)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect163r1, ECCurve_SECG_CHAR2_163R1,
--        "SECG elliptic curve sect163r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect239k1, ECCurve_SECG_CHAR2_239K1,
--        "SECG elliptic curve sect239k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect113r1, ECCurve_SECG_CHAR2_113R1,
--        "SECG elliptic curve sect113r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect113r2, ECCurve_SECG_CHAR2_113R2,
--        "SECG elliptic curve sect113r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp112r1, ECCurve_SECG_PRIME_112R1,
--        "SECG elliptic curve secp112r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp112r2, ECCurve_SECG_PRIME_112R2,
--        "SECG elliptic curve secp112r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp160r1, ECCurve_SECG_PRIME_160R1,
--        "SECG elliptic curve secp160r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp160k1, ECCurve_SECG_PRIME_160K1,
--        "SECG elliptic curve secp160k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp256k1, ECCurve_SECG_PRIME_256K1,
--        "SECG elliptic curve secp256k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-@@ -236,16 +153,42 @@
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
--    OD( secgECsect163r2, ECCurve_NIST_B163,
--        "SECG elliptic curve sect163r2 (aka NIST B-163)",
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    OD( secgECsecp384r1, ECCurve_NIST_P384,
-+        "SECG elliptic curve secp384r1 (aka NIST P-384)",
-         CKM_INVALID_MECHANISM,
-         INVALID_CERT_EXTENSION ),
--    OD( secgECsect283k1, ECCurve_NIST_K283,
--        "SECG elliptic curve sect283k1 (aka NIST K-283)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect283r1, ECCurve_NIST_B283,
--        "SECG elliptic curve sect283r1 (aka NIST B-283)",
-+    OD( secgECsecp521r1, ECCurve_NIST_P521,
-+        "SECG elliptic curve secp521r1 (aka NIST P-521)",
-         CKM_INVALID_MECHANISM,
-         INVALID_CERT_EXTENSION ),
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-@@ -255,79 +198,7 @@
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
--        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
--    OD( secgECsect131r1, ECCurve_SECG_CHAR2_131R1,
--        "SECG elliptic curve sect131r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect131r2, ECCurve_SECG_CHAR2_131R2,
--        "SECG elliptic curve sect131r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect193r1, ECCurve_SECG_CHAR2_193R1,
--        "SECG elliptic curve sect193r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect193r2, ECCurve_SECG_CHAR2_193R2,
--        "SECG elliptic curve sect193r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect233k1, ECCurve_NIST_K233,
--        "SECG elliptic curve sect233k1 (aka NIST K-233)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect233r1, ECCurve_NIST_B233,
--        "SECG elliptic curve sect233r1 (aka NIST B-233)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp128r1, ECCurve_SECG_PRIME_128R1,
--        "SECG elliptic curve secp128r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp128r2, ECCurve_SECG_PRIME_128R2,
--        "SECG elliptic curve secp128r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp160r2, ECCurve_SECG_PRIME_160R2,
--        "SECG elliptic curve secp160r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp192k1, ECCurve_SECG_PRIME_192K1,
--        "SECG elliptic curve secp192k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp224k1, ECCurve_SECG_PRIME_224K1,
--        "SECG elliptic curve secp224k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp224r1, ECCurve_NIST_P224,
--        "SECG elliptic curve secp224r1 (aka NIST P-224)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp384r1, ECCurve_NIST_P384,
--        "SECG elliptic curve secp384r1 (aka NIST P-384)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp521r1, ECCurve_NIST_P521,
--        "SECG elliptic curve secp521r1 (aka NIST P-521)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect409k1, ECCurve_NIST_K409,
--        "SECG elliptic curve sect409k1 (aka NIST K-409)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect409r1, ECCurve_NIST_B409,
--        "SECG elliptic curve sect409r1 (aka NIST B-409)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect571k1, ECCurve_NIST_K571,
--        "SECG elliptic curve sect571k1 (aka NIST K-571)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect571r1, ECCurve_NIST_B571,
--        "SECG elliptic curve sect571r1 (aka NIST B-571)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION )
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION }
- };
- 
- static SECOidData ANSI_oids[] = {
-@@ -335,78 +206,46 @@
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
- 
-     /* ANSI X9.62 named elliptic curves (characteristic two field) */
--    OD( ansiX962c2pnb163v1, ECCurve_X9_62_CHAR2_PNB163V1,
--        "ANSI X9.62 elliptic curve c2pnb163v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb163v2, ECCurve_X9_62_CHAR2_PNB163V2,
--        "ANSI X9.62 elliptic curve c2pnb163v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb163v3, ECCurve_X9_62_CHAR2_PNB163V3,
--        "ANSI X9.62 elliptic curve c2pnb163v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb176v1, ECCurve_X9_62_CHAR2_PNB176V1,
--        "ANSI X9.62 elliptic curve c2pnb176v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb191v1, ECCurve_X9_62_CHAR2_TNB191V1,
--        "ANSI X9.62 elliptic curve c2tnb191v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb191v2, ECCurve_X9_62_CHAR2_TNB191V2,
--        "ANSI X9.62 elliptic curve c2tnb191v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb191v3, ECCurve_X9_62_CHAR2_TNB191V3,
--        "ANSI X9.62 elliptic curve c2tnb191v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
--    OD( ansiX962c2pnb208w1, ECCurve_X9_62_CHAR2_PNB208W1,
--        "ANSI X9.62 elliptic curve c2pnb208w1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb239v1, ECCurve_X9_62_CHAR2_TNB239V1,
--        "ANSI X9.62 elliptic curve c2tnb239v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb239v2, ECCurve_X9_62_CHAR2_TNB239V2,
--        "ANSI X9.62 elliptic curve c2tnb239v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb239v3, ECCurve_X9_62_CHAR2_TNB239V3,
--        "ANSI X9.62 elliptic curve c2tnb239v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
--    OD( ansiX962c2pnb272w1, ECCurve_X9_62_CHAR2_PNB272W1,
--        "ANSI X9.62 elliptic curve c2pnb272w1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb304w1, ECCurve_X9_62_CHAR2_PNB304W1,
--        "ANSI X9.62 elliptic curve c2pnb304w1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb359v1, ECCurve_X9_62_CHAR2_TNB359V1,
--        "ANSI X9.62 elliptic curve c2tnb359v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb368w1, ECCurve_X9_62_CHAR2_PNB368W1,
--        "ANSI X9.62 elliptic curve c2pnb368w1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb431r1, ECCurve_X9_62_CHAR2_TNB431R1,
--        "ANSI X9.62 elliptic curve c2tnb431r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION )
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION }
- };
- 
- SECOidData *
-diff --git a/test/sun/security/ec/TestEC.java b/test/sun/security/ec/TestEC.java
---- openjdk/jdk/test/sun/security/ec/TestEC.java
-+++ openjdk/jdk/test/sun/security/ec/TestEC.java
-@@ -35,7 +35,7 @@
-  * @library ../pkcs11/sslecc
-  * @library ../../../java/security/testlibrary
-  * @compile -XDignore.symbol.file TestEC.java
-- * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1" TestEC
-+ * @run main/othervm -Djdk.tls.namedGroups="secp256r1" TestEC
-  */
- 
- import java.security.NoSuchProviderException;
-diff --git openjdk.orig/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java openjdk/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
---- openjdk.orig/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
-+++ openjdk/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
-@@ -33,7 +33,7 @@
-  * @author Andreas Sterbenz
-  * @library ..
-  * @library ../../../../java/security/testlibrary
-- * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1"
-+ * @run main/othervm -Djdk.tls.namedGroups="secp256r1"
-  *      ClientJSSEServerJSSE
-  * @run main/othervm ClientJSSEServerJSSE sm policy
-  */
-diff --git openjdk.orig/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java openjdk/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
---- openjdk.orig/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
-+++ openjdk/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
-@@ -161,162 +161,6 @@
-     static {
-         ecCurveDefinitions.add(
-                 new ECCurveDefinition(
--                        "secp112r1",
--                        "1.3.132.0.6",
--                        "db7c2abf62e35e668076bead208b",
--                        "db7c2abf62e35e668076bead2088",
--                        "659ef8ba043916eede8911702b22",
--                        "09487239995a5ee76b55f9c2f098",
--                        "a89ce5af8724c0a23e0e0ff77500",
--                        "db7c2abf62e35e7628dfac6561c5",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp112r2",
--                        "1.3.132.0.7",
--                        "db7c2abf62e35e668076bead208b",
--                        "6127c24c05f38a0aaaf65c0ef02c",
--                        "51def1815db5ed74fcc34c85d709",
--                        "4ba30ab5e892b4e1649dd0928643",
--                        "adcd46f5882e3747def36e956e97",
--                        "36df0aafd8b8d7597ca10520d04b",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp128r1",
--                        "1.3.132.0.28",
--                        "fffffffdffffffffffffffffffffffff",
--                        "fffffffdfffffffffffffffffffffffc",
--                        "e87579c11079f43dd824993c2cee5ed3",
--                        "161ff7528b899b2d0c28607ca52c5b86",
--                        "cf5ac8395bafeb13c02da292dded7a83",
--                        "fffffffe0000000075a30d1b9038a115",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp128r2",
--                        "1.3.132.0.29",
--                        "fffffffdffffffffffffffffffffffff",
--                        "d6031998d1b3bbfebf59cc9bbff9aee1",
--                        "5eeefca380d02919dc2c6558bb6d8a5d",
--                        "7b6aa5d85e572983e6fb32a7cdebc140",
--                        "27b6916a894d3aee7106fe805fc34b44",
--                        "3fffffff7fffffffbe0024720613b5a3",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp160k1",
--                        "1.3.132.0.9",
--                        "fffffffffffffffffffffffffffffffeffffac73",
--                        "0000000000000000000000000000000000000000",
--                        "0000000000000000000000000000000000000007",
--                        "3b4c382ce37aa192a4019e763036f4f5dd4d7ebb",
--                        "938cf935318fdced6bc28286531733c3f03c4fee",
--                        "0100000000000000000001b8fa16dfab9aca16b6b3",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp160r1",
--                        "1.3.132.0.8",
--                        "ffffffffffffffffffffffffffffffff7fffffff",
--                        "ffffffffffffffffffffffffffffffff7ffffffc",
--                        "1c97befc54bd7a8b65acf89f81d4d4adc565fa45",
--                        "4a96b5688ef573284664698968c38bb913cbfc82",
--                        "23a628553168947d59dcc912042351377ac5fb32",
--                        "0100000000000000000001f4c8f927aed3ca752257",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp160r2",
--                        "1.3.132.0.30",
--                        "fffffffffffffffffffffffffffffffeffffac73",
--                        "fffffffffffffffffffffffffffffffeffffac70",
--                        "b4e134d3fb59eb8bab57274904664d5af50388ba",
--                        "52dcb034293a117e1f4ff11b30f7199d3144ce6d",
--                        "feaffef2e331f296e071fa0df9982cfea7d43f2e",
--                        "0100000000000000000000351ee786a818f3a1a16b",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp192k1",
--                        "1.3.132.0.31",
--                        "fffffffffffffffffffffffffffffffffffffffeffffee37",
--                        "000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000003",
--                        "db4ff10ec057e9ae26b07d0280b7f4341da5d1b1eae06c7d",
--                        "9b2f2f6d9c5628a7844163d015be86344082aa88d95e2f9d",
--                        "fffffffffffffffffffffffe26f2fc170f69466a74defd8d",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp192r1 [NIST P-192, X9.62 prime192v1]",
--                        "1.2.840.10045.3.1.1",
--                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
--                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
--                        "64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1",
--                        "188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012",
--                        "07192b95ffc8da78631011ed6b24cdd573f977a11e794811",
--                        "ffffffffffffffffffffffff99def836146bc9b1b4d22831",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp224k1",
--                        "1.3.132.0.32",
--                        "fffffffffffffffffffffffffffffffffffffffffffffffeffffe56d",
--                        "00000000000000000000000000000000000000000000000000000000",
--                        "00000000000000000000000000000000000000000000000000000005",
--                        "a1455b334df099df30fc28a169a467e9e47075a90f7e650eb6b7a45c",
--                        "7e089fed7fba344282cafbd6f7e319f7c0b0bd59e2ca4bdb556d61a5",
--                        "010000000000000000000000000001dce8d2ec6184caf0a971769fb1f7",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp224r1 [NIST P-224]",
--                        "1.3.132.0.33",
--                        "ffffffffffffffffffffffffffffffff000000000000000000000001",
--                        "fffffffffffffffffffffffffffffffefffffffffffffffffffffffe",
--                        "b4050a850c04b3abf54132565044b0b7d7bfd8ba270b39432355ffb4",
--                        "b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21",
--                        "bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34",
--                        "ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp256k1",
--                        "1.3.132.0.10",
--                        "fffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffc2f",
--                        "0000000000000000000000000000000000000000000000000000000000000000",
--                        "0000000000000000000000000000000000000000000000000000000000000007",
--                        "79be667ef9dcbbac55a06295ce870b07029bfcdb2dce28d959f2815b16f81798",
--                        "483ada7726a3c4655da4fbfc0e1108a8fd17b448a68554199c47d08ffb10d4b8",
--                        "fffffffffffffffffffffffffffffffebaaedce6af48a03bbfd25e8cd0364141",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
-                         "secp256r1 [NIST P-256, X9.62 prime256v1]",
-                         "1.2.840.10045.3.1.7",
-                         "ffffffff00000001000000000000000000000000ffffffffffffffffffffffff",
-@@ -353,409 +197,6 @@
-                         "01fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409",
-                         1)
-         );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime192v2",
--                        "1.2.840.10045.3.1.2",
--                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
--                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
--                        "cc22d6dfb95c6b25e49c0d6364a4e5980c393aa21668d953",
--                        "eea2bae7e1497842f2de7769cfe9c989c072ad696f48034a",
--                        "6574d11d69b6ec7a672bb82a083df2f2b0847de970b2de15",
--                        "fffffffffffffffffffffffe5fb1a724dc80418648d8dd31",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime192v3",
--                        "1.2.840.10045.3.1.3",
--                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
--                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
--                        "22123dc2395a05caa7423daeccc94760a7d462256bd56916",
--                        "7d29778100c65a1da1783716588dce2b8b4aee8e228f1896",
--                        "38a90f22637337334b49dcb66a6dc8f9978aca7648a943b0",
--                        "ffffffffffffffffffffffff7a62d031c83f4294f640ec13",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime239v1",
--                        "1.2.840.10045.3.1.4",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
--                        "6b016c3bdcf18941d0d654921475ca71a9db2fb27d1d37796185c2942c0a",
--                        "0ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf",
--                        "7debe8e4e90a5dae6e4054ca530ba04654b36818ce226b39fccb7b02f1ae",
--                        "7fffffffffffffffffffffff7fffff9e5e9a9f5d9071fbd1522688909d0b",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime239v2",
--                        "1.2.840.10045.3.1.5",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
--                        "617fab6832576cbbfed50d99f0249c3fee58b94ba0038c7ae84c8c832f2c",
--                        "38af09d98727705120c921bb5e9e26296a3cdcf2f35757a0eafd87b830e7",
--                        "5b0125e4dbea0ec7206da0fc01d9b081329fb555de6ef460237dff8be4ba",
--                        "7fffffffffffffffffffffff800000cfa7e8594377d414c03821bc582063",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime239v3",
--                        "1.2.840.10045.3.1.6",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
--                        "255705fa2a306654b1f4cb03d6a750a30c250102d4988717d9ba15ab6d3e",
--                        "6768ae8e18bb92cfcf005c949aa2c6d94853d0e660bbf854b1c9505fe95a",
--                        "1607e6898f390c06bc1d552bad226f3b6fcfe48b6e818499af18e3ed6cf3",
--                        "7fffffffffffffffffffffff7fffff975deb41b3a6057c3c432146526551",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect113r1",
--                        "1.3.132.0.4",
--                        "020000000000000000000000000201",
--                        "003088250ca6e7c7fe649ce85820f7",
--                        "00e8bee4d3e2260744188be0e9c723",
--                        "009d73616f35f4ab1407d73562c10f",
--                        "00a52830277958ee84d1315ed31886",
--                        "0100000000000000d9ccec8a39e56f",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect113r2",
--                        "1.3.132.0.5",
--                        "020000000000000000000000000201",
--                        "00689918dbec7e5a0dd6dfc0aa55c7",
--                        "0095e9a9ec9b297bd4bf36e059184f",
--                        "01a57a6a7b26ca5ef52fcdb8164797",
--                        "00b3adc94ed1fe674c06e695baba1d",
--                        "010000000000000108789b2496af93",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect131r1",
--                        "1.3.132.0.22",
--                        "080000000000000000000000000000010d",
--                        "07a11b09a76b562144418ff3ff8c2570b8",
--                        "0217c05610884b63b9c6c7291678f9d341",
--                        "0081baf91fdf9833c40f9c181343638399",
--                        "078c6e7ea38c001f73c8134b1b4ef9e150",
--                        "0400000000000000023123953a9464b54d",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect131r2",
--                        "1.3.132.0.23",
--                        "080000000000000000000000000000010d",
--                        "03e5a88919d7cafcbf415f07c2176573b2",
--                        "04b8266a46c55657ac734ce38f018f2192",
--                        "0356dcd8f2f95031ad652d23951bb366a8",
--                        "0648f06d867940a5366d9e265de9eb240f",
--                        "0400000000000000016954a233049ba98f",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect163k1 [NIST K-163]",
--                        "1.3.132.0.1",
--                        "0800000000000000000000000000000000000000c9",
--                        "000000000000000000000000000000000000000001",
--                        "000000000000000000000000000000000000000001",
--                        "02fe13c0537bbc11acaa07d793de4e6d5e5c94eee8",
--                        "0289070fb05d38ff58321f2e800536d538ccdaa3d9",
--                        "04000000000000000000020108a2e0cc0d99f8a5ef",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect163r1",
--                        "1.3.132.0.2",
--                        "0800000000000000000000000000000000000000c9",
--                        "07b6882caaefa84f9554ff8428bd88e246d2782ae2",
--                        "0713612dcddcb40aab946bda29ca91f73af958afd9",
--                        "0369979697ab43897789566789567f787a7876a654",
--                        "00435edb42efafb2989d51fefce3c80988f41ff883",
--                        "03ffffffffffffffffffff48aab689c29ca710279b",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect163r2 [NIST B-163]",
--                        "1.3.132.0.15",
--                        "0800000000000000000000000000000000000000c9",
--                        "000000000000000000000000000000000000000001",
--                        "020a601907b8c953ca1481eb10512f78744a3205fd",
--                        "03f0eba16286a2d57ea0991168d4994637e8343e36",
--                        "00d51fbc6c71a0094fa2cdd545b11c5c0c797324f1",
--                        "040000000000000000000292fe77e70c12a4234c33",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect193r1",
--                        "1.3.132.0.24",
--                        "02000000000000000000000000000000000000000000008001",
--                        "0017858feb7a98975169e171f77b4087de098ac8a911df7b01",
--                        "00fdfb49bfe6c3a89facadaa7a1e5bbc7cc1c2e5d831478814",
--                        "01f481bc5f0ff84a74ad6cdf6fdef4bf6179625372d8c0c5e1",
--                        "0025e399f2903712ccf3ea9e3a1ad17fb0b3201b6af7ce1b05",
--                        "01000000000000000000000000c7f34a778f443acc920eba49",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect193r2",
--                        "1.3.132.0.25",
--                        "02000000000000000000000000000000000000000000008001",
--                        "0163f35a5137c2ce3ea6ed8667190b0bc43ecd69977702709b",
--                        "00c9bb9e8927d4d64c377e2ab2856a5b16e3efb7f61d4316ae",
--                        "00d9b67d192e0367c803f39e1a7e82ca14a651350aae617e8f",
--                        "01ce94335607c304ac29e7defbd9ca01f596f927224cdecf6c",
--                        "010000000000000000000000015aab561b005413ccd4ee99d5",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect233k1 [NIST K-233]",
--                        "1.3.132.0.26",
--                        "020000000000000000000000000000000000000004000000000000000001",
--                        "000000000000000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000000000000000001",
--                        "017232ba853a7e731af129f22ff4149563a419c26bf50a4c9d6eefad6126",
--                        "01db537dece819b7f70f555a67c427a8cd9bf18aeb9b56e0c11056fae6a3",
--                        "008000000000000000000000000000069d5bb915bcd46efb1ad5f173abdf",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect233r1 [NIST B-233]",
--                        "1.3.132.0.27",
--                        "020000000000000000000000000000000000000004000000000000000001",
--                        "000000000000000000000000000000000000000000000000000000000001",
--                        "0066647ede6c332c7f8c0923bb58213b333b20e9ce4281fe115f7d8f90ad",
--                        "00fac9dfcbac8313bb2139f1bb755fef65bc391f8b36f8f8eb7371fd558b",
--                        "01006a08a41903350678e58528bebf8a0beff867a7ca36716f7e01f81052",
--                        "01000000000000000000000000000013e974e72f8a6922031d2603cfe0d7",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect239k1",
--                        "1.3.132.0.3",
--                        "800000000000000000004000000000000000000000000000000000000001",
--                        "000000000000000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000000000000000001",
--                        "29a0b6a887a983e9730988a68727a8b2d126c44cc2cc7b2a6555193035dc",
--                        "76310804f12e549bdb011c103089e73510acb275fc312a5dc6b76553f0ca",
--                        "2000000000000000000000000000005a79fec67cb6e91f1c1da800e478a5",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect283k1 [NIST K-283]",
--                        "1.3.132.0.16",
--                        "0800000000000000000000000000000000000000000000000000000000000000000010a1",
--                        "000000000000000000000000000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "0503213f78ca44883f1a3b8162f188e553cd265f23c1567a16876913b0c2ac2458492836",
--                        "01ccda380f1c9e318d90f95d07e5426fe87e45c0e8184698e45962364e34116177dd2259",
--                        "01ffffffffffffffffffffffffffffffffffe9ae2ed07577265dff7f94451e061e163c61",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect283r1 [NIST B-283]",
--                        "1.3.132.0.17",
--                        "0800000000000000000000000000000000000000000000000000000000000000000010a1",
--                        "000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "027b680ac8b8596da5a4af8a19a0303fca97fd7645309fa2a581485af6263e313b79a2f5",
--                        "05f939258db7dd90e1934f8c70b0dfec2eed25b8557eac9c80e2e198f8cdbecd86b12053",
--                        "03676854fe24141cb98fe6d4b20d02b4516ff702350eddb0826779c813f0df45be8112f4",
--                        "03ffffffffffffffffffffffffffffffffffef90399660fc938a90165b042a7cefadb307",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect409k1 [NIST K-409]",
--                        "1.3.132.0.36",
--                        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "0060f05f658f49c1ad3ab1890f7184210efd0987e307c84c27accfb8f9f67cc2c460189eb5aaaa62ee222eb1b35540cfe9023746",
--                        "01e369050b7c4e42acba1dacbf04299c3460782f918ea427e6325165e9ea10e3da5f6c42e9c55215aa9ca27a5863ec48d8e0286b",
--                        "007ffffffffffffffffffffffffffffffffffffffffffffffffffe5f83b2d4ea20400ec4557d5ed3e3e7ca5b4b5c83b8e01e5fcf",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect409r1 [NIST B-409]",
--                        "1.3.132.0.37",
--                        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "0021a5c2c8ee9feb5c4b9a753b7b476b7fd6422ef1f3dd674761fa99d6ac27c8a9a197b272822f6cd57a55aa4f50ae317b13545f",
--                        "015d4860d088ddb3496b0c6064756260441cde4af1771d4db01ffe5b34e59703dc255a868a1180515603aeab60794e54bb7996a7",
--                        "0061b1cfab6be5f32bbfa78324ed106a7636b9c5a7bd198d0158aa4f5488d08f38514f1fdf4b4f40d2181b3681c364ba0273c706",
--                        "010000000000000000000000000000000000000000000000000001e2aad6a612f33307be5fa47c3c9e052f838164cd37d9a21173",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect571k1 [NIST K-571]",
--                        "1.3.132.0.38",
--                        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "026eb7a859923fbc82189631f8103fe4ac9ca2970012d5d46024804801841ca44370958493b205e647da304db4ceb08cbbd1ba39494776fb988b47174dca88c7e2945283a01c8972",
--                        "0349dc807f4fbf374f4aeade3bca95314dd58cec9f307a54ffc61efc006d8a2c9d4979c0ac44aea74fbebbb9f772aedcb620b01a7ba7af1b320430c8591984f601cd4c143ef1c7a3",
--                        "020000000000000000000000000000000000000000000000000000000000000000000000131850e1f19a63e4b391a8db917f4138b630d84be5d639381e91deb45cfe778f637c1001",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect571r1 [NIST B-571]",
--                        "1.3.132.0.39",
--                        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "02f40e7e2221f295de297117b7f3d62f5c6a97ffcb8ceff1cd6ba8ce4a9a18ad84ffabbd8efa59332be7ad6756a66e294afd185a78ff12aa520e4de739baca0c7ffeff7f2955727a",
--                        "0303001d34b856296c16c0d40d3cd7750a93d1d2955fa80aa5f40fc8db7b2abdbde53950f4c0d293cdd711a35b67fb1499ae60038614f1394abfa3b4c850d927e1e7769c8eec2d19",
--                        "037bf27342da639b6dccfffeb73d69d78c6c27a6009cbbca1980f8533921e8a684423e43bab08a576291af8f461bb2a8b3531d2f0485c19b16e2f1516e23dd3c1a4827af1b8ac15b",
--                        "03ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe661ce18ff55987308059b186823851ec7dd9ca1161de93d5174d66e8382e9bb2fe84e47",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb191v1",
--                        "1.2.840.10045.3.0.5",
--                        "800000000000000000000000000000000000000000000201",
--                        "2866537b676752636a68f56554e12640276b649ef7526267",
--                        "2e45ef571f00786f67b0081b9495a3d95462f5de0aa185ec",
--                        "36b3daf8a23206f9c4f299d7b21a9c369137f2c84ae1aa0d",
--                        "765be73433b3f95e332932e70ea245ca2418ea0ef98018fb",
--                        "40000000000000000000000004a20e90c39067c893bbb9a5",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb191v2",
--                        "1.2.840.10045.3.0.6",
--                        "800000000000000000000000000000000000000000000201",
--                        "401028774d7777c7b7666d1366ea432071274f89ff01e718",
--                        "0620048d28bcbd03b6249c99182b7c8cd19700c362c46a01",
--                        "3809b2b7cc1b28cc5a87926aad83fd28789e81e2c9e3bf10",
--                        "17434386626d14f3dbf01760d9213a3e1cf37aec437d668a",
--                        "20000000000000000000000050508cb89f652824e06b8173",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb191v3",
--                        "1.2.840.10045.3.0.7",
--                        "800000000000000000000000000000000000000000000201",
--                        "6c01074756099122221056911c77d77e77a777e7e7e77fcb",
--                        "71fe1af926cf847989efef8db459f66394d90f32ad3f15e8",
--                        "375d4ce24fde434489de8746e71786015009e66e38a926dd",
--                        "545a39176196575d985999366e6ad34ce0a77cd7127b06be",
--                        "155555555555555555555555610c0b196812bfb6288a3ea3",
--                        6)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb239v1",
--                        "1.2.840.10045.3.0.11",
--                        "800000000000000000000000000000000000000000000000001000000001",
--                        "32010857077c5431123a46b808906756f543423e8d27877578125778ac76",
--                        "790408f2eedaf392b012edefb3392f30f4327c0ca3f31fc383c422aa8c16",
--                        "57927098fa932e7c0a96d3fd5b706ef7e5f5c156e16b7e7c86038552e91d",
--                        "61d8ee5077c33fecf6f1a16b268de469c3c7744ea9a971649fc7a9616305",
--                        "2000000000000000000000000000000f4d42ffe1492a4993f1cad666e447",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb239v2",
--                        "1.2.840.10045.3.0.12",
--                        "800000000000000000000000000000000000000000000000001000000001",
--                        "4230017757a767fae42398569b746325d45313af0766266479b75654e65f",
--                        "5037ea654196cff0cd82b2c14a2fcf2e3ff8775285b545722f03eacdb74b",
--                        "28f9d04e900069c8dc47a08534fe76d2b900b7d7ef31f5709f200c4ca205",
--                        "5667334c45aff3b5a03bad9dd75e2c71a99362567d5453f7fa6e227ec833",
--                        "1555555555555555555555555555553c6f2885259c31e3fcdf154624522d",
--                        6)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb239v3",
--                        "1.2.840.10045.3.0.13",
--                        "800000000000000000000000000000000000000000000000001000000001",
--                        "01238774666a67766d6676f778e676b66999176666e687666d8766c66a9f",
--                        "6a941977ba9f6a435199acfc51067ed587f519c5ecb541b8e44111de1d40",
--                        "70f6e9d04d289c4e89913ce3530bfde903977d42b146d539bf1bde4e9c92",
--                        "2e5a0eaf6e5e1305b9004dce5c0ed7fe59a35608f33837c816d80b79f461",
--                        "0cccccccccccccccccccccccccccccac4912d2d9df903ef9888b8a0e4cff",
--                        0xA)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb359v1",
--                        "1.2.840.10045.3.0.18",
--                        "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
--                        "5667676a654b20754f356ea92017d946567c46675556f19556a04616b567d223a5e05656fb549016a96656a557",
--                        "2472e2d0197c49363f1fe7f5b6db075d52b6947d135d8ca445805d39bc345626089687742b6329e70680231988",
--                        "3c258ef3047767e7ede0f1fdaa79daee3841366a132e163aced4ed2401df9c6bdcde98e8e707c07a2239b1b097",
--                        "53d7e08529547048121e9c95f3791dd804963948f34fae7bf44ea82365dc7868fe57e4ae2de211305a407104bd",
--                        "01af286bca1af286bca1af286bca1af286bca1af286bc9fb8f6b85c556892c20a7eb964fe7719e74f490758d3b",
--                        0x4C)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb431r1",
--                        "1.2.840.10045.3.0.20",
--                        "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
--                        "1a827ef00dd6fc0e234caf046c6a5d8a85395b236cc4ad2cf32a0cadbdc9ddf620b0eb9906d0957f6c6feacd615468df104de296cd8f",
--                        "10d9b4a3d9047d8b154359abfb1b7f5485b04ceb868237ddc9deda982a679a5a919b626d4e50a8dd731b107a9962381fb5d807bf2618",
--                        "120fc05d3c67a99de161d2f4092622feca701be4f50f4758714e8a87bbf2a658ef8c21e7c5efe965361f6c2999c0c247b0dbd70ce6b7",
--                        "20d0af8903a96f8d5fa2c255745d3c451b302c9346d9b7e485e7bce41f6b591f3e8f6addcbb0bc4c2f947a7de1a89b625d6a598b3760",
--                        "0340340340340340340340340340340340340340340340340340340323c313fab50589703b5ec68d3587fec60d161cc149c1ad4a91",
--                        0x2760)
--        );
-     }
- 
-     public static String getOIDFromPublicKey(ECPublicKey ecPublicKey) {
--- a/patches/pr3795-4curve.patch	Tue Oct 27 07:12:11 2020 +0000
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,2431 +0,0 @@
-diff --git openjdk.orig/jdk/make/lib/SecurityLibraries.gmk openjdk/jdk/make/lib/SecurityLibraries.gmk
---- openjdk.orig/jdk/make/lib/SecurityLibraries.gmk
-+++ openjdk/jdk/make/lib/SecurityLibraries.gmk
-@@ -252,7 +252,7 @@
-       OPTIMIZATION := LOW, \
-       CFLAGS := $(filter-out $(ECC_JNI_SOLSPARC_FILTER), $(CFLAGS_JDKLIB)) \
-           $(BUILD_LIBSUNEC_FLAGS) \
--          -DMP_API_COMPATIBLE -DNSS_ECC_MORE_THAN_SUITE_B, \
-+          -DMP_API_COMPATIBLE, \
-       CXXFLAGS := $(filter-out $(ECC_JNI_SOLSPARC_FILTER), $(CXXFLAGS_JDKLIB)) \
-           $(BUILD_LIBSUNEC_FLAGS), \
-       MAPFILE := $(JDK_TOPDIR)/make/mapfiles/libsunec/mapfile-vers, \
-diff --git openjdk.orig/jdk/src/share/classes/sun/security/ec/CurveDB.java openjdk/jdk/src/share/classes/sun/security/ec/CurveDB.java
---- openjdk.orig/jdk/src/share/classes/sun/security/ec/CurveDB.java
-+++ openjdk/jdk/src/share/classes/sun/security/ec/CurveDB.java
-@@ -168,105 +168,6 @@
-         Pattern nameSplitPattern = Pattern.compile(SPLIT_PATTERN);
- 
-         /* SEC2 prime curves */
--        add("secp112r1", "1.3.132.0.6", P,
--            "DB7C2ABF62E35E668076BEAD208B",
--            "DB7C2ABF62E35E668076BEAD2088",
--            "659EF8BA043916EEDE8911702B22",
--            "09487239995A5EE76B55F9C2F098",
--            "A89CE5AF8724C0A23E0E0FF77500",
--            "DB7C2ABF62E35E7628DFAC6561C5",
--            1, nameSplitPattern);
--
--        add("secp112r2", "1.3.132.0.7", P,
--            "DB7C2ABF62E35E668076BEAD208B",
--            "6127C24C05F38A0AAAF65C0EF02C",
--            "51DEF1815DB5ED74FCC34C85D709",
--            "4BA30AB5E892B4E1649DD0928643",
--            "adcd46f5882e3747def36e956e97",
--            "36DF0AAFD8B8D7597CA10520D04B",
--            4, nameSplitPattern);
--
--        add("secp128r1", "1.3.132.0.28", P,
--            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
--            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
--            "E87579C11079F43DD824993C2CEE5ED3",
--            "161FF7528B899B2D0C28607CA52C5B86",
--            "CF5AC8395BAFEB13C02DA292DDED7A83",
--            "FFFFFFFE0000000075A30D1B9038A115",
--            1, nameSplitPattern);
--
--        add("secp128r2", "1.3.132.0.29", P,
--            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
--            "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
--            "5EEEFCA380D02919DC2C6558BB6D8A5D",
--            "7B6AA5D85E572983E6FB32A7CDEBC140",
--            "27B6916A894D3AEE7106FE805FC34B44",
--            "3FFFFFFF7FFFFFFFBE0024720613B5A3",
--            4, nameSplitPattern);
--
--        add("secp160k1", "1.3.132.0.9", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
--            "0000000000000000000000000000000000000000",
--            "0000000000000000000000000000000000000007",
--            "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
--            "938CF935318FDCED6BC28286531733C3F03C4FEE",
--            "0100000000000000000001B8FA16DFAB9ACA16B6B3",
--            1, nameSplitPattern);
--
--        add("secp160r1", "1.3.132.0.8", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
--            "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
--            "4A96B5688EF573284664698968C38BB913CBFC82",
--            "23A628553168947D59DCC912042351377AC5FB32",
--            "0100000000000000000001F4C8F927AED3CA752257",
--            1, nameSplitPattern);
--
--        add("secp160r2", "1.3.132.0.30", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
--            "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
--            "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
--            "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
--            "0100000000000000000000351EE786A818F3A1A16B",
--            1, nameSplitPattern);
--
--        add("secp192k1", "1.3.132.0.31", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
--            "000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000003",
--            "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
--            "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
--            "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D",
--            1, nameSplitPattern);
--
--        add("secp192r1 [NIST P-192, X9.62 prime192v1]", "1.2.840.10045.3.1.1", PD,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--            "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
--            "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
--            "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
--            "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831",
--            1, nameSplitPattern);
--
--        add("secp224k1", "1.3.132.0.32", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
--            "00000000000000000000000000000000000000000000000000000000",
--            "00000000000000000000000000000000000000000000000000000005",
--            "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
--            "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
--            "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7",
--            1, nameSplitPattern);
--
--        add("secp224r1 [NIST P-224]", "1.3.132.0.33", PD,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
--            "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
--            "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
--            "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D",
--            1, nameSplitPattern);
--
-         add("secp256k1", "1.3.132.0.10", P,
-             "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
-             "0000000000000000000000000000000000000000000000000000000000000000",
-@@ -303,435 +204,6 @@
-             "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA51868783BF2F966B7FCC0148F709A5D03BB5C9B8899C47AEBB6FB71E91386409",
-             1, nameSplitPattern);
- 
--        /* ANSI X9.62 prime curves */
--        add("X9.62 prime192v2", "1.2.840.10045.3.1.2", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--            "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
--            "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
--            "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
--            "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31",
--            1, nameSplitPattern);
--
--        add("X9.62 prime192v3", "1.2.840.10045.3.1.3", P,
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--            "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
--            "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
--            "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
--            "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13",
--            1, nameSplitPattern);
--
--        add("X9.62 prime239v1", "1.2.840.10045.3.1.4", P,
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--            "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
--            "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
--            "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B",
--            1, nameSplitPattern);
--
--        add("X9.62 prime239v2", "1.2.840.10045.3.1.5", P,
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--            "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
--            "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
--            "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
--            "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063",
--            1, nameSplitPattern);
--
--        add("X9.62 prime239v3", "1.2.840.10045.3.1.6", P,
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--            "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
--            "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
--            "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
--            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551",
--            1, nameSplitPattern);
--
--        /* SEC2 binary curves */
--        add("sect113r1", "1.3.132.0.4", B,
--            "020000000000000000000000000201",
--            "003088250CA6E7C7FE649CE85820F7",
--            "00E8BEE4D3E2260744188BE0E9C723",
--            "009D73616F35F4AB1407D73562C10F",
--            "00A52830277958EE84D1315ED31886",
--            "0100000000000000D9CCEC8A39E56F",
--            2, nameSplitPattern);
--
--        add("sect113r2", "1.3.132.0.5", B,
--            "020000000000000000000000000201",
--            "00689918DBEC7E5A0DD6DFC0AA55C7",
--            "0095E9A9EC9B297BD4BF36E059184F",
--            "01A57A6A7B26CA5EF52FCDB8164797",
--            "00B3ADC94ED1FE674C06E695BABA1D",
--            "010000000000000108789B2496AF93",
--            2, nameSplitPattern);
--
--        add("sect131r1", "1.3.132.0.22", B,
--            "080000000000000000000000000000010D",
--            "07A11B09A76B562144418FF3FF8C2570B8",
--            "0217C05610884B63B9C6C7291678F9D341",
--            "0081BAF91FDF9833C40F9C181343638399",
--            "078C6E7EA38C001F73C8134B1B4EF9E150",
--            "0400000000000000023123953A9464B54D",
--            2, nameSplitPattern);
--
--        add("sect131r2", "1.3.132.0.23", B,
--            "080000000000000000000000000000010D",
--            "03E5A88919D7CAFCBF415F07C2176573B2",
--            "04B8266A46C55657AC734CE38F018F2192",
--            "0356DCD8F2F95031AD652D23951BB366A8",
--            "0648F06D867940A5366D9E265DE9EB240F",
--            "0400000000000000016954A233049BA98F",
--            2, nameSplitPattern);
--
--        add("sect163k1 [NIST K-163]", "1.3.132.0.1", BD,
--            "0800000000000000000000000000000000000000C9",
--            "000000000000000000000000000000000000000001",
--            "000000000000000000000000000000000000000001",
--            "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
--            "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
--            "04000000000000000000020108A2E0CC0D99F8A5EF",
--            2, nameSplitPattern);
--
--        add("sect163r1", "1.3.132.0.2", B,
--            "0800000000000000000000000000000000000000C9",
--            "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
--            "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
--            "0369979697AB43897789566789567F787A7876A654",
--            "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
--            "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B",
--            2, nameSplitPattern);
--
--        add("sect163r2 [NIST B-163]", "1.3.132.0.15", BD,
--            "0800000000000000000000000000000000000000C9",
--            "000000000000000000000000000000000000000001",
--            "020A601907B8C953CA1481EB10512F78744A3205FD",
--            "03F0EBA16286A2D57EA0991168D4994637E8343E36",
--            "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
--            "040000000000000000000292FE77E70C12A4234C33",
--            2, nameSplitPattern);
--
--        add("sect193r1", "1.3.132.0.24", B,
--            "02000000000000000000000000000000000000000000008001",
--            "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
--            "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
--            "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
--            "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
--            "01000000000000000000000000C7F34A778F443ACC920EBA49",
--            2, nameSplitPattern);
--
--        add("sect193r2", "1.3.132.0.25", B,
--            "02000000000000000000000000000000000000000000008001",
--            "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
--            "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
--            "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
--            "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
--            "010000000000000000000000015AAB561B005413CCD4EE99D5",
--            2, nameSplitPattern);
--
--        add("sect233k1 [NIST K-233]", "1.3.132.0.26", BD,
--            "020000000000000000000000000000000000000004000000000000000001",
--            "000000000000000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000000000000000001",
--            "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
--            "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
--            "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF",
--            4, nameSplitPattern);
--
--        add("sect233r1 [NIST B-233]", "1.3.132.0.27", B,
--            "020000000000000000000000000000000000000004000000000000000001",
--            "000000000000000000000000000000000000000000000000000000000001",
--            "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
--            "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
--            "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
--            "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7",
--            2, nameSplitPattern);
--
--        add("sect239k1", "1.3.132.0.3", B,
--            "800000000000000000004000000000000000000000000000000000000001",
--            "000000000000000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000000000000000001",
--            "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
--            "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
--            "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5",
--            4, nameSplitPattern);
--
--        add("sect283k1 [NIST K-283]", "1.3.132.0.16", BD,
--            "0800000000000000000000000000000000000000000000000000000000000000000010A1",
--            "000000000000000000000000000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000000000000000000000000000001",
--            "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
--            "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
--            "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61",
--            4, nameSplitPattern);
--
--        add("sect283r1 [NIST B-283]", "1.3.132.0.17", B,
--            "0800000000000000000000000000000000000000000000000000000000000000000010A1",
--            "000000000000000000000000000000000000000000000000000000000000000000000001",
--            "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
--            "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
--            "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
--            "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307",
--            2, nameSplitPattern);
--
--        add("sect409k1 [NIST K-409]", "1.3.132.0.36", BD,
--            "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--            "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
--            "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
--            "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF",
--            4, nameSplitPattern);
--
--        add("sect409r1 [NIST B-409]", "1.3.132.0.37", B,
--            "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--            "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
--            "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
--            "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
--            "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173",
--            2, nameSplitPattern);
--
--        add("sect571k1 [NIST K-571]", "1.3.132.0.38", BD,
--            "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--            "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
--            "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
--            "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001",
--            4, nameSplitPattern);
--
--        add("sect571r1 [NIST B-571]", "1.3.132.0.39", B,
--            "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--            "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
--            "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
--            "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
--            "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47",
--            2, nameSplitPattern);
--
--        /* ANSI X9.62 binary curves */
--        add("X9.62 c2tnb191v1", "1.2.840.10045.3.0.5", B,
--            "800000000000000000000000000000000000000000000201",
--            "2866537B676752636A68F56554E12640276B649EF7526267",
--            "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
--            "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
--            "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
--            "40000000000000000000000004A20E90C39067C893BBB9A5",
--            2, nameSplitPattern);
--
--        add("X9.62 c2tnb191v2", "1.2.840.10045.3.0.6", B,
--            "800000000000000000000000000000000000000000000201",
--            "401028774D7777C7B7666D1366EA432071274F89FF01E718",
--            "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
--            "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
--            "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
--            "20000000000000000000000050508CB89F652824E06B8173",
--            4, nameSplitPattern);
--
--        add("X9.62 c2tnb191v3", "1.2.840.10045.3.0.7", B,
--            "800000000000000000000000000000000000000000000201",
--            "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
--            "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
--            "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
--            "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
--            "155555555555555555555555610C0B196812BFB6288A3EA3",
--            6, nameSplitPattern);
--
--        add("X9.62 c2tnb239v1", "1.2.840.10045.3.0.11", B,
--            "800000000000000000000000000000000000000000000000001000000001",
--            "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
--            "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
--            "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
--            "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
--            "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447",
--            4, nameSplitPattern);
--
--        add("X9.62 c2tnb239v2", "1.2.840.10045.3.0.12", B,
--            "800000000000000000000000000000000000000000000000001000000001",
--            "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
--            "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
--            "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
--            "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
--            "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D",
--            6, nameSplitPattern);
--
--        add("X9.62 c2tnb239v3", "1.2.840.10045.3.0.13", B,
--            "800000000000000000000000000000000000000000000000001000000001",
--            "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
--            "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
--            "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
--            "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
--            "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF",
--            0xA, nameSplitPattern);
--
--        add("X9.62 c2tnb359v1", "1.2.840.10045.3.0.18", B,
--            "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
--            "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
--            "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
--            "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
--            "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
--            "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B",
--            0x4C, nameSplitPattern);
--
--        add("X9.62 c2tnb431r1", "1.2.840.10045.3.0.20", B,
--            "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
--            "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
--            "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
--            "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
--            "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
--            "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91",
--            0x2760, nameSplitPattern);
--
--        /* ANSI X9.62 binary curves from the 1998 standard but forbidden
--         * in the 2005 version of the standard.
--         * We don't register them but leave them here for the time being in
--         * case we need to support them after all.
--         */
--/*
--        add("X9.62 c2pnb163v1", "1.2.840.10045.3.0.1", B,
--            "080000000000000000000000000000000000000107",
--            "072546B5435234A422E0789675F432C89435DE5242",
--            "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
--            "07AF69989546103D79329FCC3D74880F33BBE803CB",
--            "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
--            "0400000000000000000001E60FC8821CC74DAEAFC1",
--            2, nameSplitPattern);
--
--        add("X9.62 c2pnb163v2", "1.2.840.10045.3.0.2", B,
--            "080000000000000000000000000000000000000107",
--            "0108B39E77C4B108BED981ED0E890E117C511CF072",
--            "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
--            "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
--            "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
--            "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7",
--            2, nameSplitPattern);
--
--        add("X9.62 c2pnb163v3", "1.2.840.10045.3.0.3", B,
--            "080000000000000000000000000000000000000107",
--            "07A526C63D3E25A256A007699F5447E32AE456B50E",
--            "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
--            "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
--            "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
--            "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309",
--            2, nameSplitPattern);
--
--        add("X9.62 c2pnb176w1", "1.2.840.10045.3.0.4", B,
--            "0100000000000000000000000000000000080000000007",
--            "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
--            "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
--            "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
--            "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
--            "00010092537397ECA4F6145799D62B0A19CE06FE26AD",
--            0xFF6E, nameSplitPattern);
--
--        add("X9.62 c2pnb208w1", "1.2.840.10045.3.0.10", B,
--            "010000000000000000000000000000000800000000000000000007",
--            "0000000000000000000000000000000000000000000000000000",
--            "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
--            "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
--            "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
--            "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D",
--            0xFE48, nameSplitPattern);
--
--        add("X9.62 c2pnb272w1", "1.2.840.10045.3.0.16", B,
--            "010000000000000000000000000000000000000000000000000000010000000000000B",
--            "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
--            "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
--            "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
--            "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
--            "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
--            0xFF06, nameSplitPattern);
--
--        add("X9.62 c2pnb304w1", "1.2.840.10045.3.0.17", B,
--            "010000000000000000000000000000000000000000000000000000000000000000000000000807",
--            "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
--            "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
--            "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
--            "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
--            "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D",
--            0xFE2E, nameSplitPattern);
--
--        add("X9.62 c2pnb368w1", "1.2.840.10045.3.0.19", B,
--            "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
--            "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
--            "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
--            "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
--            "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
--            "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967",
--            0xFF70, nameSplitPattern);
--*/
--
--        /*
--         * Brainpool curves (RFC 5639)
--         * (Twisted curves are not included)
--         */
--
--        add("brainpoolP160r1", "1.3.36.3.3.2.8.1.1.1", P,
--            "E95E4A5F737059DC60DFC7AD95B3D8139515620F",
--            "340E7BE2A280EB74E2BE61BADA745D97E8F7C300",
--            "1E589A8595423412134FAA2DBDEC95C8D8675E58",
--            "BED5AF16EA3F6A4F62938C4631EB5AF7BDBCDBC3",
--            "1667CB477A1A8EC338F94741669C976316DA6321",
--            "E95E4A5F737059DC60DF5991D45029409E60FC09",
--            1, nameSplitPattern);
--
--        add("brainpoolP192r1", "1.3.36.3.3.2.8.1.1.3", P,
--            "C302F41D932A36CDA7A3463093D18DB78FCE476DE1A86297",
--            "6A91174076B1E0E19C39C031FE8685C1CAE040E5C69A28EF",
--            "469A28EF7C28CCA3DC721D044F4496BCCA7EF4146FBF25C9",
--            "C0A0647EAAB6A48753B033C56CB0F0900A2F5C4853375FD6",
--            "14B690866ABD5BB88B5F4828C1490002E6773FA2FA299B8F",
--            "C302F41D932A36CDA7A3462F9E9E916B5BE8F1029AC4ACC1",
--            1, nameSplitPattern);
--
--        add("brainpoolP224r1", "1.3.36.3.3.2.8.1.1.5", P,
--            "D7C134AA264366862A18302575D1D787B09F075797DA89F57EC8C0FF",
--            "68A5E62CA9CE6C1C299803A6C1530B514E182AD8B0042A59CAD29F43",
--            "2580F63CCFE44138870713B1A92369E33E2135D266DBB372386C400B",
--            "0D9029AD2C7E5CF4340823B2A87DC68C9E4CE3174C1E6EFDEE12C07D",
--            "58AA56F772C0726F24C6B89E4ECDAC24354B9E99CAA3F6D3761402CD",
--            "D7C134AA264366862A18302575D0FB98D116BC4B6DDEBCA3A5A7939F",
--            1, nameSplitPattern);
--
--        add("brainpoolP256r1", "1.3.36.3.3.2.8.1.1.7", P,
--            "A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377",
--            "7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9",
--            "26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6",
--            "8BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262",
--            "547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997",
--            "A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7",
--            1, nameSplitPattern);
--
--        add("brainpoolP320r1", "1.3.36.3.3.2.8.1.1.9", P,
--            "D35E472036BC4FB7E13C785ED201E065F98FCFA6F6F40DEF4F92B9EC7893EC28FCD412B1F1B32E27",
--            "3EE30B568FBAB0F883CCEBD46D3F3BB8A2A73513F5EB79DA66190EB085FFA9F492F375A97D860EB4",
--            "520883949DFDBC42D3AD198640688A6FE13F41349554B49ACC31DCCD884539816F5EB4AC8FB1F1A6",
--            "43BD7E9AFB53D8B85289BCC48EE5BFE6F20137D10A087EB6E7871E2A10A599C710AF8D0D39E20611",
--            "14FDD05545EC1CC8AB4093247F77275E0743FFED117182EAA9C77877AAAC6AC7D35245D1692E8EE1",
--            "D35E472036BC4FB7E13C785ED201E065F98FCFA5B68F12A32D482EC7EE8658E98691555B44C59311",
--            1, nameSplitPattern);
--
--        add("brainpoolP384r1", "1.3.36.3.3.2.8.1.1.11", P,
--            "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B412B1DA197FB71123ACD3A729901D1A71874700133107EC53",
--            "7BC382C63D8C150C3C72080ACE05AFA0C2BEA28E4FB22787139165EFBA91F90F8AA5814A503AD4EB04A8C7DD22CE2826",
--            "04A8C7DD22CE28268B39B55416F0447C2FB77DE107DCD2A62E880EA53EEB62D57CB4390295DBC9943AB78696FA504C11",
--            "1D1C64F068CF45FFA2A63A81B7C13F6B8847A3E77EF14FE3DB7FCAFE0CBD10E8E826E03436D646AAEF87B2E247D4AF1E",
--            "8ABE1D7520F9C2A45CB1EB8E95CFD55262B70B29FEEC5864E19C054FF99129280E4646217791811142820341263C5315",
--            "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B31F166E6CAC0425A7CF3AB6AF6B7FC3103B883202E9046565",
--            1, nameSplitPattern);
--
--        add("brainpoolP512r1", "1.3.36.3.3.2.8.1.1.13", P,
--            "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA703308717D4D9B009BC66842AECDA12AE6A380E62881FF2F2D82C68528AA6056583A48F3",
--            "7830A3318B603B89E2327145AC234CC594CBDD8D3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CA",
--            "3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CADC083E67984050B75EBAE5DD2809BD638016F723",
--            "81AEE4BDD82ED9645A21322E9C4C6A9385ED9F70B5D916C1B43B62EEF4D0098EFF3B1F78E2D0D48D50D1687B93B97D5F7C6D5047406A5E688B352209BCB9F822",
--            "7DDE385D566332ECC0EABFA9CF7822FDF209F70024A57B1AA000C55B881F8111B2DCDE494A5F485E5BCA4BD88A2763AED1CA2B2FA8F0540678CD1E0F3AD80892",
--            "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA70330870553E5C414CA92619418661197FAC10471DB1D381085DDADDB58796829CA90069",
--            1, nameSplitPattern);
--
-         specCollection = Collections.unmodifiableCollection(oidMap.values());
-     }
- }
-diff --git openjdk.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java openjdk/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
---- openjdk.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
-+++ openjdk/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
-@@ -65,28 +65,6 @@
- 
-     // See sun.security.util.CurveDB for the OIDs
-     private static enum NamedEllipticCurve {
--        T163_K1(1,  "sect163k1",    "1.3.132.0.1",      true),  // NIST K-163
--        T163_R1(2,  "sect163r1",    "1.3.132.0.2",      false),
--        T163_R2(3,  "sect163r2",    "1.3.132.0.15",     true),  // NIST B-163
--        T193_R1(4,  "sect193r1",    "1.3.132.0.24",     false),
--        T193_R2(5,  "sect193r2",    "1.3.132.0.25",     false),
--        T233_K1(6,  "sect233k1",    "1.3.132.0.26",     true),  // NIST K-233
--        T233_R1(7,  "sect233r1",    "1.3.132.0.27",     true),  // NIST B-233
--        T239_K1(8,  "sect239k1",    "1.3.132.0.3",      false),
--        T283_K1(9,  "sect283k1",    "1.3.132.0.16",     true),  // NIST K-283
--        T283_R1(10, "sect283r1",    "1.3.132.0.17",     true),  // NIST B-283
--        T409_K1(11, "sect409k1",    "1.3.132.0.36",     true),  // NIST K-409
--        T409_R1(12, "sect409r1",    "1.3.132.0.37",     true),  // NIST B-409
--        T571_K1(13, "sect571k1",    "1.3.132.0.38",     true),  // NIST K-571
--        T571_R1(14, "sect571r1",    "1.3.132.0.39",     true),  // NIST B-571
--
--        P160_K1(15, "secp160k1",    "1.3.132.0.9",      false),
--        P160_R1(16, "secp160r1",    "1.3.132.0.8",      false),
--        P160_R2(17, "secp160r2",    "1.3.132.0.30",     false),
--        P192_K1(18, "secp192k1",    "1.3.132.0.31",     false),
--        P192_R1(19, "secp192r1",    "1.2.840.10045.3.1.1", true), // NIST P-192
--        P224_K1(20, "secp224k1",    "1.3.132.0.32",     false),
--        P224_R1(21, "secp224r1",    "1.3.132.0.33",     true),  // NIST P-224
-         P256_K1(22, "secp256k1",    "1.3.132.0.10",     false),
-         P256_R1(23, "secp256r1",    "1.2.840.10045.3.1.7", true), // NIST P-256
-         P384_R1(24, "secp384r1",    "1.3.132.0.34",     true),  // NIST P-384
-diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h openjdk/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
---- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
-+++ openjdk/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
-@@ -44,25 +44,6 @@
- #endif
- 
- /* NIST prime curves */
--static const ECCurveParams ecCurve_NIST_P192 = {
--        "NIST-P192", ECField_GFp, 192,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--        "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
--        "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
--        "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
--        "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831", 1
--};
--
--static const ECCurveParams ecCurve_NIST_P224 = {
--        "NIST-P224", ECField_GFp, 224,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
--        "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
--        "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
--        "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D", 1
--};
- 
- static const ECCurveParams ecCurve_NIST_P256 = {
-         "NIST-P256", ECField_GFp, 256,
-@@ -96,411 +77,7 @@
-         1
- };
- 
--/* NIST binary curves */
--static const ECCurveParams ecCurve_NIST_K163 = {
--        "NIST-K163", ECField_GF2m, 163,
--        "0800000000000000000000000000000000000000C9",
--        "000000000000000000000000000000000000000001",
--        "000000000000000000000000000000000000000001",
--        "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
--        "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
--        "04000000000000000000020108A2E0CC0D99F8A5EF", 2
--};
--
--static const ECCurveParams ecCurve_NIST_B163 = {
--        "NIST-B163", ECField_GF2m, 163,
--        "0800000000000000000000000000000000000000C9",
--        "000000000000000000000000000000000000000001",
--        "020A601907B8C953CA1481EB10512F78744A3205FD",
--        "03F0EBA16286A2D57EA0991168D4994637E8343E36",
--        "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
--        "040000000000000000000292FE77E70C12A4234C33", 2
--};
--
--static const ECCurveParams ecCurve_NIST_K233 = {
--        "NIST-K233", ECField_GF2m, 233,
--        "020000000000000000000000000000000000000004000000000000000001",
--        "000000000000000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000000000000000001",
--        "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
--        "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
--        "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF", 4
--};
--
--static const ECCurveParams ecCurve_NIST_B233 = {
--        "NIST-B233", ECField_GF2m, 233,
--        "020000000000000000000000000000000000000004000000000000000001",
--        "000000000000000000000000000000000000000000000000000000000001",
--        "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
--        "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
--        "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
--        "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7", 2
--};
--
--static const ECCurveParams ecCurve_NIST_K283 = {
--        "NIST-K283", ECField_GF2m, 283,
--        "0800000000000000000000000000000000000000000000000000000000000000000010A1",
--        "000000000000000000000000000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000000000000000000000000000001",
--        "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
--        "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
--        "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61", 4
--};
--
--static const ECCurveParams ecCurve_NIST_B283 = {
--        "NIST-B283", ECField_GF2m, 283,
--        "0800000000000000000000000000000000000000000000000000000000000000000010A1",
--        "000000000000000000000000000000000000000000000000000000000000000000000001",
--        "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
--        "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
--        "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
--        "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307", 2
--};
--
--static const ECCurveParams ecCurve_NIST_K409 = {
--        "NIST-K409", ECField_GF2m, 409,
--        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--        "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
--        "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
--        "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF", 4
--};
--
--static const ECCurveParams ecCurve_NIST_B409 = {
--        "NIST-B409", ECField_GF2m, 409,
--        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--        "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
--        "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
--        "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
--        "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173", 2
--};
--
--static const ECCurveParams ecCurve_NIST_K571 = {
--        "NIST-K571", ECField_GF2m, 571,
--        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--        "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
--        "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
--        "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001", 4
--};
--
--static const ECCurveParams ecCurve_NIST_B571 = {
--        "NIST-B571", ECField_GF2m, 571,
--        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--        "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
--        "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
--        "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
--        "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47", 2
--};
--
--/* ANSI X9.62 prime curves */
--static const ECCurveParams ecCurve_X9_62_PRIME_192V2 = {
--        "X9.62 P-192V2", ECField_GFp, 192,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--        "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
--        "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
--        "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
--        "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31", 1
--};
--
--static const ECCurveParams ecCurve_X9_62_PRIME_192V3 = {
--        "X9.62 P-192V3", ECField_GFp, 192,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
--        "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
--        "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
--        "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
--        "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13", 1
--};
--
--static const ECCurveParams ecCurve_X9_62_PRIME_239V1 = {
--        "X9.62 P-239V1", ECField_GFp, 239,
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--        "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
--        "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
--        "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B", 1
--};
--
--static const ECCurveParams ecCurve_X9_62_PRIME_239V2 = {
--        "X9.62 P-239V2", ECField_GFp, 239,
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--        "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
--        "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
--        "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
--        "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063", 1
--};
--
--static const ECCurveParams ecCurve_X9_62_PRIME_239V3 = {
--        "X9.62 P-239V3", ECField_GFp, 239,
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
--        "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
--        "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
--        "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
--        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551", 1
--};
--
--/* ANSI X9.62 binary curves */
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V1 = {
--        "X9.62 C2-PNB163V1", ECField_GF2m, 163,
--        "080000000000000000000000000000000000000107",
--        "072546B5435234A422E0789675F432C89435DE5242",
--        "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
--        "07AF69989546103D79329FCC3D74880F33BBE803CB",
--        "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
--        "0400000000000000000001E60FC8821CC74DAEAFC1", 2
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V2 = {
--        "X9.62 C2-PNB163V2", ECField_GF2m, 163,
--        "080000000000000000000000000000000000000107",
--        "0108B39E77C4B108BED981ED0E890E117C511CF072",
--        "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
--        "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
--        "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
--        "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7", 2
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V3 = {
--        "X9.62 C2-PNB163V3", ECField_GF2m, 163,
--        "080000000000000000000000000000000000000107",
--        "07A526C63D3E25A256A007699F5447E32AE456B50E",
--        "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
--        "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
--        "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
--        "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309", 2
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB176V1 = {
--        "X9.62 C2-PNB176V1", ECField_GF2m, 176,
--        "0100000000000000000000000000000000080000000007",
--        "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
--        "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
--        "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
--        "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
--        "00010092537397ECA4F6145799D62B0A19CE06FE26AD", 0xFF6E
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V1 = {
--        "X9.62 C2-TNB191V1", ECField_GF2m, 191,
--        "800000000000000000000000000000000000000000000201",
--        "2866537B676752636A68F56554E12640276B649EF7526267",
--        "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
--        "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
--        "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
--        "40000000000000000000000004A20E90C39067C893BBB9A5", 2
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V2 = {
--        "X9.62 C2-TNB191V2", ECField_GF2m, 191,
--        "800000000000000000000000000000000000000000000201",
--        "401028774D7777C7B7666D1366EA432071274F89FF01E718",
--        "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
--        "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
--        "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
--        "20000000000000000000000050508CB89F652824E06B8173", 4
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V3 = {
--        "X9.62 C2-TNB191V3", ECField_GF2m, 191,
--        "800000000000000000000000000000000000000000000201",
--        "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
--        "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
--        "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
--        "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
--        "155555555555555555555555610C0B196812BFB6288A3EA3", 6
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB208W1 = {
--        "X9.62 C2-PNB208W1", ECField_GF2m, 208,
--        "010000000000000000000000000000000800000000000000000007",
--        "0000000000000000000000000000000000000000000000000000",
--        "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
--        "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
--        "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
--        "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D", 0xFE48
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V1 = {
--        "X9.62 C2-TNB239V1", ECField_GF2m, 239,
--        "800000000000000000000000000000000000000000000000001000000001",
--        "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
--        "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
--        "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
--        "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
--        "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447", 4
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V2 = {
--        "X9.62 C2-TNB239V2", ECField_GF2m, 239,
--        "800000000000000000000000000000000000000000000000001000000001",
--        "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
--        "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
--        "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
--        "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
--        "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D", 6
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V3 = {
--        "X9.62 C2-TNB239V3", ECField_GF2m, 239,
--        "800000000000000000000000000000000000000000000000001000000001",
--        "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
--        "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
--        "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
--        "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
--        "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF", 0xA
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB272W1 = {
--        "X9.62 C2-PNB272W1", ECField_GF2m, 272,
--        "010000000000000000000000000000000000000000000000000000010000000000000B",
--        "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
--        "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
--        "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
--        "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
--        "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
--        0xFF06
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB304W1 = {
--        "X9.62 C2-PNB304W1", ECField_GF2m, 304,
--        "010000000000000000000000000000000000000000000000000000000000000000000000000807",
--        "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
--        "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
--        "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
--        "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
--        "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D", 0xFE2E
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB359V1 = {
--        "X9.62 C2-TNB359V1", ECField_GF2m, 359,
--        "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
--        "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
--        "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
--        "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
--        "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
--        "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B", 0x4C
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_PNB368W1 = {
--        "X9.62 C2-PNB368W1", ECField_GF2m, 368,
--        "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
--        "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
--        "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
--        "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
--        "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
--        "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967", 0xFF70
--};
--
--static const ECCurveParams ecCurve_X9_62_CHAR2_TNB431R1 = {
--        "X9.62 C2-TNB431R1", ECField_GF2m, 431,
--        "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
--        "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
--        "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
--        "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
--        "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
--        "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91", 0x2760
--};
--
- /* SEC2 prime curves */
--static const ECCurveParams ecCurve_SECG_PRIME_112R1 = {
--        "SECP-112R1", ECField_GFp, 112,
--        "DB7C2ABF62E35E668076BEAD208B",
--        "DB7C2ABF62E35E668076BEAD2088",
--        "659EF8BA043916EEDE8911702B22",
--        "09487239995A5EE76B55F9C2F098",
--        "A89CE5AF8724C0A23E0E0FF77500",
--        "DB7C2ABF62E35E7628DFAC6561C5", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_112R2 = {
--        "SECP-112R2", ECField_GFp, 112,
--        "DB7C2ABF62E35E668076BEAD208B",
--        "6127C24C05F38A0AAAF65C0EF02C",
--        "51DEF1815DB5ED74FCC34C85D709",
--        "4BA30AB5E892B4E1649DD0928643",
--        "adcd46f5882e3747def36e956e97",
--        "36DF0AAFD8B8D7597CA10520D04B", 4
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_128R1 = {
--        "SECP-128R1", ECField_GFp, 128,
--        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
--        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
--        "E87579C11079F43DD824993C2CEE5ED3",
--        "161FF7528B899B2D0C28607CA52C5B86",
--        "CF5AC8395BAFEB13C02DA292DDED7A83",
--        "FFFFFFFE0000000075A30D1B9038A115", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_128R2 = {
--        "SECP-128R2", ECField_GFp, 128,
--        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
--        "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
--        "5EEEFCA380D02919DC2C6558BB6D8A5D",
--        "7B6AA5D85E572983E6FB32A7CDEBC140",
--        "27B6916A894D3AEE7106FE805FC34B44",
--        "3FFFFFFF7FFFFFFFBE0024720613B5A3", 4
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_160K1 = {
--        "SECP-160K1", ECField_GFp, 160,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
--        "0000000000000000000000000000000000000000",
--        "0000000000000000000000000000000000000007",
--        "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
--        "938CF935318FDCED6BC28286531733C3F03C4FEE",
--        "0100000000000000000001B8FA16DFAB9ACA16B6B3", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_160R1 = {
--        "SECP-160R1", ECField_GFp, 160,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
--        "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
--        "4A96B5688EF573284664698968C38BB913CBFC82",
--        "23A628553168947D59DCC912042351377AC5FB32",
--        "0100000000000000000001F4C8F927AED3CA752257", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_160R2 = {
--        "SECP-160R2", ECField_GFp, 160,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
--        "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
--        "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
--        "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
--        "0100000000000000000000351EE786A818F3A1A16B", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_192K1 = {
--        "SECP-192K1", ECField_GFp, 192,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
--        "000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000003",
--        "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
--        "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
--        "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D", 1
--};
--
--static const ECCurveParams ecCurve_SECG_PRIME_224K1 = {
--        "SECP-224K1", ECField_GFp, 224,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
--        "00000000000000000000000000000000000000000000000000000000",
--        "00000000000000000000000000000000000000000000000000000005",
--        "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
--        "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
--        "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7", 1
--};
--
- static const ECCurveParams ecCurve_SECG_PRIME_256K1 = {
-         "SECP-256K1", ECField_GFp, 256,
-         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
-@@ -511,178 +88,70 @@
-         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141", 1
- };
- 
--/* SEC2 binary curves */
--static const ECCurveParams ecCurve_SECG_CHAR2_113R1 = {
--        "SECT-113R1", ECField_GF2m, 113,
--        "020000000000000000000000000201",
--        "003088250CA6E7C7FE649CE85820F7",
--        "00E8BEE4D3E2260744188BE0E9C723",
--        "009D73616F35F4AB1407D73562C10F",
--        "00A52830277958EE84D1315ED31886",
--        "0100000000000000D9CCEC8A39E56F", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_113R2 = {
--        "SECT-113R2", ECField_GF2m, 113,
--        "020000000000000000000000000201",
--        "00689918DBEC7E5A0DD6DFC0AA55C7",
--        "0095E9A9EC9B297BD4BF36E059184F",
--        "01A57A6A7B26CA5EF52FCDB8164797",
--        "00B3ADC94ED1FE674C06E695BABA1D",
--        "010000000000000108789B2496AF93", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_131R1 = {
--        "SECT-131R1", ECField_GF2m, 131,
--        "080000000000000000000000000000010D",
--        "07A11B09A76B562144418FF3FF8C2570B8",
--        "0217C05610884B63B9C6C7291678F9D341",
--        "0081BAF91FDF9833C40F9C181343638399",
--        "078C6E7EA38C001F73C8134B1B4EF9E150",
--        "0400000000000000023123953A9464B54D", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_131R2 = {
--        "SECT-131R2", ECField_GF2m, 131,
--        "080000000000000000000000000000010D",
--        "03E5A88919D7CAFCBF415F07C2176573B2",
--        "04B8266A46C55657AC734CE38F018F2192",
--        "0356DCD8F2F95031AD652D23951BB366A8",
--        "0648F06D867940A5366D9E265DE9EB240F",
--        "0400000000000000016954A233049BA98F", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_163R1 = {
--        "SECT-163R1", ECField_GF2m, 163,
--        "0800000000000000000000000000000000000000C9",
--        "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
--        "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
--        "0369979697AB43897789566789567F787A7876A654",
--        "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
--        "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_193R1 = {
--        "SECT-193R1", ECField_GF2m, 193,
--        "02000000000000000000000000000000000000000000008001",
--        "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
--        "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
--        "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
--        "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
--        "01000000000000000000000000C7F34A778F443ACC920EBA49", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_193R2 = {
--        "SECT-193R2", ECField_GF2m, 193,
--        "02000000000000000000000000000000000000000000008001",
--        "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
--        "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
--        "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
--        "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
--        "010000000000000000000000015AAB561B005413CCD4EE99D5", 2
--};
--
--static const ECCurveParams ecCurve_SECG_CHAR2_239K1 = {
--        "SECT-239K1", ECField_GF2m, 239,
--        "800000000000000000004000000000000000000000000000000000000001",
--        "000000000000000000000000000000000000000000000000000000000000",
--        "000000000000000000000000000000000000000000000000000000000001",
--        "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
--        "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
--        "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5", 4
--};
--
--/* WTLS curves */
--static const ECCurveParams ecCurve_WTLS_1 = {
--        "WTLS-1", ECField_GF2m, 113,
--        "020000000000000000000000000201",
--        "000000000000000000000000000001",
--        "000000000000000000000000000001",
--        "01667979A40BA497E5D5C270780617",
--        "00F44B4AF1ECC2630E08785CEBCC15",
--        "00FFFFFFFFFFFFFFFDBF91AF6DEA73", 2
--};
--
--static const ECCurveParams ecCurve_WTLS_8 = {
--        "WTLS-8", ECField_GFp, 112,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFDE7",
--        "0000000000000000000000000000",
--        "0000000000000000000000000003",
--        "0000000000000000000000000001",
--        "0000000000000000000000000002",
--        "0100000000000001ECEA551AD837E9", 1
--};
--
--static const ECCurveParams ecCurve_WTLS_9 = {
--        "WTLS-9", ECField_GFp, 160,
--        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC808F",
--        "0000000000000000000000000000000000000000",
--        "0000000000000000000000000000000000000003",
--        "0000000000000000000000000000000000000001",
--        "0000000000000000000000000000000000000002",
--        "0100000000000000000001CDC98AE0E2DE574ABF33", 1
--};
--
- /* mapping between ECCurveName enum and pointers to ECCurveParams */
- static const ECCurveParams *ecCurve_map[] = {
-     NULL,                               /* ECCurve_noName */
--    &ecCurve_NIST_P192,                 /* ECCurve_NIST_P192 */
--    &ecCurve_NIST_P224,                 /* ECCurve_NIST_P224 */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-     &ecCurve_NIST_P256,                 /* ECCurve_NIST_P256 */
-     &ecCurve_NIST_P384,                 /* ECCurve_NIST_P384 */
-     &ecCurve_NIST_P521,                 /* ECCurve_NIST_P521 */
--    &ecCurve_NIST_K163,                 /* ECCurve_NIST_K163 */
--    &ecCurve_NIST_B163,                 /* ECCurve_NIST_B163 */
--    &ecCurve_NIST_K233,                 /* ECCurve_NIST_K233 */
--    &ecCurve_NIST_B233,                 /* ECCurve_NIST_B233 */
--    &ecCurve_NIST_K283,                 /* ECCurve_NIST_K283 */
--    &ecCurve_NIST_B283,                 /* ECCurve_NIST_B283 */
--    &ecCurve_NIST_K409,                 /* ECCurve_NIST_K409 */
--    &ecCurve_NIST_B409,                 /* ECCurve_NIST_B409 */
--    &ecCurve_NIST_K571,                 /* ECCurve_NIST_K571 */
--    &ecCurve_NIST_B571,                 /* ECCurve_NIST_B571 */
--    &ecCurve_X9_62_PRIME_192V2,         /* ECCurve_X9_62_PRIME_192V2 */
--    &ecCurve_X9_62_PRIME_192V3,         /* ECCurve_X9_62_PRIME_192V3 */
--    &ecCurve_X9_62_PRIME_239V1,         /* ECCurve_X9_62_PRIME_239V1 */
--    &ecCurve_X9_62_PRIME_239V2,         /* ECCurve_X9_62_PRIME_239V2 */
--    &ecCurve_X9_62_PRIME_239V3,         /* ECCurve_X9_62_PRIME_239V3 */
--    &ecCurve_X9_62_CHAR2_PNB163V1,      /* ECCurve_X9_62_CHAR2_PNB163V1 */
--    &ecCurve_X9_62_CHAR2_PNB163V2,      /* ECCurve_X9_62_CHAR2_PNB163V2 */
--    &ecCurve_X9_62_CHAR2_PNB163V3,      /* ECCurve_X9_62_CHAR2_PNB163V3 */
--    &ecCurve_X9_62_CHAR2_PNB176V1,      /* ECCurve_X9_62_CHAR2_PNB176V1 */
--    &ecCurve_X9_62_CHAR2_TNB191V1,      /* ECCurve_X9_62_CHAR2_TNB191V1 */
--    &ecCurve_X9_62_CHAR2_TNB191V2,      /* ECCurve_X9_62_CHAR2_TNB191V2 */
--    &ecCurve_X9_62_CHAR2_TNB191V3,      /* ECCurve_X9_62_CHAR2_TNB191V3 */
--    &ecCurve_X9_62_CHAR2_PNB208W1,      /* ECCurve_X9_62_CHAR2_PNB208W1 */
--    &ecCurve_X9_62_CHAR2_TNB239V1,      /* ECCurve_X9_62_CHAR2_TNB239V1 */
--    &ecCurve_X9_62_CHAR2_TNB239V2,      /* ECCurve_X9_62_CHAR2_TNB239V2 */
--    &ecCurve_X9_62_CHAR2_TNB239V3,      /* ECCurve_X9_62_CHAR2_TNB239V3 */
--    &ecCurve_X9_62_CHAR2_PNB272W1,      /* ECCurve_X9_62_CHAR2_PNB272W1 */
--    &ecCurve_X9_62_CHAR2_PNB304W1,      /* ECCurve_X9_62_CHAR2_PNB304W1 */
--    &ecCurve_X9_62_CHAR2_TNB359V1,      /* ECCurve_X9_62_CHAR2_TNB359V1 */
--    &ecCurve_X9_62_CHAR2_PNB368W1,      /* ECCurve_X9_62_CHAR2_PNB368W1 */
--    &ecCurve_X9_62_CHAR2_TNB431R1,      /* ECCurve_X9_62_CHAR2_TNB431R1 */
--    &ecCurve_SECG_PRIME_112R1,          /* ECCurve_SECG_PRIME_112R1 */
--    &ecCurve_SECG_PRIME_112R2,          /* ECCurve_SECG_PRIME_112R2 */
--    &ecCurve_SECG_PRIME_128R1,          /* ECCurve_SECG_PRIME_128R1 */
--    &ecCurve_SECG_PRIME_128R2,          /* ECCurve_SECG_PRIME_128R2 */
--    &ecCurve_SECG_PRIME_160K1,          /* ECCurve_SECG_PRIME_160K1 */
--    &ecCurve_SECG_PRIME_160R1,          /* ECCurve_SECG_PRIME_160R1 */
--    &ecCurve_SECG_PRIME_160R2,          /* ECCurve_SECG_PRIME_160R2 */
--    &ecCurve_SECG_PRIME_192K1,          /* ECCurve_SECG_PRIME_192K1 */
--    &ecCurve_SECG_PRIME_224K1,          /* ECCurve_SECG_PRIME_224K1 */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-     &ecCurve_SECG_PRIME_256K1,          /* ECCurve_SECG_PRIME_256K1 */
--    &ecCurve_SECG_CHAR2_113R1,          /* ECCurve_SECG_CHAR2_113R1 */
--    &ecCurve_SECG_CHAR2_113R2,          /* ECCurve_SECG_CHAR2_113R2 */
--    &ecCurve_SECG_CHAR2_131R1,          /* ECCurve_SECG_CHAR2_131R1 */
--    &ecCurve_SECG_CHAR2_131R2,          /* ECCurve_SECG_CHAR2_131R2 */
--    &ecCurve_SECG_CHAR2_163R1,          /* ECCurve_SECG_CHAR2_163R1 */
--    &ecCurve_SECG_CHAR2_193R1,          /* ECCurve_SECG_CHAR2_193R1 */
--    &ecCurve_SECG_CHAR2_193R2,          /* ECCurve_SECG_CHAR2_193R2 */
--    &ecCurve_SECG_CHAR2_239K1,          /* ECCurve_SECG_CHAR2_239K1 */
--    &ecCurve_WTLS_1,                    /* ECCurve_WTLS_1 */
--    &ecCurve_WTLS_8,                    /* ECCurve_WTLS_8 */
--    &ecCurve_WTLS_9,                    /* ECCurve_WTLS_9 */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-+    NULL,                               /* ECCurve_noName */
-     NULL                                /* ECCurve_pastLastCurve */
- };
- 
-diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl.c openjdk/jdk/src/share/native/sun/security/ec/impl/ecl.c
---- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl.c
-+++ openjdk/jdk/src/share/native/sun/security/ec/impl/ecl.c
-@@ -39,7 +39,6 @@
- #include "mplogic.h"
- #include "ecl.h"
- #include "ecl-priv.h"
--#include "ec2.h"
- #include "ecp.h"
- #ifndef _KERNEL
- #include <stdlib.h>
-@@ -170,50 +169,6 @@
-         return group;
- }
- 
--#ifdef NSS_ECC_MORE_THAN_SUITE_B
--/* Construct a generic ECGroup for elliptic curves over binary polynomial
-- * fields. */
--ECGroup *
--ECGroup_consGF2m(const mp_int *irr, const unsigned int irr_arr[5],
--                                 const mp_int *curvea, const mp_int *curveb,
--                                 const mp_int *genx, const mp_int *geny,
--                                 const mp_int *order, int cofactor)
--{
--        mp_err res = MP_OKAY;
--        ECGroup *group = NULL;
--
--        group = ECGroup_new(FLAG(irr));
--        if (group == NULL)
--                return NULL;
--
--        group->meth = GFMethod_consGF2m(irr, irr_arr);
--        if (group->meth == NULL) {
--                res = MP_MEM;
--                goto CLEANUP;
--        }
--        MP_CHECKOK(mp_copy(curvea, &group->curvea));
--        MP_CHECKOK(mp_copy(curveb, &group->curveb));
--        MP_CHECKOK(mp_copy(genx, &group->genx));
--        MP_CHECKOK(mp_copy(geny, &group->geny));
--        MP_CHECKOK(mp_copy(order, &group->order));
--        group->cofactor = cofactor;
--        group->point_add = &ec_GF2m_pt_add_aff;
--        group->point_sub = &ec_GF2m_pt_sub_aff;
--        group->point_dbl = &ec_GF2m_pt_dbl_aff;
--        group->point_mul = &ec_GF2m_pt_mul_mont;
--        group->base_point_mul = NULL;
--        group->points_mul = &ec_pts_mul_basic;
--        group->validate_point = &ec_GF2m_validate_point;
--
--  CLEANUP:
--        if (res != MP_OKAY) {
--                ECGroup_free(group);
--                return NULL;
--        }
--        return group;
--}
--#endif
--
- /* Construct ECGroup from hex parameters and name, if any. Called by
-  * ECGroup_fromHex and ECGroup_fromName. */
- ECGroup *
-@@ -254,85 +209,10 @@
- 
-         /* determine which optimizations (if any) to use */
-         if (params->field == ECField_GFp) {
--#ifdef NSS_ECC_MORE_THAN_SUITE_B
--            switch (name) {
--#ifdef ECL_USE_FP
--                case ECCurve_SECG_PRIME_160R1:
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_secp160r1_fp(group));
--                        break;
--#endif
--                case ECCurve_SECG_PRIME_192R1:
--#ifdef ECL_USE_FP
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_nistp192_fp(group));
--#else
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_gfp192(group, name));
--#endif
--                        break;
--                case ECCurve_SECG_PRIME_224R1:
--#ifdef ECL_USE_FP
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_nistp224_fp(group));
--#else
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_gfp224(group, name));
--#endif
--                        break;
--                case ECCurve_SECG_PRIME_256R1:
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_gfp256(group, name));
--                        break;
--                case ECCurve_SECG_PRIME_521R1:
--                        group =
--                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
--                                                                &order, params->cofactor);
--                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                        MP_CHECKOK(ec_group_set_gfp521(group, name));
--                        break;
--                default:
--                        /* use generic arithmetic */
--#endif
-                         group =
-                                 ECGroup_consGFp_mont(&irr, &curvea, &curveb, &genx, &geny,
-                                                                          &order, params->cofactor);
-                         if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--#ifdef NSS_ECC_MORE_THAN_SUITE_B
--                }
--        } else if (params->field == ECField_GF2m) {
--                group = ECGroup_consGF2m(&irr, NULL, &curvea, &curveb, &genx, &geny, &order, params->cofactor);
--                if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
--                if ((name == ECCurve_NIST_K163) ||
--                    (name == ECCurve_NIST_B163) ||
--                    (name == ECCurve_SECG_CHAR2_163R1)) {
--                        MP_CHECKOK(ec_group_set_gf2m163(group, name));
--                } else if ((name == ECCurve_SECG_CHAR2_193R1) ||
--                           (name == ECCurve_SECG_CHAR2_193R2)) {
--                        MP_CHECKOK(ec_group_set_gf2m193(group, name));
--                } else if ((name == ECCurve_NIST_K233) ||
--                           (name == ECCurve_NIST_B233)) {
--                        MP_CHECKOK(ec_group_set_gf2m233(group, name));
--                }
--#endif
-         } else {
-                 res = MP_UNDEF;
-                 goto CLEANUP;
-diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/oid.c openjdk/jdk/src/share/native/sun/security/ec/impl/oid.c
---- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/oid.c
-+++ openjdk/jdk/src/share/native/sun/security/ec/impl/oid.c
-@@ -69,71 +69,13 @@
- /* NOTE: prime192v1 is the same as secp192r1, prime256v1 is the
-  * same as secp256r1
-  */
--CONST_OID ansiX962prime192v1[] = { ANSI_X962_GFp_OID, 0x01 };
--CONST_OID ansiX962prime192v2[] = { ANSI_X962_GFp_OID, 0x02 };
--CONST_OID ansiX962prime192v3[] = { ANSI_X962_GFp_OID, 0x03 };
--CONST_OID ansiX962prime239v1[] = { ANSI_X962_GFp_OID, 0x04 };
--CONST_OID ansiX962prime239v2[] = { ANSI_X962_GFp_OID, 0x05 };
--CONST_OID ansiX962prime239v3[] = { ANSI_X962_GFp_OID, 0x06 };
- CONST_OID ansiX962prime256v1[] = { ANSI_X962_GFp_OID, 0x07 };
- 
- /* SECG prime curve OIDs */
--CONST_OID secgECsecp112r1[] = { SECG_OID, 0x06 };
--CONST_OID secgECsecp112r2[] = { SECG_OID, 0x07 };
--CONST_OID secgECsecp128r1[] = { SECG_OID, 0x1c };
--CONST_OID secgECsecp128r2[] = { SECG_OID, 0x1d };
--CONST_OID secgECsecp160k1[] = { SECG_OID, 0x09 };
--CONST_OID secgECsecp160r1[] = { SECG_OID, 0x08 };
--CONST_OID secgECsecp160r2[] = { SECG_OID, 0x1e };
--CONST_OID secgECsecp192k1[] = { SECG_OID, 0x1f };
--CONST_OID secgECsecp224k1[] = { SECG_OID, 0x20 };
--CONST_OID secgECsecp224r1[] = { SECG_OID, 0x21 };
- CONST_OID secgECsecp256k1[] = { SECG_OID, 0x0a };
- CONST_OID secgECsecp384r1[] = { SECG_OID, 0x22 };
- CONST_OID secgECsecp521r1[] = { SECG_OID, 0x23 };
- 
--/* SECG characterisitic two curve OIDs */
--CONST_OID secgECsect113r1[] = {SECG_OID, 0x04 };
--CONST_OID secgECsect113r2[] = {SECG_OID, 0x05 };
--CONST_OID secgECsect131r1[] = {SECG_OID, 0x16 };
--CONST_OID secgECsect131r2[] = {SECG_OID, 0x17 };
--CONST_OID secgECsect163k1[] = {SECG_OID, 0x01 };
--CONST_OID secgECsect163r1[] = {SECG_OID, 0x02 };
--CONST_OID secgECsect163r2[] = {SECG_OID, 0x0f };
--CONST_OID secgECsect193r1[] = {SECG_OID, 0x18 };
--CONST_OID secgECsect193r2[] = {SECG_OID, 0x19 };
--CONST_OID secgECsect233k1[] = {SECG_OID, 0x1a };
--CONST_OID secgECsect233r1[] = {SECG_OID, 0x1b };
--CONST_OID secgECsect239k1[] = {SECG_OID, 0x03 };
--CONST_OID secgECsect283k1[] = {SECG_OID, 0x10 };
--CONST_OID secgECsect283r1[] = {SECG_OID, 0x11 };
--CONST_OID secgECsect409k1[] = {SECG_OID, 0x24 };
--CONST_OID secgECsect409r1[] = {SECG_OID, 0x25 };
--CONST_OID secgECsect571k1[] = {SECG_OID, 0x26 };
--CONST_OID secgECsect571r1[] = {SECG_OID, 0x27 };
--
--/* ANSI X9.62 characteristic two curve OIDs */
--CONST_OID ansiX962c2pnb163v1[] = { ANSI_X962_GF2m_OID, 0x01 };
--CONST_OID ansiX962c2pnb163v2[] = { ANSI_X962_GF2m_OID, 0x02 };
--CONST_OID ansiX962c2pnb163v3[] = { ANSI_X962_GF2m_OID, 0x03 };
--CONST_OID ansiX962c2pnb176v1[] = { ANSI_X962_GF2m_OID, 0x04 };
--CONST_OID ansiX962c2tnb191v1[] = { ANSI_X962_GF2m_OID, 0x05 };
--CONST_OID ansiX962c2tnb191v2[] = { ANSI_X962_GF2m_OID, 0x06 };
--CONST_OID ansiX962c2tnb191v3[] = { ANSI_X962_GF2m_OID, 0x07 };
--CONST_OID ansiX962c2onb191v4[] = { ANSI_X962_GF2m_OID, 0x08 };
--CONST_OID ansiX962c2onb191v5[] = { ANSI_X962_GF2m_OID, 0x09 };
--CONST_OID ansiX962c2pnb208w1[] = { ANSI_X962_GF2m_OID, 0x0a };
--CONST_OID ansiX962c2tnb239v1[] = { ANSI_X962_GF2m_OID, 0x0b };
--CONST_OID ansiX962c2tnb239v2[] = { ANSI_X962_GF2m_OID, 0x0c };
--CONST_OID ansiX962c2tnb239v3[] = { ANSI_X962_GF2m_OID, 0x0d };
--CONST_OID ansiX962c2onb239v4[] = { ANSI_X962_GF2m_OID, 0x0e };
--CONST_OID ansiX962c2onb239v5[] = { ANSI_X962_GF2m_OID, 0x0f };
--CONST_OID ansiX962c2pnb272w1[] = { ANSI_X962_GF2m_OID, 0x10 };
--CONST_OID ansiX962c2pnb304w1[] = { ANSI_X962_GF2m_OID, 0x11 };
--CONST_OID ansiX962c2tnb359v1[] = { ANSI_X962_GF2m_OID, 0x12 };
--CONST_OID ansiX962c2pnb368w1[] = { ANSI_X962_GF2m_OID, 0x13 };
--CONST_OID ansiX962c2tnb431r1[] = { ANSI_X962_GF2m_OID, 0x14 };
--
- #define OI(x) { siDEROID, (unsigned char *)x, sizeof x }
- #ifndef SECOID_NO_STRINGS
- #define OD(oid,tag,desc,mech,ext) { OI(oid), tag, desc, mech, ext }
-@@ -154,30 +96,18 @@
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
- 
--    OD( ansiX962prime192v1, ECCurve_NIST_P192,
--        "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime192v2, ECCurve_X9_62_PRIME_192V2,
--        "ANSI X9.62 elliptic curve prime192v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime192v3, ECCurve_X9_62_PRIME_192V3,
--        "ANSI X9.62 elliptic curve prime192v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime239v1, ECCurve_X9_62_PRIME_239V1,
--        "ANSI X9.62 elliptic curve prime239v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime239v2, ECCurve_X9_62_PRIME_239V2,
--        "ANSI X9.62 elliptic curve prime239v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962prime239v3, ECCurve_X9_62_PRIME_239V3,
--        "ANSI X9.62 elliptic curve prime239v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     OD( ansiX962prime256v1, ECCurve_NIST_P256,
-         "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)",
-         CKM_INVALID_MECHANISM,
-@@ -188,42 +118,24 @@
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
- 
--    OD( secgECsect163k1, ECCurve_NIST_K163,
--        "SECG elliptic curve sect163k1 (aka NIST K-163)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect163r1, ECCurve_SECG_CHAR2_163R1,
--        "SECG elliptic curve sect163r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect239k1, ECCurve_SECG_CHAR2_239K1,
--        "SECG elliptic curve sect239k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect113r1, ECCurve_SECG_CHAR2_113R1,
--        "SECG elliptic curve sect113r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect113r2, ECCurve_SECG_CHAR2_113R2,
--        "SECG elliptic curve sect113r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp112r1, ECCurve_SECG_PRIME_112R1,
--        "SECG elliptic curve secp112r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp112r2, ECCurve_SECG_PRIME_112R2,
--        "SECG elliptic curve secp112r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp160r1, ECCurve_SECG_PRIME_160R1,
--        "SECG elliptic curve secp160r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp160k1, ECCurve_SECG_PRIME_160K1,
--        "SECG elliptic curve secp160k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     OD( secgECsecp256k1, ECCurve_SECG_PRIME_256K1,
-         "SECG elliptic curve secp256k1",
-         CKM_INVALID_MECHANISM,
-@@ -236,16 +148,50 @@
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
--    OD( secgECsect163r2, ECCurve_NIST_B163,
--        "SECG elliptic curve sect163r2 (aka NIST B-163)",
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    OD( secgECsecp384r1, ECCurve_NIST_P384,
-+        "SECG elliptic curve secp384r1 (aka NIST P-384)",
-         CKM_INVALID_MECHANISM,
-         INVALID_CERT_EXTENSION ),
--    OD( secgECsect283k1, ECCurve_NIST_K283,
--        "SECG elliptic curve sect283k1 (aka NIST K-283)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect283r1, ECCurve_NIST_B283,
--        "SECG elliptic curve sect283r1 (aka NIST B-283)",
-+    OD( secgECsecp521r1, ECCurve_NIST_P521,
-+        "SECG elliptic curve secp521r1 (aka NIST P-521)",
-         CKM_INVALID_MECHANISM,
-         INVALID_CERT_EXTENSION ),
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-@@ -255,79 +201,7 @@
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
--        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
--    OD( secgECsect131r1, ECCurve_SECG_CHAR2_131R1,
--        "SECG elliptic curve sect131r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect131r2, ECCurve_SECG_CHAR2_131R2,
--        "SECG elliptic curve sect131r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect193r1, ECCurve_SECG_CHAR2_193R1,
--        "SECG elliptic curve sect193r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect193r2, ECCurve_SECG_CHAR2_193R2,
--        "SECG elliptic curve sect193r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect233k1, ECCurve_NIST_K233,
--        "SECG elliptic curve sect233k1 (aka NIST K-233)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect233r1, ECCurve_NIST_B233,
--        "SECG elliptic curve sect233r1 (aka NIST B-233)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp128r1, ECCurve_SECG_PRIME_128R1,
--        "SECG elliptic curve secp128r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp128r2, ECCurve_SECG_PRIME_128R2,
--        "SECG elliptic curve secp128r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp160r2, ECCurve_SECG_PRIME_160R2,
--        "SECG elliptic curve secp160r2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp192k1, ECCurve_SECG_PRIME_192K1,
--        "SECG elliptic curve secp192k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp224k1, ECCurve_SECG_PRIME_224K1,
--        "SECG elliptic curve secp224k1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp224r1, ECCurve_NIST_P224,
--        "SECG elliptic curve secp224r1 (aka NIST P-224)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp384r1, ECCurve_NIST_P384,
--        "SECG elliptic curve secp384r1 (aka NIST P-384)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsecp521r1, ECCurve_NIST_P521,
--        "SECG elliptic curve secp521r1 (aka NIST P-521)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect409k1, ECCurve_NIST_K409,
--        "SECG elliptic curve sect409k1 (aka NIST K-409)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect409r1, ECCurve_NIST_B409,
--        "SECG elliptic curve sect409r1 (aka NIST B-409)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect571k1, ECCurve_NIST_K571,
--        "SECG elliptic curve sect571k1 (aka NIST K-571)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( secgECsect571r1, ECCurve_NIST_B571,
--        "SECG elliptic curve sect571r1 (aka NIST B-571)",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION )
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION }
- };
- 
- static SECOidData ANSI_oids[] = {
-@@ -335,78 +209,46 @@
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
- 
-     /* ANSI X9.62 named elliptic curves (characteristic two field) */
--    OD( ansiX962c2pnb163v1, ECCurve_X9_62_CHAR2_PNB163V1,
--        "ANSI X9.62 elliptic curve c2pnb163v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb163v2, ECCurve_X9_62_CHAR2_PNB163V2,
--        "ANSI X9.62 elliptic curve c2pnb163v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb163v3, ECCurve_X9_62_CHAR2_PNB163V3,
--        "ANSI X9.62 elliptic curve c2pnb163v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb176v1, ECCurve_X9_62_CHAR2_PNB176V1,
--        "ANSI X9.62 elliptic curve c2pnb176v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb191v1, ECCurve_X9_62_CHAR2_TNB191V1,
--        "ANSI X9.62 elliptic curve c2tnb191v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb191v2, ECCurve_X9_62_CHAR2_TNB191V2,
--        "ANSI X9.62 elliptic curve c2tnb191v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb191v3, ECCurve_X9_62_CHAR2_TNB191V3,
--        "ANSI X9.62 elliptic curve c2tnb191v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
--    OD( ansiX962c2pnb208w1, ECCurve_X9_62_CHAR2_PNB208W1,
--        "ANSI X9.62 elliptic curve c2pnb208w1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb239v1, ECCurve_X9_62_CHAR2_TNB239V1,
--        "ANSI X9.62 elliptic curve c2tnb239v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb239v2, ECCurve_X9_62_CHAR2_TNB239V2,
--        "ANSI X9.62 elliptic curve c2tnb239v2",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb239v3, ECCurve_X9_62_CHAR2_TNB239V3,
--        "ANSI X9.62 elliptic curve c2tnb239v3",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-     { { siDEROID, NULL, 0 }, ECCurve_noName,
-         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
--    OD( ansiX962c2pnb272w1, ECCurve_X9_62_CHAR2_PNB272W1,
--        "ANSI X9.62 elliptic curve c2pnb272w1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb304w1, ECCurve_X9_62_CHAR2_PNB304W1,
--        "ANSI X9.62 elliptic curve c2pnb304w1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb359v1, ECCurve_X9_62_CHAR2_TNB359V1,
--        "ANSI X9.62 elliptic curve c2tnb359v1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2pnb368w1, ECCurve_X9_62_CHAR2_PNB368W1,
--        "ANSI X9.62 elliptic curve c2pnb368w1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION ),
--    OD( ansiX962c2tnb431r1, ECCurve_X9_62_CHAR2_TNB431R1,
--        "ANSI X9.62 elliptic curve c2tnb431r1",
--        CKM_INVALID_MECHANISM,
--        INVALID_CERT_EXTENSION )
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
-+    { { siDEROID, NULL, 0 }, ECCurve_noName,
-+        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION }
- };
- 
- SECOidData *
-diff --git openjdk.orig/jdk/test/sun/security/ec/TestEC.java openjdk/jdk/test/sun/security/ec/TestEC.java
---- openjdk.orig/jdk/test/sun/security/ec/TestEC.java
-+++ openjdk/jdk/test/sun/security/ec/TestEC.java
-@@ -35,7 +35,7 @@
-  * @library ../pkcs11/sslecc
-  * @library ../../../java/security/testlibrary
-  * @compile -XDignore.symbol.file TestEC.java
-- * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1" TestEC
-+ * @run main/othervm -Djdk.tls.namedGroups="secp256r1" TestEC
-  */
- 
- import java.security.NoSuchProviderException;
-diff --git openjdk.orig/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java openjdk/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
---- openjdk.orig/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
-+++ openjdk/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
-@@ -33,7 +33,7 @@
-  * @author Andreas Sterbenz
-  * @library ..
-  * @library ../../../../java/security/testlibrary
-- * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1"
-+ * @run main/othervm -Djdk.tls.namedGroups="secp256r1"
-  *      ClientJSSEServerJSSE
-  * @run main/othervm ClientJSSEServerJSSE sm policy
-  */
-diff --git openjdk.orig/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java openjdk/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
---- openjdk.orig/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
-+++ openjdk/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
-@@ -161,149 +161,6 @@
-     static {
-         ecCurveDefinitions.add(
-                 new ECCurveDefinition(
--                        "secp112r1",
--                        "1.3.132.0.6",
--                        "db7c2abf62e35e668076bead208b",
--                        "db7c2abf62e35e668076bead2088",
--                        "659ef8ba043916eede8911702b22",
--                        "09487239995a5ee76b55f9c2f098",
--                        "a89ce5af8724c0a23e0e0ff77500",
--                        "db7c2abf62e35e7628dfac6561c5",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp112r2",
--                        "1.3.132.0.7",
--                        "db7c2abf62e35e668076bead208b",
--                        "6127c24c05f38a0aaaf65c0ef02c",
--                        "51def1815db5ed74fcc34c85d709",
--                        "4ba30ab5e892b4e1649dd0928643",
--                        "adcd46f5882e3747def36e956e97",
--                        "36df0aafd8b8d7597ca10520d04b",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp128r1",
--                        "1.3.132.0.28",
--                        "fffffffdffffffffffffffffffffffff",
--                        "fffffffdfffffffffffffffffffffffc",
--                        "e87579c11079f43dd824993c2cee5ed3",
--                        "161ff7528b899b2d0c28607ca52c5b86",
--                        "cf5ac8395bafeb13c02da292dded7a83",
--                        "fffffffe0000000075a30d1b9038a115",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp128r2",
--                        "1.3.132.0.29",
--                        "fffffffdffffffffffffffffffffffff",
--                        "d6031998d1b3bbfebf59cc9bbff9aee1",
--                        "5eeefca380d02919dc2c6558bb6d8a5d",
--                        "7b6aa5d85e572983e6fb32a7cdebc140",
--                        "27b6916a894d3aee7106fe805fc34b44",
--                        "3fffffff7fffffffbe0024720613b5a3",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp160k1",
--                        "1.3.132.0.9",
--                        "fffffffffffffffffffffffffffffffeffffac73",
--                        "0000000000000000000000000000000000000000",
--                        "0000000000000000000000000000000000000007",
--                        "3b4c382ce37aa192a4019e763036f4f5dd4d7ebb",
--                        "938cf935318fdced6bc28286531733c3f03c4fee",
--                        "0100000000000000000001b8fa16dfab9aca16b6b3",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp160r1",
--                        "1.3.132.0.8",
--                        "ffffffffffffffffffffffffffffffff7fffffff",
--                        "ffffffffffffffffffffffffffffffff7ffffffc",
--                        "1c97befc54bd7a8b65acf89f81d4d4adc565fa45",
--                        "4a96b5688ef573284664698968c38bb913cbfc82",
--                        "23a628553168947d59dcc912042351377ac5fb32",
--                        "0100000000000000000001f4c8f927aed3ca752257",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp160r2",
--                        "1.3.132.0.30",
--                        "fffffffffffffffffffffffffffffffeffffac73",
--                        "fffffffffffffffffffffffffffffffeffffac70",
--                        "b4e134d3fb59eb8bab57274904664d5af50388ba",
--                        "52dcb034293a117e1f4ff11b30f7199d3144ce6d",
--                        "feaffef2e331f296e071fa0df9982cfea7d43f2e",
--                        "0100000000000000000000351ee786a818f3a1a16b",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp192k1",
--                        "1.3.132.0.31",
--                        "fffffffffffffffffffffffffffffffffffffffeffffee37",
--                        "000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000003",
--                        "db4ff10ec057e9ae26b07d0280b7f4341da5d1b1eae06c7d",
--                        "9b2f2f6d9c5628a7844163d015be86344082aa88d95e2f9d",
--                        "fffffffffffffffffffffffe26f2fc170f69466a74defd8d",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp192r1 [NIST P-192, X9.62 prime192v1]",
--                        "1.2.840.10045.3.1.1",
--                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
--                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
--                        "64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1",
--                        "188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012",
--                        "07192b95ffc8da78631011ed6b24cdd573f977a11e794811",
--                        "ffffffffffffffffffffffff99def836146bc9b1b4d22831",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp224k1",
--                        "1.3.132.0.32",
--                        "fffffffffffffffffffffffffffffffffffffffffffffffeffffe56d",
--                        "00000000000000000000000000000000000000000000000000000000",
--                        "00000000000000000000000000000000000000000000000000000005",
--                        "a1455b334df099df30fc28a169a467e9e47075a90f7e650eb6b7a45c",
--                        "7e089fed7fba344282cafbd6f7e319f7c0b0bd59e2ca4bdb556d61a5",
--                        "010000000000000000000000000001dce8d2ec6184caf0a971769fb1f7",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "secp224r1 [NIST P-224]",
--                        "1.3.132.0.33",
--                        "ffffffffffffffffffffffffffffffff000000000000000000000001",
--                        "fffffffffffffffffffffffffffffffefffffffffffffffffffffffe",
--                        "b4050a850c04b3abf54132565044b0b7d7bfd8ba270b39432355ffb4",
--                        "b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21",
--                        "bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34",
--                        "ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
-                         "secp256k1",
-                         "1.3.132.0.10",
-                         "fffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffc2f",
-@@ -353,409 +210,6 @@
-                         "01fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409",
-                         1)
-         );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime192v2",
--                        "1.2.840.10045.3.1.2",
--                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
--                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
--                        "cc22d6dfb95c6b25e49c0d6364a4e5980c393aa21668d953",
--                        "eea2bae7e1497842f2de7769cfe9c989c072ad696f48034a",
--                        "6574d11d69b6ec7a672bb82a083df2f2b0847de970b2de15",
--                        "fffffffffffffffffffffffe5fb1a724dc80418648d8dd31",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime192v3",
--                        "1.2.840.10045.3.1.3",
--                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
--                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
--                        "22123dc2395a05caa7423daeccc94760a7d462256bd56916",
--                        "7d29778100c65a1da1783716588dce2b8b4aee8e228f1896",
--                        "38a90f22637337334b49dcb66a6dc8f9978aca7648a943b0",
--                        "ffffffffffffffffffffffff7a62d031c83f4294f640ec13",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime239v1",
--                        "1.2.840.10045.3.1.4",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
--                        "6b016c3bdcf18941d0d654921475ca71a9db2fb27d1d37796185c2942c0a",
--                        "0ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf",
--                        "7debe8e4e90a5dae6e4054ca530ba04654b36818ce226b39fccb7b02f1ae",
--                        "7fffffffffffffffffffffff7fffff9e5e9a9f5d9071fbd1522688909d0b",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime239v2",
--                        "1.2.840.10045.3.1.5",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
--                        "617fab6832576cbbfed50d99f0249c3fee58b94ba0038c7ae84c8c832f2c",
--                        "38af09d98727705120c921bb5e9e26296a3cdcf2f35757a0eafd87b830e7",
--                        "5b0125e4dbea0ec7206da0fc01d9b081329fb555de6ef460237dff8be4ba",
--                        "7fffffffffffffffffffffff800000cfa7e8594377d414c03821bc582063",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 prime239v3",
--                        "1.2.840.10045.3.1.6",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
--                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
--                        "255705fa2a306654b1f4cb03d6a750a30c250102d4988717d9ba15ab6d3e",
--                        "6768ae8e18bb92cfcf005c949aa2c6d94853d0e660bbf854b1c9505fe95a",
--                        "1607e6898f390c06bc1d552bad226f3b6fcfe48b6e818499af18e3ed6cf3",
--                        "7fffffffffffffffffffffff7fffff975deb41b3a6057c3c432146526551",
--                        1)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect113r1",
--                        "1.3.132.0.4",
--                        "020000000000000000000000000201",
--                        "003088250ca6e7c7fe649ce85820f7",
--                        "00e8bee4d3e2260744188be0e9c723",
--                        "009d73616f35f4ab1407d73562c10f",
--                        "00a52830277958ee84d1315ed31886",
--                        "0100000000000000d9ccec8a39e56f",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect113r2",
--                        "1.3.132.0.5",
--                        "020000000000000000000000000201",
--                        "00689918dbec7e5a0dd6dfc0aa55c7",
--                        "0095e9a9ec9b297bd4bf36e059184f",
--                        "01a57a6a7b26ca5ef52fcdb8164797",
--                        "00b3adc94ed1fe674c06e695baba1d",
--                        "010000000000000108789b2496af93",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect131r1",
--                        "1.3.132.0.22",
--                        "080000000000000000000000000000010d",
--                        "07a11b09a76b562144418ff3ff8c2570b8",
--                        "0217c05610884b63b9c6c7291678f9d341",
--                        "0081baf91fdf9833c40f9c181343638399",
--                        "078c6e7ea38c001f73c8134b1b4ef9e150",
--                        "0400000000000000023123953a9464b54d",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect131r2",
--                        "1.3.132.0.23",
--                        "080000000000000000000000000000010d",
--                        "03e5a88919d7cafcbf415f07c2176573b2",
--                        "04b8266a46c55657ac734ce38f018f2192",
--                        "0356dcd8f2f95031ad652d23951bb366a8",
--                        "0648f06d867940a5366d9e265de9eb240f",
--                        "0400000000000000016954a233049ba98f",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect163k1 [NIST K-163]",
--                        "1.3.132.0.1",
--                        "0800000000000000000000000000000000000000c9",
--                        "000000000000000000000000000000000000000001",
--                        "000000000000000000000000000000000000000001",
--                        "02fe13c0537bbc11acaa07d793de4e6d5e5c94eee8",
--                        "0289070fb05d38ff58321f2e800536d538ccdaa3d9",
--                        "04000000000000000000020108a2e0cc0d99f8a5ef",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect163r1",
--                        "1.3.132.0.2",
--                        "0800000000000000000000000000000000000000c9",
--                        "07b6882caaefa84f9554ff8428bd88e246d2782ae2",
--                        "0713612dcddcb40aab946bda29ca91f73af958afd9",
--                        "0369979697ab43897789566789567f787a7876a654",
--                        "00435edb42efafb2989d51fefce3c80988f41ff883",
--                        "03ffffffffffffffffffff48aab689c29ca710279b",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect163r2 [NIST B-163]",
--                        "1.3.132.0.15",
--                        "0800000000000000000000000000000000000000c9",
--                        "000000000000000000000000000000000000000001",
--                        "020a601907b8c953ca1481eb10512f78744a3205fd",
--                        "03f0eba16286a2d57ea0991168d4994637e8343e36",
--                        "00d51fbc6c71a0094fa2cdd545b11c5c0c797324f1",
--                        "040000000000000000000292fe77e70c12a4234c33",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect193r1",
--                        "1.3.132.0.24",
--                        "02000000000000000000000000000000000000000000008001",
--                        "0017858feb7a98975169e171f77b4087de098ac8a911df7b01",
--                        "00fdfb49bfe6c3a89facadaa7a1e5bbc7cc1c2e5d831478814",
--                        "01f481bc5f0ff84a74ad6cdf6fdef4bf6179625372d8c0c5e1",
--                        "0025e399f2903712ccf3ea9e3a1ad17fb0b3201b6af7ce1b05",
--                        "01000000000000000000000000c7f34a778f443acc920eba49",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect193r2",
--                        "1.3.132.0.25",
--                        "02000000000000000000000000000000000000000000008001",
--                        "0163f35a5137c2ce3ea6ed8667190b0bc43ecd69977702709b",
--                        "00c9bb9e8927d4d64c377e2ab2856a5b16e3efb7f61d4316ae",
--                        "00d9b67d192e0367c803f39e1a7e82ca14a651350aae617e8f",
--                        "01ce94335607c304ac29e7defbd9ca01f596f927224cdecf6c",
--                        "010000000000000000000000015aab561b005413ccd4ee99d5",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect233k1 [NIST K-233]",
--                        "1.3.132.0.26",
--                        "020000000000000000000000000000000000000004000000000000000001",
--                        "000000000000000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000000000000000001",
--                        "017232ba853a7e731af129f22ff4149563a419c26bf50a4c9d6eefad6126",
--                        "01db537dece819b7f70f555a67c427a8cd9bf18aeb9b56e0c11056fae6a3",
--                        "008000000000000000000000000000069d5bb915bcd46efb1ad5f173abdf",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect233r1 [NIST B-233]",
--                        "1.3.132.0.27",
--                        "020000000000000000000000000000000000000004000000000000000001",
--                        "000000000000000000000000000000000000000000000000000000000001",
--                        "0066647ede6c332c7f8c0923bb58213b333b20e9ce4281fe115f7d8f90ad",
--                        "00fac9dfcbac8313bb2139f1bb755fef65bc391f8b36f8f8eb7371fd558b",
--                        "01006a08a41903350678e58528bebf8a0beff867a7ca36716f7e01f81052",
--                        "01000000000000000000000000000013e974e72f8a6922031d2603cfe0d7",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect239k1",
--                        "1.3.132.0.3",
--                        "800000000000000000004000000000000000000000000000000000000001",
--                        "000000000000000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000000000000000001",
--                        "29a0b6a887a983e9730988a68727a8b2d126c44cc2cc7b2a6555193035dc",
--                        "76310804f12e549bdb011c103089e73510acb275fc312a5dc6b76553f0ca",
--                        "2000000000000000000000000000005a79fec67cb6e91f1c1da800e478a5",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect283k1 [NIST K-283]",
--                        "1.3.132.0.16",
--                        "0800000000000000000000000000000000000000000000000000000000000000000010a1",
--                        "000000000000000000000000000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "0503213f78ca44883f1a3b8162f188e553cd265f23c1567a16876913b0c2ac2458492836",
--                        "01ccda380f1c9e318d90f95d07e5426fe87e45c0e8184698e45962364e34116177dd2259",
--                        "01ffffffffffffffffffffffffffffffffffe9ae2ed07577265dff7f94451e061e163c61",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect283r1 [NIST B-283]",
--                        "1.3.132.0.17",
--                        "0800000000000000000000000000000000000000000000000000000000000000000010a1",
--                        "000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "027b680ac8b8596da5a4af8a19a0303fca97fd7645309fa2a581485af6263e313b79a2f5",
--                        "05f939258db7dd90e1934f8c70b0dfec2eed25b8557eac9c80e2e198f8cdbecd86b12053",
--                        "03676854fe24141cb98fe6d4b20d02b4516ff702350eddb0826779c813f0df45be8112f4",
--                        "03ffffffffffffffffffffffffffffffffffef90399660fc938a90165b042a7cefadb307",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect409k1 [NIST K-409]",
--                        "1.3.132.0.36",
--                        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "0060f05f658f49c1ad3ab1890f7184210efd0987e307c84c27accfb8f9f67cc2c460189eb5aaaa62ee222eb1b35540cfe9023746",
--                        "01e369050b7c4e42acba1dacbf04299c3460782f918ea427e6325165e9ea10e3da5f6c42e9c55215aa9ca27a5863ec48d8e0286b",
--                        "007ffffffffffffffffffffffffffffffffffffffffffffffffffe5f83b2d4ea20400ec4557d5ed3e3e7ca5b4b5c83b8e01e5fcf",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect409r1 [NIST B-409]",
--                        "1.3.132.0.37",
--                        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
--                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "0021a5c2c8ee9feb5c4b9a753b7b476b7fd6422ef1f3dd674761fa99d6ac27c8a9a197b272822f6cd57a55aa4f50ae317b13545f",
--                        "015d4860d088ddb3496b0c6064756260441cde4af1771d4db01ffe5b34e59703dc255a868a1180515603aeab60794e54bb7996a7",
--                        "0061b1cfab6be5f32bbfa78324ed106a7636b9c5a7bd198d0158aa4f5488d08f38514f1fdf4b4f40d2181b3681c364ba0273c706",
--                        "010000000000000000000000000000000000000000000000000001e2aad6a612f33307be5fa47c3c9e052f838164cd37d9a21173",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect571k1 [NIST K-571]",
--                        "1.3.132.0.38",
--                        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
--                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "026eb7a859923fbc82189631f8103fe4ac9ca2970012d5d46024804801841ca44370958493b205e647da304db4ceb08cbbd1ba39494776fb988b47174dca88c7e2945283a01c8972",
--                        "0349dc807f4fbf374f4aeade3bca95314dd58cec9f307a54ffc61efc006d8a2c9d4979c0ac44aea74fbebbb9f772aedcb620b01a7ba7af1b320430c8591984f601cd4c143ef1c7a3",
--                        "020000000000000000000000000000000000000000000000000000000000000000000000131850e1f19a63e4b391a8db917f4138b630d84be5d639381e91deb45cfe778f637c1001",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "sect571r1 [NIST B-571]",
--                        "1.3.132.0.39",
--                        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
--                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
--                        "02f40e7e2221f295de297117b7f3d62f5c6a97ffcb8ceff1cd6ba8ce4a9a18ad84ffabbd8efa59332be7ad6756a66e294afd185a78ff12aa520e4de739baca0c7ffeff7f2955727a",
--                        "0303001d34b856296c16c0d40d3cd7750a93d1d2955fa80aa5f40fc8db7b2abdbde53950f4c0d293cdd711a35b67fb1499ae60038614f1394abfa3b4c850d927e1e7769c8eec2d19",
--                        "037bf27342da639b6dccfffeb73d69d78c6c27a6009cbbca1980f8533921e8a684423e43bab08a576291af8f461bb2a8b3531d2f0485c19b16e2f1516e23dd3c1a4827af1b8ac15b",
--                        "03ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe661ce18ff55987308059b186823851ec7dd9ca1161de93d5174d66e8382e9bb2fe84e47",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb191v1",
--                        "1.2.840.10045.3.0.5",
--                        "800000000000000000000000000000000000000000000201",
--                        "2866537b676752636a68f56554e12640276b649ef7526267",
--                        "2e45ef571f00786f67b0081b9495a3d95462f5de0aa185ec",
--                        "36b3daf8a23206f9c4f299d7b21a9c369137f2c84ae1aa0d",
--                        "765be73433b3f95e332932e70ea245ca2418ea0ef98018fb",
--                        "40000000000000000000000004a20e90c39067c893bbb9a5",
--                        2)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb191v2",
--                        "1.2.840.10045.3.0.6",
--                        "800000000000000000000000000000000000000000000201",
--                        "401028774d7777c7b7666d1366ea432071274f89ff01e718",
--                        "0620048d28bcbd03b6249c99182b7c8cd19700c362c46a01",
--                        "3809b2b7cc1b28cc5a87926aad83fd28789e81e2c9e3bf10",
--                        "17434386626d14f3dbf01760d9213a3e1cf37aec437d668a",
--                        "20000000000000000000000050508cb89f652824e06b8173",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb191v3",
--                        "1.2.840.10045.3.0.7",
--                        "800000000000000000000000000000000000000000000201",
--                        "6c01074756099122221056911c77d77e77a777e7e7e77fcb",
--                        "71fe1af926cf847989efef8db459f66394d90f32ad3f15e8",
--                        "375d4ce24fde434489de8746e71786015009e66e38a926dd",
--                        "545a39176196575d985999366e6ad34ce0a77cd7127b06be",
--                        "155555555555555555555555610c0b196812bfb6288a3ea3",
--                        6)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb239v1",
--                        "1.2.840.10045.3.0.11",
--                        "800000000000000000000000000000000000000000000000001000000001",
--                        "32010857077c5431123a46b808906756f543423e8d27877578125778ac76",
--                        "790408f2eedaf392b012edefb3392f30f4327c0ca3f31fc383c422aa8c16",
--                        "57927098fa932e7c0a96d3fd5b706ef7e5f5c156e16b7e7c86038552e91d",
--                        "61d8ee5077c33fecf6f1a16b268de469c3c7744ea9a971649fc7a9616305",
--                        "2000000000000000000000000000000f4d42ffe1492a4993f1cad666e447",
--                        4)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb239v2",
--                        "1.2.840.10045.3.0.12",
--                        "800000000000000000000000000000000000000000000000001000000001",
--                        "4230017757a767fae42398569b746325d45313af0766266479b75654e65f",
--                        "5037ea654196cff0cd82b2c14a2fcf2e3ff8775285b545722f03eacdb74b",
--                        "28f9d04e900069c8dc47a08534fe76d2b900b7d7ef31f5709f200c4ca205",
--                        "5667334c45aff3b5a03bad9dd75e2c71a99362567d5453f7fa6e227ec833",
--                        "1555555555555555555555555555553c6f2885259c31e3fcdf154624522d",
--                        6)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb239v3",
--                        "1.2.840.10045.3.0.13",
--                        "800000000000000000000000000000000000000000000000001000000001",
--                        "01238774666a67766d6676f778e676b66999176666e687666d8766c66a9f",
--                        "6a941977ba9f6a435199acfc51067ed587f519c5ecb541b8e44111de1d40",
--                        "70f6e9d04d289c4e89913ce3530bfde903977d42b146d539bf1bde4e9c92",
--                        "2e5a0eaf6e5e1305b9004dce5c0ed7fe59a35608f33837c816d80b79f461",
--                        "0cccccccccccccccccccccccccccccac4912d2d9df903ef9888b8a0e4cff",
--                        0xA)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb359v1",
--                        "1.2.840.10045.3.0.18",
--                        "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
--                        "5667676a654b20754f356ea92017d946567c46675556f19556a04616b567d223a5e05656fb549016a96656a557",
--                        "2472e2d0197c49363f1fe7f5b6db075d52b6947d135d8ca445805d39bc345626089687742b6329e70680231988",
--                        "3c258ef3047767e7ede0f1fdaa79daee3841366a132e163aced4ed2401df9c6bdcde98e8e707c07a2239b1b097",
--                        "53d7e08529547048121e9c95f3791dd804963948f34fae7bf44ea82365dc7868fe57e4ae2de211305a407104bd",
--                        "01af286bca1af286bca1af286bca1af286bca1af286bc9fb8f6b85c556892c20a7eb964fe7719e74f490758d3b",
--                        0x4C)
--        );
--
--        ecCurveDefinitions.add(
--                new ECCurveDefinition(
--                        "X9.62 c2tnb431r1",
--                        "1.2.840.10045.3.0.20",
--                        "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
--                        "1a827ef00dd6fc0e234caf046c6a5d8a85395b236cc4ad2cf32a0cadbdc9ddf620b0eb9906d0957f6c6feacd615468df104de296cd8f",
--                        "10d9b4a3d9047d8b154359abfb1b7f5485b04ceb868237ddc9deda982a679a5a919b626d4e50a8dd731b107a9962381fb5d807bf2618",
--                        "120fc05d3c67a99de161d2f4092622feca701be4f50f4758714e8a87bbf2a658ef8c21e7c5efe965361f6c2999c0c247b0dbd70ce6b7",
--                        "20d0af8903a96f8d5fa2c255745d3c451b302c9346d9b7e485e7bce41f6b591f3e8f6addcbb0bc4c2f947a7de1a89b625d6a598b3760",
--                        "0340340340340340340340340340340340340340340340340340340323c313fab50589703b5ec68d3587fec60d161cc149c1ad4a91",
--                        0x2760)
--        );
-     }
- 
-     public static String getOIDFromPublicKey(ECPublicKey ecPublicKey) {
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/patches/pr3799-3curve.patch	Tue Oct 27 18:43:08 2020 +0000
@@ -0,0 +1,2504 @@
+diff --git openjdk.orig/jdk/make/lib/SecurityLibraries.gmk openjdk/jdk/make/lib/SecurityLibraries.gmk
+--- openjdk.orig/jdk/make/lib/SecurityLibraries.gmk
++++ openjdk/jdk/make/lib/SecurityLibraries.gmk
+@@ -241,7 +241,7 @@
+       OPTIMIZATION := LOW, \
+       CFLAGS := $(filter-out $(ECC_JNI_SOLSPARC_FILTER), $(CFLAGS_JDKLIB)) \
+           $(BUILD_LIBSUNEC_FLAGS) \
+-          -DMP_API_COMPATIBLE -DNSS_ECC_MORE_THAN_SUITE_B, \
++          -DMP_API_COMPATIBLE, \
+       CXXFLAGS := $(filter-out $(ECC_JNI_SOLSPARC_FILTER), $(CXXFLAGS_JDKLIB)) \
+           $(BUILD_LIBSUNEC_FLAGS), \
+       MAPFILE := $(JDK_TOPDIR)/make/mapfiles/libsunec/mapfile-vers, \
+diff --git openjdk.orig/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java openjdk/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
+--- openjdk.orig/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
++++ openjdk/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
+@@ -161,162 +161,6 @@
+     static {
+         ecCurveDefinitions.add(
+                 new ECCurveDefinition(
+-                        "secp112r1",
+-                        "1.3.132.0.6",
+-                        "db7c2abf62e35e668076bead208b",
+-                        "db7c2abf62e35e668076bead2088",
+-                        "659ef8ba043916eede8911702b22",
+-                        "09487239995a5ee76b55f9c2f098",
+-                        "a89ce5af8724c0a23e0e0ff77500",
+-                        "db7c2abf62e35e7628dfac6561c5",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp112r2",
+-                        "1.3.132.0.7",
+-                        "db7c2abf62e35e668076bead208b",
+-                        "6127c24c05f38a0aaaf65c0ef02c",
+-                        "51def1815db5ed74fcc34c85d709",
+-                        "4ba30ab5e892b4e1649dd0928643",
+-                        "adcd46f5882e3747def36e956e97",
+-                        "36df0aafd8b8d7597ca10520d04b",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp128r1",
+-                        "1.3.132.0.28",
+-                        "fffffffdffffffffffffffffffffffff",
+-                        "fffffffdfffffffffffffffffffffffc",
+-                        "e87579c11079f43dd824993c2cee5ed3",
+-                        "161ff7528b899b2d0c28607ca52c5b86",
+-                        "cf5ac8395bafeb13c02da292dded7a83",
+-                        "fffffffe0000000075a30d1b9038a115",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp128r2",
+-                        "1.3.132.0.29",
+-                        "fffffffdffffffffffffffffffffffff",
+-                        "d6031998d1b3bbfebf59cc9bbff9aee1",
+-                        "5eeefca380d02919dc2c6558bb6d8a5d",
+-                        "7b6aa5d85e572983e6fb32a7cdebc140",
+-                        "27b6916a894d3aee7106fe805fc34b44",
+-                        "3fffffff7fffffffbe0024720613b5a3",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp160k1",
+-                        "1.3.132.0.9",
+-                        "fffffffffffffffffffffffffffffffeffffac73",
+-                        "0000000000000000000000000000000000000000",
+-                        "0000000000000000000000000000000000000007",
+-                        "3b4c382ce37aa192a4019e763036f4f5dd4d7ebb",
+-                        "938cf935318fdced6bc28286531733c3f03c4fee",
+-                        "0100000000000000000001b8fa16dfab9aca16b6b3",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp160r1",
+-                        "1.3.132.0.8",
+-                        "ffffffffffffffffffffffffffffffff7fffffff",
+-                        "ffffffffffffffffffffffffffffffff7ffffffc",
+-                        "1c97befc54bd7a8b65acf89f81d4d4adc565fa45",
+-                        "4a96b5688ef573284664698968c38bb913cbfc82",
+-                        "23a628553168947d59dcc912042351377ac5fb32",
+-                        "0100000000000000000001f4c8f927aed3ca752257",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp160r2",
+-                        "1.3.132.0.30",
+-                        "fffffffffffffffffffffffffffffffeffffac73",
+-                        "fffffffffffffffffffffffffffffffeffffac70",
+-                        "b4e134d3fb59eb8bab57274904664d5af50388ba",
+-                        "52dcb034293a117e1f4ff11b30f7199d3144ce6d",
+-                        "feaffef2e331f296e071fa0df9982cfea7d43f2e",
+-                        "0100000000000000000000351ee786a818f3a1a16b",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp192k1",
+-                        "1.3.132.0.31",
+-                        "fffffffffffffffffffffffffffffffffffffffeffffee37",
+-                        "000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000003",
+-                        "db4ff10ec057e9ae26b07d0280b7f4341da5d1b1eae06c7d",
+-                        "9b2f2f6d9c5628a7844163d015be86344082aa88d95e2f9d",
+-                        "fffffffffffffffffffffffe26f2fc170f69466a74defd8d",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp192r1 [NIST P-192, X9.62 prime192v1]",
+-                        "1.2.840.10045.3.1.1",
+-                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
+-                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
+-                        "64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1",
+-                        "188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012",
+-                        "07192b95ffc8da78631011ed6b24cdd573f977a11e794811",
+-                        "ffffffffffffffffffffffff99def836146bc9b1b4d22831",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp224k1",
+-                        "1.3.132.0.32",
+-                        "fffffffffffffffffffffffffffffffffffffffffffffffeffffe56d",
+-                        "00000000000000000000000000000000000000000000000000000000",
+-                        "00000000000000000000000000000000000000000000000000000005",
+-                        "a1455b334df099df30fc28a169a467e9e47075a90f7e650eb6b7a45c",
+-                        "7e089fed7fba344282cafbd6f7e319f7c0b0bd59e2ca4bdb556d61a5",
+-                        "010000000000000000000000000001dce8d2ec6184caf0a971769fb1f7",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp224r1 [NIST P-224]",
+-                        "1.3.132.0.33",
+-                        "ffffffffffffffffffffffffffffffff000000000000000000000001",
+-                        "fffffffffffffffffffffffffffffffefffffffffffffffffffffffe",
+-                        "b4050a850c04b3abf54132565044b0b7d7bfd8ba270b39432355ffb4",
+-                        "b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21",
+-                        "bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34",
+-                        "ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp256k1",
+-                        "1.3.132.0.10",
+-                        "fffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffc2f",
+-                        "0000000000000000000000000000000000000000000000000000000000000000",
+-                        "0000000000000000000000000000000000000000000000000000000000000007",
+-                        "79be667ef9dcbbac55a06295ce870b07029bfcdb2dce28d959f2815b16f81798",
+-                        "483ada7726a3c4655da4fbfc0e1108a8fd17b448a68554199c47d08ffb10d4b8",
+-                        "fffffffffffffffffffffffffffffffebaaedce6af48a03bbfd25e8cd0364141",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+                         "secp256r1 [NIST P-256, X9.62 prime256v1]",
+                         "1.2.840.10045.3.1.7",
+                         "ffffffff00000001000000000000000000000000ffffffffffffffffffffffff",
+@@ -353,409 +197,6 @@
+                         "01fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409",
+                         1)
+         );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime192v2",
+-                        "1.2.840.10045.3.1.2",
+-                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
+-                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
+-                        "cc22d6dfb95c6b25e49c0d6364a4e5980c393aa21668d953",
+-                        "eea2bae7e1497842f2de7769cfe9c989c072ad696f48034a",
+-                        "6574d11d69b6ec7a672bb82a083df2f2b0847de970b2de15",
+-                        "fffffffffffffffffffffffe5fb1a724dc80418648d8dd31",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime192v3",
+-                        "1.2.840.10045.3.1.3",
+-                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
+-                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
+-                        "22123dc2395a05caa7423daeccc94760a7d462256bd56916",
+-                        "7d29778100c65a1da1783716588dce2b8b4aee8e228f1896",
+-                        "38a90f22637337334b49dcb66a6dc8f9978aca7648a943b0",
+-                        "ffffffffffffffffffffffff7a62d031c83f4294f640ec13",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime239v1",
+-                        "1.2.840.10045.3.1.4",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
+-                        "6b016c3bdcf18941d0d654921475ca71a9db2fb27d1d37796185c2942c0a",
+-                        "0ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf",
+-                        "7debe8e4e90a5dae6e4054ca530ba04654b36818ce226b39fccb7b02f1ae",
+-                        "7fffffffffffffffffffffff7fffff9e5e9a9f5d9071fbd1522688909d0b",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime239v2",
+-                        "1.2.840.10045.3.1.5",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
+-                        "617fab6832576cbbfed50d99f0249c3fee58b94ba0038c7ae84c8c832f2c",
+-                        "38af09d98727705120c921bb5e9e26296a3cdcf2f35757a0eafd87b830e7",
+-                        "5b0125e4dbea0ec7206da0fc01d9b081329fb555de6ef460237dff8be4ba",
+-                        "7fffffffffffffffffffffff800000cfa7e8594377d414c03821bc582063",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime239v3",
+-                        "1.2.840.10045.3.1.6",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
+-                        "255705fa2a306654b1f4cb03d6a750a30c250102d4988717d9ba15ab6d3e",
+-                        "6768ae8e18bb92cfcf005c949aa2c6d94853d0e660bbf854b1c9505fe95a",
+-                        "1607e6898f390c06bc1d552bad226f3b6fcfe48b6e818499af18e3ed6cf3",
+-                        "7fffffffffffffffffffffff7fffff975deb41b3a6057c3c432146526551",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect113r1",
+-                        "1.3.132.0.4",
+-                        "020000000000000000000000000201",
+-                        "003088250ca6e7c7fe649ce85820f7",
+-                        "00e8bee4d3e2260744188be0e9c723",
+-                        "009d73616f35f4ab1407d73562c10f",
+-                        "00a52830277958ee84d1315ed31886",
+-                        "0100000000000000d9ccec8a39e56f",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect113r2",
+-                        "1.3.132.0.5",
+-                        "020000000000000000000000000201",
+-                        "00689918dbec7e5a0dd6dfc0aa55c7",
+-                        "0095e9a9ec9b297bd4bf36e059184f",
+-                        "01a57a6a7b26ca5ef52fcdb8164797",
+-                        "00b3adc94ed1fe674c06e695baba1d",
+-                        "010000000000000108789b2496af93",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect131r1",
+-                        "1.3.132.0.22",
+-                        "080000000000000000000000000000010d",
+-                        "07a11b09a76b562144418ff3ff8c2570b8",
+-                        "0217c05610884b63b9c6c7291678f9d341",
+-                        "0081baf91fdf9833c40f9c181343638399",
+-                        "078c6e7ea38c001f73c8134b1b4ef9e150",
+-                        "0400000000000000023123953a9464b54d",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect131r2",
+-                        "1.3.132.0.23",
+-                        "080000000000000000000000000000010d",
+-                        "03e5a88919d7cafcbf415f07c2176573b2",
+-                        "04b8266a46c55657ac734ce38f018f2192",
+-                        "0356dcd8f2f95031ad652d23951bb366a8",
+-                        "0648f06d867940a5366d9e265de9eb240f",
+-                        "0400000000000000016954a233049ba98f",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect163k1 [NIST K-163]",
+-                        "1.3.132.0.1",
+-                        "0800000000000000000000000000000000000000c9",
+-                        "000000000000000000000000000000000000000001",
+-                        "000000000000000000000000000000000000000001",
+-                        "02fe13c0537bbc11acaa07d793de4e6d5e5c94eee8",
+-                        "0289070fb05d38ff58321f2e800536d538ccdaa3d9",
+-                        "04000000000000000000020108a2e0cc0d99f8a5ef",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect163r1",
+-                        "1.3.132.0.2",
+-                        "0800000000000000000000000000000000000000c9",
+-                        "07b6882caaefa84f9554ff8428bd88e246d2782ae2",
+-                        "0713612dcddcb40aab946bda29ca91f73af958afd9",
+-                        "0369979697ab43897789566789567f787a7876a654",
+-                        "00435edb42efafb2989d51fefce3c80988f41ff883",
+-                        "03ffffffffffffffffffff48aab689c29ca710279b",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect163r2 [NIST B-163]",
+-                        "1.3.132.0.15",
+-                        "0800000000000000000000000000000000000000c9",
+-                        "000000000000000000000000000000000000000001",
+-                        "020a601907b8c953ca1481eb10512f78744a3205fd",
+-                        "03f0eba16286a2d57ea0991168d4994637e8343e36",
+-                        "00d51fbc6c71a0094fa2cdd545b11c5c0c797324f1",
+-                        "040000000000000000000292fe77e70c12a4234c33",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect193r1",
+-                        "1.3.132.0.24",
+-                        "02000000000000000000000000000000000000000000008001",
+-                        "0017858feb7a98975169e171f77b4087de098ac8a911df7b01",
+-                        "00fdfb49bfe6c3a89facadaa7a1e5bbc7cc1c2e5d831478814",
+-                        "01f481bc5f0ff84a74ad6cdf6fdef4bf6179625372d8c0c5e1",
+-                        "0025e399f2903712ccf3ea9e3a1ad17fb0b3201b6af7ce1b05",
+-                        "01000000000000000000000000c7f34a778f443acc920eba49",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect193r2",
+-                        "1.3.132.0.25",
+-                        "02000000000000000000000000000000000000000000008001",
+-                        "0163f35a5137c2ce3ea6ed8667190b0bc43ecd69977702709b",
+-                        "00c9bb9e8927d4d64c377e2ab2856a5b16e3efb7f61d4316ae",
+-                        "00d9b67d192e0367c803f39e1a7e82ca14a651350aae617e8f",
+-                        "01ce94335607c304ac29e7defbd9ca01f596f927224cdecf6c",
+-                        "010000000000000000000000015aab561b005413ccd4ee99d5",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect233k1 [NIST K-233]",
+-                        "1.3.132.0.26",
+-                        "020000000000000000000000000000000000000004000000000000000001",
+-                        "000000000000000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000000000000000001",
+-                        "017232ba853a7e731af129f22ff4149563a419c26bf50a4c9d6eefad6126",
+-                        "01db537dece819b7f70f555a67c427a8cd9bf18aeb9b56e0c11056fae6a3",
+-                        "008000000000000000000000000000069d5bb915bcd46efb1ad5f173abdf",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect233r1 [NIST B-233]",
+-                        "1.3.132.0.27",
+-                        "020000000000000000000000000000000000000004000000000000000001",
+-                        "000000000000000000000000000000000000000000000000000000000001",
+-                        "0066647ede6c332c7f8c0923bb58213b333b20e9ce4281fe115f7d8f90ad",
+-                        "00fac9dfcbac8313bb2139f1bb755fef65bc391f8b36f8f8eb7371fd558b",
+-                        "01006a08a41903350678e58528bebf8a0beff867a7ca36716f7e01f81052",
+-                        "01000000000000000000000000000013e974e72f8a6922031d2603cfe0d7",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect239k1",
+-                        "1.3.132.0.3",
+-                        "800000000000000000004000000000000000000000000000000000000001",
+-                        "000000000000000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000000000000000001",
+-                        "29a0b6a887a983e9730988a68727a8b2d126c44cc2cc7b2a6555193035dc",
+-                        "76310804f12e549bdb011c103089e73510acb275fc312a5dc6b76553f0ca",
+-                        "2000000000000000000000000000005a79fec67cb6e91f1c1da800e478a5",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect283k1 [NIST K-283]",
+-                        "1.3.132.0.16",
+-                        "0800000000000000000000000000000000000000000000000000000000000000000010a1",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "0503213f78ca44883f1a3b8162f188e553cd265f23c1567a16876913b0c2ac2458492836",
+-                        "01ccda380f1c9e318d90f95d07e5426fe87e45c0e8184698e45962364e34116177dd2259",
+-                        "01ffffffffffffffffffffffffffffffffffe9ae2ed07577265dff7f94451e061e163c61",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect283r1 [NIST B-283]",
+-                        "1.3.132.0.17",
+-                        "0800000000000000000000000000000000000000000000000000000000000000000010a1",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "027b680ac8b8596da5a4af8a19a0303fca97fd7645309fa2a581485af6263e313b79a2f5",
+-                        "05f939258db7dd90e1934f8c70b0dfec2eed25b8557eac9c80e2e198f8cdbecd86b12053",
+-                        "03676854fe24141cb98fe6d4b20d02b4516ff702350eddb0826779c813f0df45be8112f4",
+-                        "03ffffffffffffffffffffffffffffffffffef90399660fc938a90165b042a7cefadb307",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect409k1 [NIST K-409]",
+-                        "1.3.132.0.36",
+-                        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "0060f05f658f49c1ad3ab1890f7184210efd0987e307c84c27accfb8f9f67cc2c460189eb5aaaa62ee222eb1b35540cfe9023746",
+-                        "01e369050b7c4e42acba1dacbf04299c3460782f918ea427e6325165e9ea10e3da5f6c42e9c55215aa9ca27a5863ec48d8e0286b",
+-                        "007ffffffffffffffffffffffffffffffffffffffffffffffffffe5f83b2d4ea20400ec4557d5ed3e3e7ca5b4b5c83b8e01e5fcf",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect409r1 [NIST B-409]",
+-                        "1.3.132.0.37",
+-                        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "0021a5c2c8ee9feb5c4b9a753b7b476b7fd6422ef1f3dd674761fa99d6ac27c8a9a197b272822f6cd57a55aa4f50ae317b13545f",
+-                        "015d4860d088ddb3496b0c6064756260441cde4af1771d4db01ffe5b34e59703dc255a868a1180515603aeab60794e54bb7996a7",
+-                        "0061b1cfab6be5f32bbfa78324ed106a7636b9c5a7bd198d0158aa4f5488d08f38514f1fdf4b4f40d2181b3681c364ba0273c706",
+-                        "010000000000000000000000000000000000000000000000000001e2aad6a612f33307be5fa47c3c9e052f838164cd37d9a21173",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect571k1 [NIST K-571]",
+-                        "1.3.132.0.38",
+-                        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "026eb7a859923fbc82189631f8103fe4ac9ca2970012d5d46024804801841ca44370958493b205e647da304db4ceb08cbbd1ba39494776fb988b47174dca88c7e2945283a01c8972",
+-                        "0349dc807f4fbf374f4aeade3bca95314dd58cec9f307a54ffc61efc006d8a2c9d4979c0ac44aea74fbebbb9f772aedcb620b01a7ba7af1b320430c8591984f601cd4c143ef1c7a3",
+-                        "020000000000000000000000000000000000000000000000000000000000000000000000131850e1f19a63e4b391a8db917f4138b630d84be5d639381e91deb45cfe778f637c1001",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect571r1 [NIST B-571]",
+-                        "1.3.132.0.39",
+-                        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "02f40e7e2221f295de297117b7f3d62f5c6a97ffcb8ceff1cd6ba8ce4a9a18ad84ffabbd8efa59332be7ad6756a66e294afd185a78ff12aa520e4de739baca0c7ffeff7f2955727a",
+-                        "0303001d34b856296c16c0d40d3cd7750a93d1d2955fa80aa5f40fc8db7b2abdbde53950f4c0d293cdd711a35b67fb1499ae60038614f1394abfa3b4c850d927e1e7769c8eec2d19",
+-                        "037bf27342da639b6dccfffeb73d69d78c6c27a6009cbbca1980f8533921e8a684423e43bab08a576291af8f461bb2a8b3531d2f0485c19b16e2f1516e23dd3c1a4827af1b8ac15b",
+-                        "03ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe661ce18ff55987308059b186823851ec7dd9ca1161de93d5174d66e8382e9bb2fe84e47",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb191v1",
+-                        "1.2.840.10045.3.0.5",
+-                        "800000000000000000000000000000000000000000000201",
+-                        "2866537b676752636a68f56554e12640276b649ef7526267",
+-                        "2e45ef571f00786f67b0081b9495a3d95462f5de0aa185ec",
+-                        "36b3daf8a23206f9c4f299d7b21a9c369137f2c84ae1aa0d",
+-                        "765be73433b3f95e332932e70ea245ca2418ea0ef98018fb",
+-                        "40000000000000000000000004a20e90c39067c893bbb9a5",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb191v2",
+-                        "1.2.840.10045.3.0.6",
+-                        "800000000000000000000000000000000000000000000201",
+-                        "401028774d7777c7b7666d1366ea432071274f89ff01e718",
+-                        "0620048d28bcbd03b6249c99182b7c8cd19700c362c46a01",
+-                        "3809b2b7cc1b28cc5a87926aad83fd28789e81e2c9e3bf10",
+-                        "17434386626d14f3dbf01760d9213a3e1cf37aec437d668a",
+-                        "20000000000000000000000050508cb89f652824e06b8173",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb191v3",
+-                        "1.2.840.10045.3.0.7",
+-                        "800000000000000000000000000000000000000000000201",
+-                        "6c01074756099122221056911c77d77e77a777e7e7e77fcb",
+-                        "71fe1af926cf847989efef8db459f66394d90f32ad3f15e8",
+-                        "375d4ce24fde434489de8746e71786015009e66e38a926dd",
+-                        "545a39176196575d985999366e6ad34ce0a77cd7127b06be",
+-                        "155555555555555555555555610c0b196812bfb6288a3ea3",
+-                        6)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb239v1",
+-                        "1.2.840.10045.3.0.11",
+-                        "800000000000000000000000000000000000000000000000001000000001",
+-                        "32010857077c5431123a46b808906756f543423e8d27877578125778ac76",
+-                        "790408f2eedaf392b012edefb3392f30f4327c0ca3f31fc383c422aa8c16",
+-                        "57927098fa932e7c0a96d3fd5b706ef7e5f5c156e16b7e7c86038552e91d",
+-                        "61d8ee5077c33fecf6f1a16b268de469c3c7744ea9a971649fc7a9616305",
+-                        "2000000000000000000000000000000f4d42ffe1492a4993f1cad666e447",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb239v2",
+-                        "1.2.840.10045.3.0.12",
+-                        "800000000000000000000000000000000000000000000000001000000001",
+-                        "4230017757a767fae42398569b746325d45313af0766266479b75654e65f",
+-                        "5037ea654196cff0cd82b2c14a2fcf2e3ff8775285b545722f03eacdb74b",
+-                        "28f9d04e900069c8dc47a08534fe76d2b900b7d7ef31f5709f200c4ca205",
+-                        "5667334c45aff3b5a03bad9dd75e2c71a99362567d5453f7fa6e227ec833",
+-                        "1555555555555555555555555555553c6f2885259c31e3fcdf154624522d",
+-                        6)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb239v3",
+-                        "1.2.840.10045.3.0.13",
+-                        "800000000000000000000000000000000000000000000000001000000001",
+-                        "01238774666a67766d6676f778e676b66999176666e687666d8766c66a9f",
+-                        "6a941977ba9f6a435199acfc51067ed587f519c5ecb541b8e44111de1d40",
+-                        "70f6e9d04d289c4e89913ce3530bfde903977d42b146d539bf1bde4e9c92",
+-                        "2e5a0eaf6e5e1305b9004dce5c0ed7fe59a35608f33837c816d80b79f461",
+-                        "0cccccccccccccccccccccccccccccac4912d2d9df903ef9888b8a0e4cff",
+-                        0xA)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb359v1",
+-                        "1.2.840.10045.3.0.18",
+-                        "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
+-                        "5667676a654b20754f356ea92017d946567c46675556f19556a04616b567d223a5e05656fb549016a96656a557",
+-                        "2472e2d0197c49363f1fe7f5b6db075d52b6947d135d8ca445805d39bc345626089687742b6329e70680231988",
+-                        "3c258ef3047767e7ede0f1fdaa79daee3841366a132e163aced4ed2401df9c6bdcde98e8e707c07a2239b1b097",
+-                        "53d7e08529547048121e9c95f3791dd804963948f34fae7bf44ea82365dc7868fe57e4ae2de211305a407104bd",
+-                        "01af286bca1af286bca1af286bca1af286bca1af286bc9fb8f6b85c556892c20a7eb964fe7719e74f490758d3b",
+-                        0x4C)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb431r1",
+-                        "1.2.840.10045.3.0.20",
+-                        "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
+-                        "1a827ef00dd6fc0e234caf046c6a5d8a85395b236cc4ad2cf32a0cadbdc9ddf620b0eb9906d0957f6c6feacd615468df104de296cd8f",
+-                        "10d9b4a3d9047d8b154359abfb1b7f5485b04ceb868237ddc9deda982a679a5a919b626d4e50a8dd731b107a9962381fb5d807bf2618",
+-                        "120fc05d3c67a99de161d2f4092622feca701be4f50f4758714e8a87bbf2a658ef8c21e7c5efe965361f6c2999c0c247b0dbd70ce6b7",
+-                        "20d0af8903a96f8d5fa2c255745d3c451b302c9346d9b7e485e7bce41f6b591f3e8f6addcbb0bc4c2f947a7de1a89b625d6a598b3760",
+-                        "0340340340340340340340340340340340340340340340340340340323c313fab50589703b5ec68d3587fec60d161cc149c1ad4a91",
+-                        0x2760)
+-        );
+     }
+ 
+     public static String getOIDFromPublicKey(ECPublicKey ecPublicKey) {
+diff --git openjdk.orig/jdk/src/share/classes/sun/security/ec/CurveDB.java openjdk/jdk/src/share/classes/sun/security/ec/CurveDB.java
+--- openjdk.orig/jdk/src/share/classes/sun/security/ec/CurveDB.java
++++ openjdk/jdk/src/share/classes/sun/security/ec/CurveDB.java
+@@ -159,114 +159,6 @@
+         Pattern nameSplitPattern = Pattern.compile(SPLIT_PATTERN);
+ 
+         /* SEC2 prime curves */
+-        add("secp112r1", "1.3.132.0.6", P,
+-            "DB7C2ABF62E35E668076BEAD208B",
+-            "DB7C2ABF62E35E668076BEAD2088",
+-            "659EF8BA043916EEDE8911702B22",
+-            "09487239995A5EE76B55F9C2F098",
+-            "A89CE5AF8724C0A23E0E0FF77500",
+-            "DB7C2ABF62E35E7628DFAC6561C5",
+-            1, nameSplitPattern);
+-
+-        add("secp112r2", "1.3.132.0.7", P,
+-            "DB7C2ABF62E35E668076BEAD208B",
+-            "6127C24C05F38A0AAAF65C0EF02C",
+-            "51DEF1815DB5ED74FCC34C85D709",
+-            "4BA30AB5E892B4E1649DD0928643",
+-            "adcd46f5882e3747def36e956e97",
+-            "36DF0AAFD8B8D7597CA10520D04B",
+-            4, nameSplitPattern);
+-
+-        add("secp128r1", "1.3.132.0.28", P,
+-            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+-            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
+-            "E87579C11079F43DD824993C2CEE5ED3",
+-            "161FF7528B899B2D0C28607CA52C5B86",
+-            "CF5AC8395BAFEB13C02DA292DDED7A83",
+-            "FFFFFFFE0000000075A30D1B9038A115",
+-            1, nameSplitPattern);
+-
+-        add("secp128r2", "1.3.132.0.29", P,
+-            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+-            "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
+-            "5EEEFCA380D02919DC2C6558BB6D8A5D",
+-            "7B6AA5D85E572983E6FB32A7CDEBC140",
+-            "27B6916A894D3AEE7106FE805FC34B44",
+-            "3FFFFFFF7FFFFFFFBE0024720613B5A3",
+-            4, nameSplitPattern);
+-
+-        add("secp160k1", "1.3.132.0.9", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+-            "0000000000000000000000000000000000000000",
+-            "0000000000000000000000000000000000000007",
+-            "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
+-            "938CF935318FDCED6BC28286531733C3F03C4FEE",
+-            "0100000000000000000001B8FA16DFAB9ACA16B6B3",
+-            1, nameSplitPattern);
+-
+-        add("secp160r1", "1.3.132.0.8", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
+-            "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
+-            "4A96B5688EF573284664698968C38BB913CBFC82",
+-            "23A628553168947D59DCC912042351377AC5FB32",
+-            "0100000000000000000001F4C8F927AED3CA752257",
+-            1, nameSplitPattern);
+-
+-        add("secp160r2", "1.3.132.0.30", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
+-            "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
+-            "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
+-            "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
+-            "0100000000000000000000351EE786A818F3A1A16B",
+-            1, nameSplitPattern);
+-
+-        add("secp192k1", "1.3.132.0.31", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
+-            "000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000003",
+-            "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
+-            "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
+-            "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D",
+-            1, nameSplitPattern);
+-
+-        add("secp192r1 [NIST P-192, X9.62 prime192v1]", "1.2.840.10045.3.1.1", PD,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-            "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
+-            "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
+-            "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
+-            "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831",
+-            1, nameSplitPattern);
+-
+-        add("secp224k1", "1.3.132.0.32", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
+-            "00000000000000000000000000000000000000000000000000000000",
+-            "00000000000000000000000000000000000000000000000000000005",
+-            "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
+-            "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
+-            "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7",
+-            1, nameSplitPattern);
+-
+-        add("secp224r1 [NIST P-224]", "1.3.132.0.33", PD,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
+-            "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
+-            "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
+-            "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D",
+-            1, nameSplitPattern);
+-
+-        add("secp256k1", "1.3.132.0.10", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
+-            "0000000000000000000000000000000000000000000000000000000000000000",
+-            "0000000000000000000000000000000000000000000000000000000000000007",
+-            "79BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798",
+-            "483ADA7726A3C4655DA4FBFC0E1108A8FD17B448A68554199C47D08FFB10D4B8",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141",
+-            1, nameSplitPattern);
+-
+         add("secp256r1 [NIST P-256, X9.62 prime256v1]", "1.2.840.10045.3.1.7", PD,
+             "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFF",
+             "FFFFFFFF00000001000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFC",
+@@ -294,435 +186,6 @@
+             "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA51868783BF2F966B7FCC0148F709A5D03BB5C9B8899C47AEBB6FB71E91386409",
+             1, nameSplitPattern);
+ 
+-        /* ANSI X9.62 prime curves */
+-        add("X9.62 prime192v2", "1.2.840.10045.3.1.2", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-            "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
+-            "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
+-            "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
+-            "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31",
+-            1, nameSplitPattern);
+-
+-        add("X9.62 prime192v3", "1.2.840.10045.3.1.3", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-            "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
+-            "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
+-            "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
+-            "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13",
+-            1, nameSplitPattern);
+-
+-        add("X9.62 prime239v1", "1.2.840.10045.3.1.4", P,
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-            "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
+-            "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
+-            "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B",
+-            1, nameSplitPattern);
+-
+-        add("X9.62 prime239v2", "1.2.840.10045.3.1.5", P,
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-            "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
+-            "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
+-            "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063",
+-            1, nameSplitPattern);
+-
+-        add("X9.62 prime239v3", "1.2.840.10045.3.1.6", P,
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-            "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
+-            "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
+-            "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551",
+-            1, nameSplitPattern);
+-
+-        /* SEC2 binary curves */
+-        add("sect113r1", "1.3.132.0.4", B,
+-            "020000000000000000000000000201",
+-            "003088250CA6E7C7FE649CE85820F7",
+-            "00E8BEE4D3E2260744188BE0E9C723",
+-            "009D73616F35F4AB1407D73562C10F",
+-            "00A52830277958EE84D1315ED31886",
+-            "0100000000000000D9CCEC8A39E56F",
+-            2, nameSplitPattern);
+-
+-        add("sect113r2", "1.3.132.0.5", B,
+-            "020000000000000000000000000201",
+-            "00689918DBEC7E5A0DD6DFC0AA55C7",
+-            "0095E9A9EC9B297BD4BF36E059184F",
+-            "01A57A6A7B26CA5EF52FCDB8164797",
+-            "00B3ADC94ED1FE674C06E695BABA1D",
+-            "010000000000000108789B2496AF93",
+-            2, nameSplitPattern);
+-
+-        add("sect131r1", "1.3.132.0.22", B,
+-            "080000000000000000000000000000010D",
+-            "07A11B09A76B562144418FF3FF8C2570B8",
+-            "0217C05610884B63B9C6C7291678F9D341",
+-            "0081BAF91FDF9833C40F9C181343638399",
+-            "078C6E7EA38C001F73C8134B1B4EF9E150",
+-            "0400000000000000023123953A9464B54D",
+-            2, nameSplitPattern);
+-
+-        add("sect131r2", "1.3.132.0.23", B,
+-            "080000000000000000000000000000010D",
+-            "03E5A88919D7CAFCBF415F07C2176573B2",
+-            "04B8266A46C55657AC734CE38F018F2192",
+-            "0356DCD8F2F95031AD652D23951BB366A8",
+-            "0648F06D867940A5366D9E265DE9EB240F",
+-            "0400000000000000016954A233049BA98F",
+-            2, nameSplitPattern);
+-
+-        add("sect163k1 [NIST K-163]", "1.3.132.0.1", BD,
+-            "0800000000000000000000000000000000000000C9",
+-            "000000000000000000000000000000000000000001",
+-            "000000000000000000000000000000000000000001",
+-            "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
+-            "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
+-            "04000000000000000000020108A2E0CC0D99F8A5EF",
+-            2, nameSplitPattern);
+-
+-        add("sect163r1", "1.3.132.0.2", B,
+-            "0800000000000000000000000000000000000000C9",
+-            "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
+-            "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
+-            "0369979697AB43897789566789567F787A7876A654",
+-            "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
+-            "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B",
+-            2, nameSplitPattern);
+-
+-        add("sect163r2 [NIST B-163]", "1.3.132.0.15", BD,
+-            "0800000000000000000000000000000000000000C9",
+-            "000000000000000000000000000000000000000001",
+-            "020A601907B8C953CA1481EB10512F78744A3205FD",
+-            "03F0EBA16286A2D57EA0991168D4994637E8343E36",
+-            "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
+-            "040000000000000000000292FE77E70C12A4234C33",
+-            2, nameSplitPattern);
+-
+-        add("sect193r1", "1.3.132.0.24", B,
+-            "02000000000000000000000000000000000000000000008001",
+-            "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
+-            "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
+-            "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
+-            "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
+-            "01000000000000000000000000C7F34A778F443ACC920EBA49",
+-            2, nameSplitPattern);
+-
+-        add("sect193r2", "1.3.132.0.25", B,
+-            "02000000000000000000000000000000000000000000008001",
+-            "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
+-            "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
+-            "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
+-            "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
+-            "010000000000000000000000015AAB561B005413CCD4EE99D5",
+-            2, nameSplitPattern);
+-
+-        add("sect233k1 [NIST K-233]", "1.3.132.0.26", BD,
+-            "020000000000000000000000000000000000000004000000000000000001",
+-            "000000000000000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000000000000000001",
+-            "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
+-            "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
+-            "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF",
+-            4, nameSplitPattern);
+-
+-        add("sect233r1 [NIST B-233]", "1.3.132.0.27", B,
+-            "020000000000000000000000000000000000000004000000000000000001",
+-            "000000000000000000000000000000000000000000000000000000000001",
+-            "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
+-            "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
+-            "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
+-            "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7",
+-            2, nameSplitPattern);
+-
+-        add("sect239k1", "1.3.132.0.3", B,
+-            "800000000000000000004000000000000000000000000000000000000001",
+-            "000000000000000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000000000000000001",
+-            "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
+-            "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
+-            "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5",
+-            4, nameSplitPattern);
+-
+-        add("sect283k1 [NIST K-283]", "1.3.132.0.16", BD,
+-            "0800000000000000000000000000000000000000000000000000000000000000000010A1",
+-            "000000000000000000000000000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
+-            "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
+-            "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61",
+-            4, nameSplitPattern);
+-
+-        add("sect283r1 [NIST B-283]", "1.3.132.0.17", B,
+-            "0800000000000000000000000000000000000000000000000000000000000000000010A1",
+-            "000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
+-            "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
+-            "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
+-            "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307",
+-            2, nameSplitPattern);
+-
+-        add("sect409k1 [NIST K-409]", "1.3.132.0.36", BD,
+-            "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
+-            "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
+-            "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF",
+-            4, nameSplitPattern);
+-
+-        add("sect409r1 [NIST B-409]", "1.3.132.0.37", B,
+-            "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
+-            "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
+-            "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
+-            "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173",
+-            2, nameSplitPattern);
+-
+-        add("sect571k1 [NIST K-571]", "1.3.132.0.38", BD,
+-            "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
+-            "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
+-            "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001",
+-            4, nameSplitPattern);
+-
+-        add("sect571r1 [NIST B-571]", "1.3.132.0.39", B,
+-            "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
+-            "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
+-            "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
+-            "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47",
+-            2, nameSplitPattern);
+-
+-        /* ANSI X9.62 binary curves */
+-        add("X9.62 c2tnb191v1", "1.2.840.10045.3.0.5", B,
+-            "800000000000000000000000000000000000000000000201",
+-            "2866537B676752636A68F56554E12640276B649EF7526267",
+-            "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
+-            "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
+-            "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
+-            "40000000000000000000000004A20E90C39067C893BBB9A5",
+-            2, nameSplitPattern);
+-
+-        add("X9.62 c2tnb191v2", "1.2.840.10045.3.0.6", B,
+-            "800000000000000000000000000000000000000000000201",
+-            "401028774D7777C7B7666D1366EA432071274F89FF01E718",
+-            "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
+-            "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
+-            "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
+-            "20000000000000000000000050508CB89F652824E06B8173",
+-            4, nameSplitPattern);
+-
+-        add("X9.62 c2tnb191v3", "1.2.840.10045.3.0.7", B,
+-            "800000000000000000000000000000000000000000000201",
+-            "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
+-            "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
+-            "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
+-            "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
+-            "155555555555555555555555610C0B196812BFB6288A3EA3",
+-            6, nameSplitPattern);
+-
+-        add("X9.62 c2tnb239v1", "1.2.840.10045.3.0.11", B,
+-            "800000000000000000000000000000000000000000000000001000000001",
+-            "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
+-            "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
+-            "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
+-            "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
+-            "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447",
+-            4, nameSplitPattern);
+-
+-        add("X9.62 c2tnb239v2", "1.2.840.10045.3.0.12", B,
+-            "800000000000000000000000000000000000000000000000001000000001",
+-            "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
+-            "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
+-            "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
+-            "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
+-            "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D",
+-            6, nameSplitPattern);
+-
+-        add("X9.62 c2tnb239v3", "1.2.840.10045.3.0.13", B,
+-            "800000000000000000000000000000000000000000000000001000000001",
+-            "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
+-            "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
+-            "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
+-            "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
+-            "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF",
+-            0xA, nameSplitPattern);
+-
+-        add("X9.62 c2tnb359v1", "1.2.840.10045.3.0.18", B,
+-            "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
+-            "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
+-            "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
+-            "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
+-            "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
+-            "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B",
+-            0x4C, nameSplitPattern);
+-
+-        add("X9.62 c2tnb431r1", "1.2.840.10045.3.0.20", B,
+-            "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
+-            "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
+-            "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
+-            "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
+-            "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
+-            "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91",
+-            0x2760, nameSplitPattern);
+-
+-        /* ANSI X9.62 binary curves from the 1998 standard but forbidden
+-         * in the 2005 version of the standard.
+-         * We don't register them but leave them here for the time being in
+-         * case we need to support them after all.
+-         */
+-/*
+-        add("X9.62 c2pnb163v1", "1.2.840.10045.3.0.1", B,
+-            "080000000000000000000000000000000000000107",
+-            "072546B5435234A422E0789675F432C89435DE5242",
+-            "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
+-            "07AF69989546103D79329FCC3D74880F33BBE803CB",
+-            "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
+-            "0400000000000000000001E60FC8821CC74DAEAFC1",
+-            2, nameSplitPattern);
+-
+-        add("X9.62 c2pnb163v2", "1.2.840.10045.3.0.2", B,
+-            "080000000000000000000000000000000000000107",
+-            "0108B39E77C4B108BED981ED0E890E117C511CF072",
+-            "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
+-            "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
+-            "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
+-            "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7",
+-            2, nameSplitPattern);
+-
+-        add("X9.62 c2pnb163v3", "1.2.840.10045.3.0.3", B,
+-            "080000000000000000000000000000000000000107",
+-            "07A526C63D3E25A256A007699F5447E32AE456B50E",
+-            "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
+-            "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
+-            "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
+-            "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309",
+-            2, nameSplitPattern);
+-
+-        add("X9.62 c2pnb176w1", "1.2.840.10045.3.0.4", B,
+-            "0100000000000000000000000000000000080000000007",
+-            "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
+-            "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
+-            "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
+-            "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
+-            "00010092537397ECA4F6145799D62B0A19CE06FE26AD",
+-            0xFF6E, nameSplitPattern);
+-
+-        add("X9.62 c2pnb208w1", "1.2.840.10045.3.0.10", B,
+-            "010000000000000000000000000000000800000000000000000007",
+-            "0000000000000000000000000000000000000000000000000000",
+-            "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
+-            "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
+-            "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
+-            "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D",
+-            0xFE48, nameSplitPattern);
+-
+-        add("X9.62 c2pnb272w1", "1.2.840.10045.3.0.16", B,
+-            "010000000000000000000000000000000000000000000000000000010000000000000B",
+-            "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
+-            "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
+-            "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
+-            "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
+-            "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
+-            0xFF06, nameSplitPattern);
+-
+-        add("X9.62 c2pnb304w1", "1.2.840.10045.3.0.17", B,
+-            "010000000000000000000000000000000000000000000000000000000000000000000000000807",
+-            "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
+-            "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
+-            "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
+-            "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
+-            "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D",
+-            0xFE2E, nameSplitPattern);
+-
+-        add("X9.62 c2pnb368w1", "1.2.840.10045.3.0.19", B,
+-            "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
+-            "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
+-            "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
+-            "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
+-            "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
+-            "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967",
+-            0xFF70, nameSplitPattern);
+-*/
+-
+-        /*
+-         * Brainpool curves (RFC 5639)
+-         * (Twisted curves are not included)
+-         */
+-
+-        add("brainpoolP160r1", "1.3.36.3.3.2.8.1.1.1", P,
+-            "E95E4A5F737059DC60DFC7AD95B3D8139515620F",
+-            "340E7BE2A280EB74E2BE61BADA745D97E8F7C300",
+-            "1E589A8595423412134FAA2DBDEC95C8D8675E58",
+-            "BED5AF16EA3F6A4F62938C4631EB5AF7BDBCDBC3",
+-            "1667CB477A1A8EC338F94741669C976316DA6321",
+-            "E95E4A5F737059DC60DF5991D45029409E60FC09",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP192r1", "1.3.36.3.3.2.8.1.1.3", P,
+-            "C302F41D932A36CDA7A3463093D18DB78FCE476DE1A86297",
+-            "6A91174076B1E0E19C39C031FE8685C1CAE040E5C69A28EF",
+-            "469A28EF7C28CCA3DC721D044F4496BCCA7EF4146FBF25C9",
+-            "C0A0647EAAB6A48753B033C56CB0F0900A2F5C4853375FD6",
+-            "14B690866ABD5BB88B5F4828C1490002E6773FA2FA299B8F",
+-            "C302F41D932A36CDA7A3462F9E9E916B5BE8F1029AC4ACC1",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP224r1", "1.3.36.3.3.2.8.1.1.5", P,
+-            "D7C134AA264366862A18302575D1D787B09F075797DA89F57EC8C0FF",
+-            "68A5E62CA9CE6C1C299803A6C1530B514E182AD8B0042A59CAD29F43",
+-            "2580F63CCFE44138870713B1A92369E33E2135D266DBB372386C400B",
+-            "0D9029AD2C7E5CF4340823B2A87DC68C9E4CE3174C1E6EFDEE12C07D",
+-            "58AA56F772C0726F24C6B89E4ECDAC24354B9E99CAA3F6D3761402CD",
+-            "D7C134AA264366862A18302575D0FB98D116BC4B6DDEBCA3A5A7939F",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP256r1", "1.3.36.3.3.2.8.1.1.7", P,
+-            "A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377",
+-            "7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9",
+-            "26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6",
+-            "8BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262",
+-            "547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997",
+-            "A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP320r1", "1.3.36.3.3.2.8.1.1.9", P,
+-            "D35E472036BC4FB7E13C785ED201E065F98FCFA6F6F40DEF4F92B9EC7893EC28FCD412B1F1B32E27",
+-            "3EE30B568FBAB0F883CCEBD46D3F3BB8A2A73513F5EB79DA66190EB085FFA9F492F375A97D860EB4",
+-            "520883949DFDBC42D3AD198640688A6FE13F41349554B49ACC31DCCD884539816F5EB4AC8FB1F1A6",
+-            "43BD7E9AFB53D8B85289BCC48EE5BFE6F20137D10A087EB6E7871E2A10A599C710AF8D0D39E20611",
+-            "14FDD05545EC1CC8AB4093247F77275E0743FFED117182EAA9C77877AAAC6AC7D35245D1692E8EE1",
+-            "D35E472036BC4FB7E13C785ED201E065F98FCFA5B68F12A32D482EC7EE8658E98691555B44C59311",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP384r1", "1.3.36.3.3.2.8.1.1.11", P,
+-            "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B412B1DA197FB71123ACD3A729901D1A71874700133107EC53",
+-            "7BC382C63D8C150C3C72080ACE05AFA0C2BEA28E4FB22787139165EFBA91F90F8AA5814A503AD4EB04A8C7DD22CE2826",
+-            "04A8C7DD22CE28268B39B55416F0447C2FB77DE107DCD2A62E880EA53EEB62D57CB4390295DBC9943AB78696FA504C11",
+-            "1D1C64F068CF45FFA2A63A81B7C13F6B8847A3E77EF14FE3DB7FCAFE0CBD10E8E826E03436D646AAEF87B2E247D4AF1E",
+-            "8ABE1D7520F9C2A45CB1EB8E95CFD55262B70B29FEEC5864E19C054FF99129280E4646217791811142820341263C5315",
+-            "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B31F166E6CAC0425A7CF3AB6AF6B7FC3103B883202E9046565",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP512r1", "1.3.36.3.3.2.8.1.1.13", P,
+-            "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA703308717D4D9B009BC66842AECDA12AE6A380E62881FF2F2D82C68528AA6056583A48F3",
+-            "7830A3318B603B89E2327145AC234CC594CBDD8D3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CA",
+-            "3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CADC083E67984050B75EBAE5DD2809BD638016F723",
+-            "81AEE4BDD82ED9645A21322E9C4C6A9385ED9F70B5D916C1B43B62EEF4D0098EFF3B1F78E2D0D48D50D1687B93B97D5F7C6D5047406A5E688B352209BCB9F822",
+-            "7DDE385D566332ECC0EABFA9CF7822FDF209F70024A57B1AA000C55B881F8111B2DCDE494A5F485E5BCA4BD88A2763AED1CA2B2FA8F0540678CD1E0F3AD80892",
+-            "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA70330870553E5C414CA92619418661197FAC10471DB1D381085DDADDB58796829CA90069",
+-            1, nameSplitPattern);
+-
+         specCollection = Collections.unmodifiableCollection(oidMap.values());
+     }
+ }
+diff --git openjdk.orig/jdk/src/share/classes/sun/security/ssl/SupportedGroupsExtension.java openjdk/jdk/src/share/classes/sun/security/ssl/SupportedGroupsExtension.java
+--- openjdk.orig/jdk/src/share/classes/sun/security/ssl/SupportedGroupsExtension.java
++++ openjdk/jdk/src/share/classes/sun/security/ssl/SupportedGroupsExtension.java
+@@ -179,73 +179,6 @@
+         // Elliptic Curves (RFC 4492)
+         //
+         // See sun.security.util.CurveDB for the OIDs
+-        // NIST K-163
+-        SECT163_K1  (0x0001, "sect163k1", "1.3.132.0.1", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECT163_R1  (0x0002, "sect163r1", "1.3.132.0.2", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-163
+-        SECT163_R2  (0x0003, "sect163r2", "1.3.132.0.15", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECT193_R1  (0x0004, "sect193r1", "1.3.132.0.24", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECT193_R2  (0x0005, "sect193r2", "1.3.132.0.25", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST K-233
+-        SECT233_K1  (0x0006, "sect233k1", "1.3.132.0.26", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-233
+-        SECT233_R1  (0x0007, "sect233r1", "1.3.132.0.27", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECT239_K1  (0x0008, "sect239k1", "1.3.132.0.3", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST K-283
+-        SECT283_K1  (0x0009, "sect283k1", "1.3.132.0.16", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-283
+-        SECT283_R1  (0x000A, "sect283r1", "1.3.132.0.17", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST K-409
+-        SECT409_K1  (0x000B, "sect409k1", "1.3.132.0.36", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-409
+-        SECT409_R1  (0x000C, "sect409r1", "1.3.132.0.37", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST K-571
+-        SECT571_K1  (0x000D, "sect571k1", "1.3.132.0.38", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-571
+-        SECT571_R1  (0x000E, "sect571r1", "1.3.132.0.39", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP160_K1  (0x000F, "secp160k1", "1.3.132.0.9", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP160_R1  (0x0010, "secp160r1", "1.3.132.0.8", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP160_R2  (0x0011, "secp160r2", "1.3.132.0.30", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP192_K1  (0x0012, "secp192k1", "1.3.132.0.31", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST P-192
+-        SECP192_R1  (0x0013, "secp192r1", "1.2.840.10045.3.1.1", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP224_K1  (0x0014, "secp224k1", "1.3.132.0.32", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        // NIST P-224
+-        SECP224_R1  (0x0015, "secp224r1", "1.3.132.0.33", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP256_K1  (0x0016, "secp256k1", "1.3.132.0.10", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+         // NIST P-256
+         SECP256_R1  (0x0017, "secp256r1", "1.2.840.10045.3.1.7", true,
+                             ProtocolVersion.PROTOCOLS_TO_13),
+diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h openjdk/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
+--- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
++++ openjdk/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
+@@ -44,25 +44,6 @@
+ #endif
+ 
+ /* NIST prime curves */
+-static const ECCurveParams ecCurve_NIST_P192 = {
+-        "NIST-P192", ECField_GFp, 192,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-        "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
+-        "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
+-        "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
+-        "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831", 1
+-};
+-
+-static const ECCurveParams ecCurve_NIST_P224 = {
+-        "NIST-P224", ECField_GFp, 224,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
+-        "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
+-        "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
+-        "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D", 1
+-};
+ 
+ static const ECCurveParams ecCurve_NIST_P256 = {
+         "NIST-P256", ECField_GFp, 256,
+@@ -96,593 +77,66 @@
+         1
+ };
+ 
+-/* NIST binary curves */
+-static const ECCurveParams ecCurve_NIST_K163 = {
+-        "NIST-K163", ECField_GF2m, 163,
+-        "0800000000000000000000000000000000000000C9",
+-        "000000000000000000000000000000000000000001",
+-        "000000000000000000000000000000000000000001",
+-        "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
+-        "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
+-        "04000000000000000000020108A2E0CC0D99F8A5EF", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B163 = {
+-        "NIST-B163", ECField_GF2m, 163,
+-        "0800000000000000000000000000000000000000C9",
+-        "000000000000000000000000000000000000000001",
+-        "020A601907B8C953CA1481EB10512F78744A3205FD",
+-        "03F0EBA16286A2D57EA0991168D4994637E8343E36",
+-        "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
+-        "040000000000000000000292FE77E70C12A4234C33", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_K233 = {
+-        "NIST-K233", ECField_GF2m, 233,
+-        "020000000000000000000000000000000000000004000000000000000001",
+-        "000000000000000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000000000000000001",
+-        "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
+-        "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
+-        "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF", 4
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B233 = {
+-        "NIST-B233", ECField_GF2m, 233,
+-        "020000000000000000000000000000000000000004000000000000000001",
+-        "000000000000000000000000000000000000000000000000000000000001",
+-        "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
+-        "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
+-        "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
+-        "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_K283 = {
+-        "NIST-K283", ECField_GF2m, 283,
+-        "0800000000000000000000000000000000000000000000000000000000000000000010A1",
+-        "000000000000000000000000000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
+-        "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
+-        "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61", 4
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B283 = {
+-        "NIST-B283", ECField_GF2m, 283,
+-        "0800000000000000000000000000000000000000000000000000000000000000000010A1",
+-        "000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
+-        "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
+-        "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
+-        "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_K409 = {
+-        "NIST-K409", ECField_GF2m, 409,
+-        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
+-        "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
+-        "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF", 4
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B409 = {
+-        "NIST-B409", ECField_GF2m, 409,
+-        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
+-        "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
+-        "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
+-        "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_K571 = {
+-        "NIST-K571", ECField_GF2m, 571,
+-        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
+-        "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
+-        "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001", 4
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B571 = {
+-        "NIST-B571", ECField_GF2m, 571,
+-        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
+-        "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
+-        "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
+-        "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47", 2
+-};
+-
+-/* ANSI X9.62 prime curves */
+-static const ECCurveParams ecCurve_X9_62_PRIME_192V2 = {
+-        "X9.62 P-192V2", ECField_GFp, 192,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-        "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
+-        "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
+-        "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
+-        "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31", 1
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_PRIME_192V3 = {
+-        "X9.62 P-192V3", ECField_GFp, 192,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-        "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
+-        "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
+-        "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
+-        "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13", 1
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_PRIME_239V1 = {
+-        "X9.62 P-239V1", ECField_GFp, 239,
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-        "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
+-        "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
+-        "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B", 1
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_PRIME_239V2 = {
+-        "X9.62 P-239V2", ECField_GFp, 239,
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-        "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
+-        "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
+-        "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063", 1
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_PRIME_239V3 = {
+-        "X9.62 P-239V3", ECField_GFp, 239,
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-        "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
+-        "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
+-        "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551", 1
+-};
+-
+-/* ANSI X9.62 binary curves */
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V1 = {
+-        "X9.62 C2-PNB163V1", ECField_GF2m, 163,
+-        "080000000000000000000000000000000000000107",
+-        "072546B5435234A422E0789675F432C89435DE5242",
+-        "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
+-        "07AF69989546103D79329FCC3D74880F33BBE803CB",
+-        "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
+-        "0400000000000000000001E60FC8821CC74DAEAFC1", 2
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V2 = {
+-        "X9.62 C2-PNB163V2", ECField_GF2m, 163,
+-        "080000000000000000000000000000000000000107",
+-        "0108B39E77C4B108BED981ED0E890E117C511CF072",
+-        "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
+-        "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
+-        "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
+-        "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7", 2
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V3 = {
+-        "X9.62 C2-PNB163V3", ECField_GF2m, 163,
+-        "080000000000000000000000000000000000000107",
+-        "07A526C63D3E25A256A007699F5447E32AE456B50E",
+-        "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
+-        "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
+-        "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
+-        "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309", 2
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB176V1 = {
+-        "X9.62 C2-PNB176V1", ECField_GF2m, 176,
+-        "0100000000000000000000000000000000080000000007",
+-        "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
+-        "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
+-        "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
+-        "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
+-        "00010092537397ECA4F6145799D62B0A19CE06FE26AD", 0xFF6E
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V1 = {
+-        "X9.62 C2-TNB191V1", ECField_GF2m, 191,
+-        "800000000000000000000000000000000000000000000201",
+-        "2866537B676752636A68F56554E12640276B649EF7526267",
+-        "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
+-        "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
+-        "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
+-        "40000000000000000000000004A20E90C39067C893BBB9A5", 2
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V2 = {
+-        "X9.62 C2-TNB191V2", ECField_GF2m, 191,
+-        "800000000000000000000000000000000000000000000201",
+-        "401028774D7777C7B7666D1366EA432071274F89FF01E718",
+-        "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
+-        "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
+-        "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
+-        "20000000000000000000000050508CB89F652824E06B8173", 4
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V3 = {
+-        "X9.62 C2-TNB191V3", ECField_GF2m, 191,
+-        "800000000000000000000000000000000000000000000201",
+-        "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
+-        "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
+-        "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
+-        "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
+-        "155555555555555555555555610C0B196812BFB6288A3EA3", 6
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB208W1 = {
+-        "X9.62 C2-PNB208W1", ECField_GF2m, 208,
+-        "010000000000000000000000000000000800000000000000000007",
+-        "0000000000000000000000000000000000000000000000000000",
+-        "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
+-        "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
+-        "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
+-        "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D", 0xFE48
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V1 = {
+-        "X9.62 C2-TNB239V1", ECField_GF2m, 239,
+-        "800000000000000000000000000000000000000000000000001000000001",
+-        "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
+-        "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
+-        "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
+-        "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
+-        "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447", 4
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V2 = {
+-        "X9.62 C2-TNB239V2", ECField_GF2m, 239,
+-        "800000000000000000000000000000000000000000000000001000000001",
+-        "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
+-        "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
+-        "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
+-        "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
+-        "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D", 6
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V3 = {
+-        "X9.62 C2-TNB239V3", ECField_GF2m, 239,
+-        "800000000000000000000000000000000000000000000000001000000001",
+-        "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
+-        "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
+-        "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
+-        "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
+-        "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF", 0xA
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB272W1 = {
+-        "X9.62 C2-PNB272W1", ECField_GF2m, 272,
+-        "010000000000000000000000000000000000000000000000000000010000000000000B",
+-        "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
+-        "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
+-        "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
+-        "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
+-        "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
+-        0xFF06
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB304W1 = {
+-        "X9.62 C2-PNB304W1", ECField_GF2m, 304,
+-        "010000000000000000000000000000000000000000000000000000000000000000000000000807",
+-        "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
+-        "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
+-        "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
+-        "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
+-        "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D", 0xFE2E
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB359V1 = {
+-        "X9.62 C2-TNB359V1", ECField_GF2m, 359,
+-        "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
+-        "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
+-        "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
+-        "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
+-        "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
+-        "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B", 0x4C
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB368W1 = {
+-        "X9.62 C2-PNB368W1", ECField_GF2m, 368,
+-        "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
+-        "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
+-        "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
+-        "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
+-        "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
+-        "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967", 0xFF70
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB431R1 = {
+-        "X9.62 C2-TNB431R1", ECField_GF2m, 431,
+-        "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
+-        "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
+-        "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
+-        "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
+-        "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
+-        "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91", 0x2760
+-};
+-
+-/* SEC2 prime curves */
+-static const ECCurveParams ecCurve_SECG_PRIME_112R1 = {
+-        "SECP-112R1", ECField_GFp, 112,
+-        "DB7C2ABF62E35E668076BEAD208B",
+-        "DB7C2ABF62E35E668076BEAD2088",
+-        "659EF8BA043916EEDE8911702B22",
+-        "09487239995A5EE76B55F9C2F098",
+-        "A89CE5AF8724C0A23E0E0FF77500",
+-        "DB7C2ABF62E35E7628DFAC6561C5", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_112R2 = {
+-        "SECP-112R2", ECField_GFp, 112,
+-        "DB7C2ABF62E35E668076BEAD208B",
+-        "6127C24C05F38A0AAAF65C0EF02C",
+-        "51DEF1815DB5ED74FCC34C85D709",
+-        "4BA30AB5E892B4E1649DD0928643",
+-        "adcd46f5882e3747def36e956e97",
+-        "36DF0AAFD8B8D7597CA10520D04B", 4
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_128R1 = {
+-        "SECP-128R1", ECField_GFp, 128,
+-        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+-        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
+-        "E87579C11079F43DD824993C2CEE5ED3",
+-        "161FF7528B899B2D0C28607CA52C5B86",
+-        "CF5AC8395BAFEB13C02DA292DDED7A83",
+-        "FFFFFFFE0000000075A30D1B9038A115", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_128R2 = {
+-        "SECP-128R2", ECField_GFp, 128,
+-        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+-        "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
+-        "5EEEFCA380D02919DC2C6558BB6D8A5D",
+-        "7B6AA5D85E572983E6FB32A7CDEBC140",
+-        "27B6916A894D3AEE7106FE805FC34B44",
+-        "3FFFFFFF7FFFFFFFBE0024720613B5A3", 4
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_160K1 = {
+-        "SECP-160K1", ECField_GFp, 160,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+-        "0000000000000000000000000000000000000000",
+-        "0000000000000000000000000000000000000007",
+-        "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
+-        "938CF935318FDCED6BC28286531733C3F03C4FEE",
+-        "0100000000000000000001B8FA16DFAB9ACA16B6B3", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_160R1 = {
+-        "SECP-160R1", ECField_GFp, 160,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
+-        "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
+-        "4A96B5688EF573284664698968C38BB913CBFC82",
+-        "23A628553168947D59DCC912042351377AC5FB32",
+-        "0100000000000000000001F4C8F927AED3CA752257", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_160R2 = {
+-        "SECP-160R2", ECField_GFp, 160,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
+-        "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
+-        "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
+-        "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
+-        "0100000000000000000000351EE786A818F3A1A16B", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_192K1 = {
+-        "SECP-192K1", ECField_GFp, 192,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
+-        "000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000003",
+-        "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
+-        "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
+-        "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_224K1 = {
+-        "SECP-224K1", ECField_GFp, 224,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
+-        "00000000000000000000000000000000000000000000000000000000",
+-        "00000000000000000000000000000000000000000000000000000005",
+-        "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
+-        "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
+-        "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_256K1 = {
+-        "SECP-256K1", ECField_GFp, 256,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
+-        "0000000000000000000000000000000000000000000000000000000000000000",
+-        "0000000000000000000000000000000000000000000000000000000000000007",
+-        "79BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798",
+-        "483ADA7726A3C4655DA4FBFC0E1108A8FD17B448A68554199C47D08FFB10D4B8",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141", 1
+-};
+-
+-/* SEC2 binary curves */
+-static const ECCurveParams ecCurve_SECG_CHAR2_113R1 = {
+-        "SECT-113R1", ECField_GF2m, 113,
+-        "020000000000000000000000000201",
+-        "003088250CA6E7C7FE649CE85820F7",
+-        "00E8BEE4D3E2260744188BE0E9C723",
+-        "009D73616F35F4AB1407D73562C10F",
+-        "00A52830277958EE84D1315ED31886",
+-        "0100000000000000D9CCEC8A39E56F", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_113R2 = {
+-        "SECT-113R2", ECField_GF2m, 113,
+-        "020000000000000000000000000201",
+-        "00689918DBEC7E5A0DD6DFC0AA55C7",
+-        "0095E9A9EC9B297BD4BF36E059184F",
+-        "01A57A6A7B26CA5EF52FCDB8164797",
+-        "00B3ADC94ED1FE674C06E695BABA1D",
+-        "010000000000000108789B2496AF93", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_131R1 = {
+-        "SECT-131R1", ECField_GF2m, 131,
+-        "080000000000000000000000000000010D",
+-        "07A11B09A76B562144418FF3FF8C2570B8",
+-        "0217C05610884B63B9C6C7291678F9D341",
+-        "0081BAF91FDF9833C40F9C181343638399",
+-        "078C6E7EA38C001F73C8134B1B4EF9E150",
+-        "0400000000000000023123953A9464B54D", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_131R2 = {
+-        "SECT-131R2", ECField_GF2m, 131,
+-        "080000000000000000000000000000010D",
+-        "03E5A88919D7CAFCBF415F07C2176573B2",
+-        "04B8266A46C55657AC734CE38F018F2192",
+-        "0356DCD8F2F95031AD652D23951BB366A8",
+-        "0648F06D867940A5366D9E265DE9EB240F",
+-        "0400000000000000016954A233049BA98F", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_163R1 = {
+-        "SECT-163R1", ECField_GF2m, 163,
+-        "0800000000000000000000000000000000000000C9",
+-        "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
+-        "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
+-        "0369979697AB43897789566789567F787A7876A654",
+-        "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
+-        "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_193R1 = {
+-        "SECT-193R1", ECField_GF2m, 193,
+-        "02000000000000000000000000000000000000000000008001",
+-        "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
+-        "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
+-        "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
+-        "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
+-        "01000000000000000000000000C7F34A778F443ACC920EBA49", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_193R2 = {
+-        "SECT-193R2", ECField_GF2m, 193,
+-        "02000000000000000000000000000000000000000000008001",
+-        "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
+-        "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
+-        "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
+-        "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
+-        "010000000000000000000000015AAB561B005413CCD4EE99D5", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_239K1 = {
+-        "SECT-239K1", ECField_GF2m, 239,
+-        "800000000000000000004000000000000000000000000000000000000001",
+-        "000000000000000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000000000000000001",
+-        "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
+-        "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
+-        "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5", 4
+-};
+-
+-/* WTLS curves */
+-static const ECCurveParams ecCurve_WTLS_1 = {
+-        "WTLS-1", ECField_GF2m, 113,
+-        "020000000000000000000000000201",
+-        "000000000000000000000000000001",
+-        "000000000000000000000000000001",
+-        "01667979A40BA497E5D5C270780617",
+-        "00F44B4AF1ECC2630E08785CEBCC15",
+-        "00FFFFFFFFFFFFFFFDBF91AF6DEA73", 2
+-};
+-
+-static const ECCurveParams ecCurve_WTLS_8 = {
+-        "WTLS-8", ECField_GFp, 112,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFDE7",
+-        "0000000000000000000000000000",
+-        "0000000000000000000000000003",
+-        "0000000000000000000000000001",
+-        "0000000000000000000000000002",
+-        "0100000000000001ECEA551AD837E9", 1
+-};
+-
+-static const ECCurveParams ecCurve_WTLS_9 = {
+-        "WTLS-9", ECField_GFp, 160,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC808F",
+-        "0000000000000000000000000000000000000000",
+-        "0000000000000000000000000000000000000003",
+-        "0000000000000000000000000000000000000001",
+-        "0000000000000000000000000000000000000002",
+-        "0100000000000000000001CDC98AE0E2DE574ABF33", 1
+-};
+-
+ /* mapping between ECCurveName enum and pointers to ECCurveParams */
+ static const ECCurveParams *ecCurve_map[] = {
+     NULL,                               /* ECCurve_noName */
+-    &ecCurve_NIST_P192,                 /* ECCurve_NIST_P192 */
+-    &ecCurve_NIST_P224,                 /* ECCurve_NIST_P224 */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
+     &ecCurve_NIST_P256,                 /* ECCurve_NIST_P256 */
+     &ecCurve_NIST_P384,                 /* ECCurve_NIST_P384 */
+     &ecCurve_NIST_P521,                 /* ECCurve_NIST_P521 */
+-    &ecCurve_NIST_K163,                 /* ECCurve_NIST_K163 */
+-    &ecCurve_NIST_B163,                 /* ECCurve_NIST_B163 */
+-    &ecCurve_NIST_K233,                 /* ECCurve_NIST_K233 */
+-    &ecCurve_NIST_B233,                 /* ECCurve_NIST_B233 */
+-    &ecCurve_NIST_K283,                 /* ECCurve_NIST_K283 */
+-    &ecCurve_NIST_B283,                 /* ECCurve_NIST_B283 */
+-    &ecCurve_NIST_K409,                 /* ECCurve_NIST_K409 */
+-    &ecCurve_NIST_B409,                 /* ECCurve_NIST_B409 */
+-    &ecCurve_NIST_K571,                 /* ECCurve_NIST_K571 */
+-    &ecCurve_NIST_B571,                 /* ECCurve_NIST_B571 */
+-    &ecCurve_X9_62_PRIME_192V2,         /* ECCurve_X9_62_PRIME_192V2 */
+-    &ecCurve_X9_62_PRIME_192V3,         /* ECCurve_X9_62_PRIME_192V3 */
+-    &ecCurve_X9_62_PRIME_239V1,         /* ECCurve_X9_62_PRIME_239V1 */
+-    &ecCurve_X9_62_PRIME_239V2,         /* ECCurve_X9_62_PRIME_239V2 */
+-    &ecCurve_X9_62_PRIME_239V3,         /* ECCurve_X9_62_PRIME_239V3 */
+-    &ecCurve_X9_62_CHAR2_PNB163V1,      /* ECCurve_X9_62_CHAR2_PNB163V1 */
+-    &ecCurve_X9_62_CHAR2_PNB163V2,      /* ECCurve_X9_62_CHAR2_PNB163V2 */
+-    &ecCurve_X9_62_CHAR2_PNB163V3,      /* ECCurve_X9_62_CHAR2_PNB163V3 */
+-    &ecCurve_X9_62_CHAR2_PNB176V1,      /* ECCurve_X9_62_CHAR2_PNB176V1 */
+-    &ecCurve_X9_62_CHAR2_TNB191V1,      /* ECCurve_X9_62_CHAR2_TNB191V1 */
+-    &ecCurve_X9_62_CHAR2_TNB191V2,      /* ECCurve_X9_62_CHAR2_TNB191V2 */
+-    &ecCurve_X9_62_CHAR2_TNB191V3,      /* ECCurve_X9_62_CHAR2_TNB191V3 */
+-    &ecCurve_X9_62_CHAR2_PNB208W1,      /* ECCurve_X9_62_CHAR2_PNB208W1 */
+-    &ecCurve_X9_62_CHAR2_TNB239V1,      /* ECCurve_X9_62_CHAR2_TNB239V1 */
+-    &ecCurve_X9_62_CHAR2_TNB239V2,      /* ECCurve_X9_62_CHAR2_TNB239V2 */
+-    &ecCurve_X9_62_CHAR2_TNB239V3,      /* ECCurve_X9_62_CHAR2_TNB239V3 */
+-    &ecCurve_X9_62_CHAR2_PNB272W1,      /* ECCurve_X9_62_CHAR2_PNB272W1 */
+-    &ecCurve_X9_62_CHAR2_PNB304W1,      /* ECCurve_X9_62_CHAR2_PNB304W1 */
+-    &ecCurve_X9_62_CHAR2_TNB359V1,      /* ECCurve_X9_62_CHAR2_TNB359V1 */
+-    &ecCurve_X9_62_CHAR2_PNB368W1,      /* ECCurve_X9_62_CHAR2_PNB368W1 */
+-    &ecCurve_X9_62_CHAR2_TNB431R1,      /* ECCurve_X9_62_CHAR2_TNB431R1 */
+-    &ecCurve_SECG_PRIME_112R1,          /* ECCurve_SECG_PRIME_112R1 */
+-    &ecCurve_SECG_PRIME_112R2,          /* ECCurve_SECG_PRIME_112R2 */
+-    &ecCurve_SECG_PRIME_128R1,          /* ECCurve_SECG_PRIME_128R1 */
+-    &ecCurve_SECG_PRIME_128R2,          /* ECCurve_SECG_PRIME_128R2 */
+-    &ecCurve_SECG_PRIME_160K1,          /* ECCurve_SECG_PRIME_160K1 */
+-    &ecCurve_SECG_PRIME_160R1,          /* ECCurve_SECG_PRIME_160R1 */
+-    &ecCurve_SECG_PRIME_160R2,          /* ECCurve_SECG_PRIME_160R2 */
+-    &ecCurve_SECG_PRIME_192K1,          /* ECCurve_SECG_PRIME_192K1 */
+-    &ecCurve_SECG_PRIME_224K1,          /* ECCurve_SECG_PRIME_224K1 */
+-    &ecCurve_SECG_PRIME_256K1,          /* ECCurve_SECG_PRIME_256K1 */
+-    &ecCurve_SECG_CHAR2_113R1,          /* ECCurve_SECG_CHAR2_113R1 */
+-    &ecCurve_SECG_CHAR2_113R2,          /* ECCurve_SECG_CHAR2_113R2 */
+-    &ecCurve_SECG_CHAR2_131R1,          /* ECCurve_SECG_CHAR2_131R1 */
+-    &ecCurve_SECG_CHAR2_131R2,          /* ECCurve_SECG_CHAR2_131R2 */
+-    &ecCurve_SECG_CHAR2_163R1,          /* ECCurve_SECG_CHAR2_163R1 */
+-    &ecCurve_SECG_CHAR2_193R1,          /* ECCurve_SECG_CHAR2_193R1 */
+-    &ecCurve_SECG_CHAR2_193R2,          /* ECCurve_SECG_CHAR2_193R2 */
+-    &ecCurve_SECG_CHAR2_239K1,          /* ECCurve_SECG_CHAR2_239K1 */
+-    &ecCurve_WTLS_1,                    /* ECCurve_WTLS_1 */
+-    &ecCurve_WTLS_8,                    /* ECCurve_WTLS_8 */
+-    &ecCurve_WTLS_9,                    /* ECCurve_WTLS_9 */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
+     NULL                                /* ECCurve_pastLastCurve */
+ };
+ 
+diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl.c openjdk/jdk/src/share/native/sun/security/ec/impl/ecl.c
+--- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl.c
++++ openjdk/jdk/src/share/native/sun/security/ec/impl/ecl.c
+@@ -39,7 +39,6 @@
+ #include "mplogic.h"
+ #include "ecl.h"
+ #include "ecl-priv.h"
+-#include "ec2.h"
+ #include "ecp.h"
+ #ifndef _KERNEL
+ #include <stdlib.h>
+@@ -170,50 +169,6 @@
+         return group;
+ }
+ 
+-#ifdef NSS_ECC_MORE_THAN_SUITE_B
+-/* Construct a generic ECGroup for elliptic curves over binary polynomial
+- * fields. */
+-ECGroup *
+-ECGroup_consGF2m(const mp_int *irr, const unsigned int irr_arr[5],
+-                                 const mp_int *curvea, const mp_int *curveb,
+-                                 const mp_int *genx, const mp_int *geny,
+-                                 const mp_int *order, int cofactor)
+-{
+-        mp_err res = MP_OKAY;
+-        ECGroup *group = NULL;
+-
+-        group = ECGroup_new(FLAG(irr));
+-        if (group == NULL)
+-                return NULL;
+-
+-        group->meth = GFMethod_consGF2m(irr, irr_arr);
+-        if (group->meth == NULL) {
+-                res = MP_MEM;
+-                goto CLEANUP;
+-        }
+-        MP_CHECKOK(mp_copy(curvea, &group->curvea));
+-        MP_CHECKOK(mp_copy(curveb, &group->curveb));
+-        MP_CHECKOK(mp_copy(genx, &group->genx));
+-        MP_CHECKOK(mp_copy(geny, &group->geny));
+-        MP_CHECKOK(mp_copy(order, &group->order));
+-        group->cofactor = cofactor;
+-        group->point_add = &ec_GF2m_pt_add_aff;
+-        group->point_sub = &ec_GF2m_pt_sub_aff;
+-        group->point_dbl = &ec_GF2m_pt_dbl_aff;
+-        group->point_mul = &ec_GF2m_pt_mul_mont;
+-        group->base_point_mul = NULL;
+-        group->points_mul = &ec_pts_mul_basic;
+-        group->validate_point = &ec_GF2m_validate_point;
+-
+-  CLEANUP:
+-        if (res != MP_OKAY) {
+-                ECGroup_free(group);
+-                return NULL;
+-        }
+-        return group;
+-}
+-#endif
+-
+ /* Construct ECGroup from hex parameters and name, if any. Called by
+  * ECGroup_fromHex and ECGroup_fromName. */
+ ECGroup *
+@@ -254,85 +209,10 @@
+ 
+         /* determine which optimizations (if any) to use */
+         if (params->field == ECField_GFp) {
+-#ifdef NSS_ECC_MORE_THAN_SUITE_B
+-            switch (name) {
+-#ifdef ECL_USE_FP
+-                case ECCurve_SECG_PRIME_160R1:
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_secp160r1_fp(group));
+-                        break;
+-#endif
+-                case ECCurve_SECG_PRIME_192R1:
+-#ifdef ECL_USE_FP
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_nistp192_fp(group));
+-#else
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_gfp192(group, name));
+-#endif
+-                        break;
+-                case ECCurve_SECG_PRIME_224R1:
+-#ifdef ECL_USE_FP
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_nistp224_fp(group));
+-#else
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_gfp224(group, name));
+-#endif
+-                        break;
+-                case ECCurve_SECG_PRIME_256R1:
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_gfp256(group, name));
+-                        break;
+-                case ECCurve_SECG_PRIME_521R1:
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_gfp521(group, name));
+-                        break;
+-                default:
+-                        /* use generic arithmetic */
+-#endif
+                         group =
+                                 ECGroup_consGFp_mont(&irr, &curvea, &curveb, &genx, &geny,
+                                                                          &order, params->cofactor);
+                         if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-#ifdef NSS_ECC_MORE_THAN_SUITE_B
+-                }
+-        } else if (params->field == ECField_GF2m) {
+-                group = ECGroup_consGF2m(&irr, NULL, &curvea, &curveb, &genx, &geny, &order, params->cofactor);
+-                if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                if ((name == ECCurve_NIST_K163) ||
+-                    (name == ECCurve_NIST_B163) ||
+-                    (name == ECCurve_SECG_CHAR2_163R1)) {
+-                        MP_CHECKOK(ec_group_set_gf2m163(group, name));
+-                } else if ((name == ECCurve_SECG_CHAR2_193R1) ||
+-                           (name == ECCurve_SECG_CHAR2_193R2)) {
+-                        MP_CHECKOK(ec_group_set_gf2m193(group, name));
+-                } else if ((name == ECCurve_NIST_K233) ||
+-                           (name == ECCurve_NIST_B233)) {
+-                        MP_CHECKOK(ec_group_set_gf2m233(group, name));
+-                }
+-#endif
+         } else {
+                 res = MP_UNDEF;
+                 goto CLEANUP;
+diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/oid.c openjdk/jdk/src/share/native/sun/security/ec/impl/oid.c
+--- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/oid.c
++++ openjdk/jdk/src/share/native/sun/security/ec/impl/oid.c
+@@ -69,71 +69,12 @@
+ /* NOTE: prime192v1 is the same as secp192r1, prime256v1 is the
+  * same as secp256r1
+  */
+-CONST_OID ansiX962prime192v1[] = { ANSI_X962_GFp_OID, 0x01 };
+-CONST_OID ansiX962prime192v2[] = { ANSI_X962_GFp_OID, 0x02 };
+-CONST_OID ansiX962prime192v3[] = { ANSI_X962_GFp_OID, 0x03 };
+-CONST_OID ansiX962prime239v1[] = { ANSI_X962_GFp_OID, 0x04 };
+-CONST_OID ansiX962prime239v2[] = { ANSI_X962_GFp_OID, 0x05 };
+-CONST_OID ansiX962prime239v3[] = { ANSI_X962_GFp_OID, 0x06 };
+ CONST_OID ansiX962prime256v1[] = { ANSI_X962_GFp_OID, 0x07 };
+ 
+ /* SECG prime curve OIDs */
+-CONST_OID secgECsecp112r1[] = { SECG_OID, 0x06 };
+-CONST_OID secgECsecp112r2[] = { SECG_OID, 0x07 };
+-CONST_OID secgECsecp128r1[] = { SECG_OID, 0x1c };
+-CONST_OID secgECsecp128r2[] = { SECG_OID, 0x1d };
+-CONST_OID secgECsecp160k1[] = { SECG_OID, 0x09 };
+-CONST_OID secgECsecp160r1[] = { SECG_OID, 0x08 };
+-CONST_OID secgECsecp160r2[] = { SECG_OID, 0x1e };
+-CONST_OID secgECsecp192k1[] = { SECG_OID, 0x1f };
+-CONST_OID secgECsecp224k1[] = { SECG_OID, 0x20 };
+-CONST_OID secgECsecp224r1[] = { SECG_OID, 0x21 };
+-CONST_OID secgECsecp256k1[] = { SECG_OID, 0x0a };
+ CONST_OID secgECsecp384r1[] = { SECG_OID, 0x22 };
+ CONST_OID secgECsecp521r1[] = { SECG_OID, 0x23 };
+ 
+-/* SECG characterisitic two curve OIDs */
+-CONST_OID secgECsect113r1[] = {SECG_OID, 0x04 };
+-CONST_OID secgECsect113r2[] = {SECG_OID, 0x05 };
+-CONST_OID secgECsect131r1[] = {SECG_OID, 0x16 };
+-CONST_OID secgECsect131r2[] = {SECG_OID, 0x17 };
+-CONST_OID secgECsect163k1[] = {SECG_OID, 0x01 };
+-CONST_OID secgECsect163r1[] = {SECG_OID, 0x02 };
+-CONST_OID secgECsect163r2[] = {SECG_OID, 0x0f };
+-CONST_OID secgECsect193r1[] = {SECG_OID, 0x18 };
+-CONST_OID secgECsect193r2[] = {SECG_OID, 0x19 };
+-CONST_OID secgECsect233k1[] = {SECG_OID, 0x1a };
+-CONST_OID secgECsect233r1[] = {SECG_OID, 0x1b };
+-CONST_OID secgECsect239k1[] = {SECG_OID, 0x03 };
+-CONST_OID secgECsect283k1[] = {SECG_OID, 0x10 };
+-CONST_OID secgECsect283r1[] = {SECG_OID, 0x11 };
+-CONST_OID secgECsect409k1[] = {SECG_OID, 0x24 };
+-CONST_OID secgECsect409r1[] = {SECG_OID, 0x25 };
+-CONST_OID secgECsect571k1[] = {SECG_OID, 0x26 };
+-CONST_OID secgECsect571r1[] = {SECG_OID, 0x27 };
+-
+-/* ANSI X9.62 characteristic two curve OIDs */
+-CONST_OID ansiX962c2pnb163v1[] = { ANSI_X962_GF2m_OID, 0x01 };
+-CONST_OID ansiX962c2pnb163v2[] = { ANSI_X962_GF2m_OID, 0x02 };
+-CONST_OID ansiX962c2pnb163v3[] = { ANSI_X962_GF2m_OID, 0x03 };
+-CONST_OID ansiX962c2pnb176v1[] = { ANSI_X962_GF2m_OID, 0x04 };
+-CONST_OID ansiX962c2tnb191v1[] = { ANSI_X962_GF2m_OID, 0x05 };
+-CONST_OID ansiX962c2tnb191v2[] = { ANSI_X962_GF2m_OID, 0x06 };
+-CONST_OID ansiX962c2tnb191v3[] = { ANSI_X962_GF2m_OID, 0x07 };
+-CONST_OID ansiX962c2onb191v4[] = { ANSI_X962_GF2m_OID, 0x08 };
+-CONST_OID ansiX962c2onb191v5[] = { ANSI_X962_GF2m_OID, 0x09 };
+-CONST_OID ansiX962c2pnb208w1[] = { ANSI_X962_GF2m_OID, 0x0a };
+-CONST_OID ansiX962c2tnb239v1[] = { ANSI_X962_GF2m_OID, 0x0b };
+-CONST_OID ansiX962c2tnb239v2[] = { ANSI_X962_GF2m_OID, 0x0c };
+-CONST_OID ansiX962c2tnb239v3[] = { ANSI_X962_GF2m_OID, 0x0d };
+-CONST_OID ansiX962c2onb239v4[] = { ANSI_X962_GF2m_OID, 0x0e };
+-CONST_OID ansiX962c2onb239v5[] = { ANSI_X962_GF2m_OID, 0x0f };
+-CONST_OID ansiX962c2pnb272w1[] = { ANSI_X962_GF2m_OID, 0x10 };
+-CONST_OID ansiX962c2pnb304w1[] = { ANSI_X962_GF2m_OID, 0x11 };
+-CONST_OID ansiX962c2tnb359v1[] = { ANSI_X962_GF2m_OID, 0x12 };
+-CONST_OID ansiX962c2pnb368w1[] = { ANSI_X962_GF2m_OID, 0x13 };
+-CONST_OID ansiX962c2tnb431r1[] = { ANSI_X962_GF2m_OID, 0x14 };
+-
+ #define OI(x) { siDEROID, (unsigned char *)x, sizeof x }
+ #ifndef SECOID_NO_STRINGS
+ #define OD(oid,tag,desc,mech,ext) { OI(oid), tag, desc, mech, ext }
+@@ -154,30 +95,18 @@
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+ 
+-    OD( ansiX962prime192v1, ECCurve_NIST_P192,
+-        "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime192v2, ECCurve_X9_62_PRIME_192V2,
+-        "ANSI X9.62 elliptic curve prime192v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime192v3, ECCurve_X9_62_PRIME_192V3,
+-        "ANSI X9.62 elliptic curve prime192v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime239v1, ECCurve_X9_62_PRIME_239V1,
+-        "ANSI X9.62 elliptic curve prime239v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime239v2, ECCurve_X9_62_PRIME_239V2,
+-        "ANSI X9.62 elliptic curve prime239v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime239v3, ECCurve_X9_62_PRIME_239V3,
+-        "ANSI X9.62 elliptic curve prime239v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     OD( ansiX962prime256v1, ECCurve_NIST_P256,
+         "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)",
+         CKM_INVALID_MECHANISM,
+@@ -188,46 +117,34 @@
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+ 
+-    OD( secgECsect163k1, ECCurve_NIST_K163,
+-        "SECG elliptic curve sect163k1 (aka NIST K-163)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect163r1, ECCurve_SECG_CHAR2_163R1,
+-        "SECG elliptic curve sect163r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect239k1, ECCurve_SECG_CHAR2_239K1,
+-        "SECG elliptic curve sect239k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect113r1, ECCurve_SECG_CHAR2_113R1,
+-        "SECG elliptic curve sect113r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect113r2, ECCurve_SECG_CHAR2_113R2,
+-        "SECG elliptic curve sect113r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp112r1, ECCurve_SECG_PRIME_112R1,
+-        "SECG elliptic curve secp112r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp112r2, ECCurve_SECG_PRIME_112R2,
+-        "SECG elliptic curve secp112r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp160r1, ECCurve_SECG_PRIME_160R1,
+-        "SECG elliptic curve secp160r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp160k1, ECCurve_SECG_PRIME_160K1,
+-        "SECG elliptic curve secp160k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp256k1, ECCurve_SECG_PRIME_256K1,
+-        "SECG elliptic curve secp256k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+@@ -236,16 +153,42 @@
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+-    OD( secgECsect163r2, ECCurve_NIST_B163,
+-        "SECG elliptic curve sect163r2 (aka NIST B-163)",
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    OD( secgECsecp384r1, ECCurve_NIST_P384,
++        "SECG elliptic curve secp384r1 (aka NIST P-384)",
+         CKM_INVALID_MECHANISM,
+         INVALID_CERT_EXTENSION ),
+-    OD( secgECsect283k1, ECCurve_NIST_K283,
+-        "SECG elliptic curve sect283k1 (aka NIST K-283)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect283r1, ECCurve_NIST_B283,
+-        "SECG elliptic curve sect283r1 (aka NIST B-283)",
++    OD( secgECsecp521r1, ECCurve_NIST_P521,
++        "SECG elliptic curve secp521r1 (aka NIST P-521)",
+         CKM_INVALID_MECHANISM,
+         INVALID_CERT_EXTENSION ),
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+@@ -255,79 +198,7 @@
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+-        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+-    OD( secgECsect131r1, ECCurve_SECG_CHAR2_131R1,
+-        "SECG elliptic curve sect131r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect131r2, ECCurve_SECG_CHAR2_131R2,
+-        "SECG elliptic curve sect131r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect193r1, ECCurve_SECG_CHAR2_193R1,
+-        "SECG elliptic curve sect193r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect193r2, ECCurve_SECG_CHAR2_193R2,
+-        "SECG elliptic curve sect193r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect233k1, ECCurve_NIST_K233,
+-        "SECG elliptic curve sect233k1 (aka NIST K-233)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect233r1, ECCurve_NIST_B233,
+-        "SECG elliptic curve sect233r1 (aka NIST B-233)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp128r1, ECCurve_SECG_PRIME_128R1,
+-        "SECG elliptic curve secp128r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp128r2, ECCurve_SECG_PRIME_128R2,
+-        "SECG elliptic curve secp128r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp160r2, ECCurve_SECG_PRIME_160R2,
+-        "SECG elliptic curve secp160r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp192k1, ECCurve_SECG_PRIME_192K1,
+-        "SECG elliptic curve secp192k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp224k1, ECCurve_SECG_PRIME_224K1,
+-        "SECG elliptic curve secp224k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp224r1, ECCurve_NIST_P224,
+-        "SECG elliptic curve secp224r1 (aka NIST P-224)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp384r1, ECCurve_NIST_P384,
+-        "SECG elliptic curve secp384r1 (aka NIST P-384)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp521r1, ECCurve_NIST_P521,
+-        "SECG elliptic curve secp521r1 (aka NIST P-521)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect409k1, ECCurve_NIST_K409,
+-        "SECG elliptic curve sect409k1 (aka NIST K-409)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect409r1, ECCurve_NIST_B409,
+-        "SECG elliptic curve sect409r1 (aka NIST B-409)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect571k1, ECCurve_NIST_K571,
+-        "SECG elliptic curve sect571k1 (aka NIST K-571)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect571r1, ECCurve_NIST_B571,
+-        "SECG elliptic curve sect571r1 (aka NIST B-571)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION )
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION }
+ };
+ 
+ static SECOidData ANSI_oids[] = {
+@@ -335,78 +206,46 @@
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+ 
+     /* ANSI X9.62 named elliptic curves (characteristic two field) */
+-    OD( ansiX962c2pnb163v1, ECCurve_X9_62_CHAR2_PNB163V1,
+-        "ANSI X9.62 elliptic curve c2pnb163v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb163v2, ECCurve_X9_62_CHAR2_PNB163V2,
+-        "ANSI X9.62 elliptic curve c2pnb163v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb163v3, ECCurve_X9_62_CHAR2_PNB163V3,
+-        "ANSI X9.62 elliptic curve c2pnb163v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb176v1, ECCurve_X9_62_CHAR2_PNB176V1,
+-        "ANSI X9.62 elliptic curve c2pnb176v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb191v1, ECCurve_X9_62_CHAR2_TNB191V1,
+-        "ANSI X9.62 elliptic curve c2tnb191v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb191v2, ECCurve_X9_62_CHAR2_TNB191V2,
+-        "ANSI X9.62 elliptic curve c2tnb191v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb191v3, ECCurve_X9_62_CHAR2_TNB191V3,
+-        "ANSI X9.62 elliptic curve c2tnb191v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+-    OD( ansiX962c2pnb208w1, ECCurve_X9_62_CHAR2_PNB208W1,
+-        "ANSI X9.62 elliptic curve c2pnb208w1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb239v1, ECCurve_X9_62_CHAR2_TNB239V1,
+-        "ANSI X9.62 elliptic curve c2tnb239v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb239v2, ECCurve_X9_62_CHAR2_TNB239V2,
+-        "ANSI X9.62 elliptic curve c2tnb239v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb239v3, ECCurve_X9_62_CHAR2_TNB239V3,
+-        "ANSI X9.62 elliptic curve c2tnb239v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+-    OD( ansiX962c2pnb272w1, ECCurve_X9_62_CHAR2_PNB272W1,
+-        "ANSI X9.62 elliptic curve c2pnb272w1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb304w1, ECCurve_X9_62_CHAR2_PNB304W1,
+-        "ANSI X9.62 elliptic curve c2pnb304w1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb359v1, ECCurve_X9_62_CHAR2_TNB359V1,
+-        "ANSI X9.62 elliptic curve c2tnb359v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb368w1, ECCurve_X9_62_CHAR2_PNB368W1,
+-        "ANSI X9.62 elliptic curve c2pnb368w1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb431r1, ECCurve_X9_62_CHAR2_TNB431R1,
+-        "ANSI X9.62 elliptic curve c2tnb431r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION )
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION }
+ };
+ 
+ SECOidData *
+diff --git openjdk.orig/jdk/test/sun/security/ec/TestEC.java openjdk/jdk/test/sun/security/ec/TestEC.java
+--- openjdk.orig/jdk/test/sun/security/ec/TestEC.java
++++ openjdk/jdk/test/sun/security/ec/TestEC.java
+@@ -36,7 +36,7 @@
+  * @library ../../../java/security/testlibrary
+  * @library ../../../javax/net/ssl/TLSCommon
+  * @compile -XDignore.symbol.file TestEC.java
+- * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1" TestEC
++ * @run main/othervm -Djdk.tls.namedGroups="secp256r1" TestEC
+  */
+ 
+ import java.security.NoSuchProviderException;
+diff --git openjdk.orig/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java openjdk/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
+--- openjdk.orig/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
++++ openjdk/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
+@@ -33,7 +33,7 @@
+  * @author Andreas Sterbenz
+  * @library /lib .. ../../../../javax/net/ssl/TLSCommon
+  * @library ../../../../java/security/testlibrary
+- * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1"
++ * @run main/othervm -Djdk.tls.namedGroups="secp256r1"
+  *      ClientJSSEServerJSSE
+  * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1"
+  *      ClientJSSEServerJSSE sm policy
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/patches/pr3799-4curve.patch	Tue Oct 27 18:43:08 2020 +0000
@@ -0,0 +1,2473 @@
+diff --git openjdk.orig/jdk/make/lib/SecurityLibraries.gmk openjdk/jdk/make/lib/SecurityLibraries.gmk
+--- openjdk.orig/jdk/make/lib/SecurityLibraries.gmk
++++ openjdk/jdk/make/lib/SecurityLibraries.gmk
+@@ -241,7 +241,7 @@
+       OPTIMIZATION := LOW, \
+       CFLAGS := $(filter-out $(ECC_JNI_SOLSPARC_FILTER), $(CFLAGS_JDKLIB)) \
+           $(BUILD_LIBSUNEC_FLAGS) \
+-          -DMP_API_COMPATIBLE -DNSS_ECC_MORE_THAN_SUITE_B, \
++          -DMP_API_COMPATIBLE, \
+       CXXFLAGS := $(filter-out $(ECC_JNI_SOLSPARC_FILTER), $(CXXFLAGS_JDKLIB)) \
+           $(BUILD_LIBSUNEC_FLAGS), \
+       MAPFILE := $(JDK_TOPDIR)/make/mapfiles/libsunec/mapfile-vers, \
+diff --git openjdk.orig/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java openjdk/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
+--- openjdk.orig/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
++++ openjdk/jdk/src/share/classes/com/sun/org/apache/xml/internal/security/algorithms/implementations/ECDSAUtils.java
+@@ -161,149 +161,6 @@
+     static {
+         ecCurveDefinitions.add(
+                 new ECCurveDefinition(
+-                        "secp112r1",
+-                        "1.3.132.0.6",
+-                        "db7c2abf62e35e668076bead208b",
+-                        "db7c2abf62e35e668076bead2088",
+-                        "659ef8ba043916eede8911702b22",
+-                        "09487239995a5ee76b55f9c2f098",
+-                        "a89ce5af8724c0a23e0e0ff77500",
+-                        "db7c2abf62e35e7628dfac6561c5",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp112r2",
+-                        "1.3.132.0.7",
+-                        "db7c2abf62e35e668076bead208b",
+-                        "6127c24c05f38a0aaaf65c0ef02c",
+-                        "51def1815db5ed74fcc34c85d709",
+-                        "4ba30ab5e892b4e1649dd0928643",
+-                        "adcd46f5882e3747def36e956e97",
+-                        "36df0aafd8b8d7597ca10520d04b",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp128r1",
+-                        "1.3.132.0.28",
+-                        "fffffffdffffffffffffffffffffffff",
+-                        "fffffffdfffffffffffffffffffffffc",
+-                        "e87579c11079f43dd824993c2cee5ed3",
+-                        "161ff7528b899b2d0c28607ca52c5b86",
+-                        "cf5ac8395bafeb13c02da292dded7a83",
+-                        "fffffffe0000000075a30d1b9038a115",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp128r2",
+-                        "1.3.132.0.29",
+-                        "fffffffdffffffffffffffffffffffff",
+-                        "d6031998d1b3bbfebf59cc9bbff9aee1",
+-                        "5eeefca380d02919dc2c6558bb6d8a5d",
+-                        "7b6aa5d85e572983e6fb32a7cdebc140",
+-                        "27b6916a894d3aee7106fe805fc34b44",
+-                        "3fffffff7fffffffbe0024720613b5a3",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp160k1",
+-                        "1.3.132.0.9",
+-                        "fffffffffffffffffffffffffffffffeffffac73",
+-                        "0000000000000000000000000000000000000000",
+-                        "0000000000000000000000000000000000000007",
+-                        "3b4c382ce37aa192a4019e763036f4f5dd4d7ebb",
+-                        "938cf935318fdced6bc28286531733c3f03c4fee",
+-                        "0100000000000000000001b8fa16dfab9aca16b6b3",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp160r1",
+-                        "1.3.132.0.8",
+-                        "ffffffffffffffffffffffffffffffff7fffffff",
+-                        "ffffffffffffffffffffffffffffffff7ffffffc",
+-                        "1c97befc54bd7a8b65acf89f81d4d4adc565fa45",
+-                        "4a96b5688ef573284664698968c38bb913cbfc82",
+-                        "23a628553168947d59dcc912042351377ac5fb32",
+-                        "0100000000000000000001f4c8f927aed3ca752257",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp160r2",
+-                        "1.3.132.0.30",
+-                        "fffffffffffffffffffffffffffffffeffffac73",
+-                        "fffffffffffffffffffffffffffffffeffffac70",
+-                        "b4e134d3fb59eb8bab57274904664d5af50388ba",
+-                        "52dcb034293a117e1f4ff11b30f7199d3144ce6d",
+-                        "feaffef2e331f296e071fa0df9982cfea7d43f2e",
+-                        "0100000000000000000000351ee786a818f3a1a16b",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp192k1",
+-                        "1.3.132.0.31",
+-                        "fffffffffffffffffffffffffffffffffffffffeffffee37",
+-                        "000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000003",
+-                        "db4ff10ec057e9ae26b07d0280b7f4341da5d1b1eae06c7d",
+-                        "9b2f2f6d9c5628a7844163d015be86344082aa88d95e2f9d",
+-                        "fffffffffffffffffffffffe26f2fc170f69466a74defd8d",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp192r1 [NIST P-192, X9.62 prime192v1]",
+-                        "1.2.840.10045.3.1.1",
+-                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
+-                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
+-                        "64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1",
+-                        "188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012",
+-                        "07192b95ffc8da78631011ed6b24cdd573f977a11e794811",
+-                        "ffffffffffffffffffffffff99def836146bc9b1b4d22831",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp224k1",
+-                        "1.3.132.0.32",
+-                        "fffffffffffffffffffffffffffffffffffffffffffffffeffffe56d",
+-                        "00000000000000000000000000000000000000000000000000000000",
+-                        "00000000000000000000000000000000000000000000000000000005",
+-                        "a1455b334df099df30fc28a169a467e9e47075a90f7e650eb6b7a45c",
+-                        "7e089fed7fba344282cafbd6f7e319f7c0b0bd59e2ca4bdb556d61a5",
+-                        "010000000000000000000000000001dce8d2ec6184caf0a971769fb1f7",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "secp224r1 [NIST P-224]",
+-                        "1.3.132.0.33",
+-                        "ffffffffffffffffffffffffffffffff000000000000000000000001",
+-                        "fffffffffffffffffffffffffffffffefffffffffffffffffffffffe",
+-                        "b4050a850c04b3abf54132565044b0b7d7bfd8ba270b39432355ffb4",
+-                        "b70e0cbd6bb4bf7f321390b94a03c1d356c21122343280d6115c1d21",
+-                        "bd376388b5f723fb4c22dfe6cd4375a05a07476444d5819985007e34",
+-                        "ffffffffffffffffffffffffffff16a2e0b8f03e13dd29455c5c2a3d",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+                         "secp256k1",
+                         "1.3.132.0.10",
+                         "fffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffc2f",
+@@ -353,409 +210,6 @@
+                         "01fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409",
+                         1)
+         );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime192v2",
+-                        "1.2.840.10045.3.1.2",
+-                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
+-                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
+-                        "cc22d6dfb95c6b25e49c0d6364a4e5980c393aa21668d953",
+-                        "eea2bae7e1497842f2de7769cfe9c989c072ad696f48034a",
+-                        "6574d11d69b6ec7a672bb82a083df2f2b0847de970b2de15",
+-                        "fffffffffffffffffffffffe5fb1a724dc80418648d8dd31",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime192v3",
+-                        "1.2.840.10045.3.1.3",
+-                        "fffffffffffffffffffffffffffffffeffffffffffffffff",
+-                        "fffffffffffffffffffffffffffffffefffffffffffffffc",
+-                        "22123dc2395a05caa7423daeccc94760a7d462256bd56916",
+-                        "7d29778100c65a1da1783716588dce2b8b4aee8e228f1896",
+-                        "38a90f22637337334b49dcb66a6dc8f9978aca7648a943b0",
+-                        "ffffffffffffffffffffffff7a62d031c83f4294f640ec13",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime239v1",
+-                        "1.2.840.10045.3.1.4",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
+-                        "6b016c3bdcf18941d0d654921475ca71a9db2fb27d1d37796185c2942c0a",
+-                        "0ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf",
+-                        "7debe8e4e90a5dae6e4054ca530ba04654b36818ce226b39fccb7b02f1ae",
+-                        "7fffffffffffffffffffffff7fffff9e5e9a9f5d9071fbd1522688909d0b",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime239v2",
+-                        "1.2.840.10045.3.1.5",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
+-                        "617fab6832576cbbfed50d99f0249c3fee58b94ba0038c7ae84c8c832f2c",
+-                        "38af09d98727705120c921bb5e9e26296a3cdcf2f35757a0eafd87b830e7",
+-                        "5b0125e4dbea0ec7206da0fc01d9b081329fb555de6ef460237dff8be4ba",
+-                        "7fffffffffffffffffffffff800000cfa7e8594377d414c03821bc582063",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 prime239v3",
+-                        "1.2.840.10045.3.1.6",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007fffffffffff",
+-                        "7fffffffffffffffffffffff7fffffffffff8000000000007ffffffffffc",
+-                        "255705fa2a306654b1f4cb03d6a750a30c250102d4988717d9ba15ab6d3e",
+-                        "6768ae8e18bb92cfcf005c949aa2c6d94853d0e660bbf854b1c9505fe95a",
+-                        "1607e6898f390c06bc1d552bad226f3b6fcfe48b6e818499af18e3ed6cf3",
+-                        "7fffffffffffffffffffffff7fffff975deb41b3a6057c3c432146526551",
+-                        1)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect113r1",
+-                        "1.3.132.0.4",
+-                        "020000000000000000000000000201",
+-                        "003088250ca6e7c7fe649ce85820f7",
+-                        "00e8bee4d3e2260744188be0e9c723",
+-                        "009d73616f35f4ab1407d73562c10f",
+-                        "00a52830277958ee84d1315ed31886",
+-                        "0100000000000000d9ccec8a39e56f",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect113r2",
+-                        "1.3.132.0.5",
+-                        "020000000000000000000000000201",
+-                        "00689918dbec7e5a0dd6dfc0aa55c7",
+-                        "0095e9a9ec9b297bd4bf36e059184f",
+-                        "01a57a6a7b26ca5ef52fcdb8164797",
+-                        "00b3adc94ed1fe674c06e695baba1d",
+-                        "010000000000000108789b2496af93",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect131r1",
+-                        "1.3.132.0.22",
+-                        "080000000000000000000000000000010d",
+-                        "07a11b09a76b562144418ff3ff8c2570b8",
+-                        "0217c05610884b63b9c6c7291678f9d341",
+-                        "0081baf91fdf9833c40f9c181343638399",
+-                        "078c6e7ea38c001f73c8134b1b4ef9e150",
+-                        "0400000000000000023123953a9464b54d",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect131r2",
+-                        "1.3.132.0.23",
+-                        "080000000000000000000000000000010d",
+-                        "03e5a88919d7cafcbf415f07c2176573b2",
+-                        "04b8266a46c55657ac734ce38f018f2192",
+-                        "0356dcd8f2f95031ad652d23951bb366a8",
+-                        "0648f06d867940a5366d9e265de9eb240f",
+-                        "0400000000000000016954a233049ba98f",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect163k1 [NIST K-163]",
+-                        "1.3.132.0.1",
+-                        "0800000000000000000000000000000000000000c9",
+-                        "000000000000000000000000000000000000000001",
+-                        "000000000000000000000000000000000000000001",
+-                        "02fe13c0537bbc11acaa07d793de4e6d5e5c94eee8",
+-                        "0289070fb05d38ff58321f2e800536d538ccdaa3d9",
+-                        "04000000000000000000020108a2e0cc0d99f8a5ef",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect163r1",
+-                        "1.3.132.0.2",
+-                        "0800000000000000000000000000000000000000c9",
+-                        "07b6882caaefa84f9554ff8428bd88e246d2782ae2",
+-                        "0713612dcddcb40aab946bda29ca91f73af958afd9",
+-                        "0369979697ab43897789566789567f787a7876a654",
+-                        "00435edb42efafb2989d51fefce3c80988f41ff883",
+-                        "03ffffffffffffffffffff48aab689c29ca710279b",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect163r2 [NIST B-163]",
+-                        "1.3.132.0.15",
+-                        "0800000000000000000000000000000000000000c9",
+-                        "000000000000000000000000000000000000000001",
+-                        "020a601907b8c953ca1481eb10512f78744a3205fd",
+-                        "03f0eba16286a2d57ea0991168d4994637e8343e36",
+-                        "00d51fbc6c71a0094fa2cdd545b11c5c0c797324f1",
+-                        "040000000000000000000292fe77e70c12a4234c33",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect193r1",
+-                        "1.3.132.0.24",
+-                        "02000000000000000000000000000000000000000000008001",
+-                        "0017858feb7a98975169e171f77b4087de098ac8a911df7b01",
+-                        "00fdfb49bfe6c3a89facadaa7a1e5bbc7cc1c2e5d831478814",
+-                        "01f481bc5f0ff84a74ad6cdf6fdef4bf6179625372d8c0c5e1",
+-                        "0025e399f2903712ccf3ea9e3a1ad17fb0b3201b6af7ce1b05",
+-                        "01000000000000000000000000c7f34a778f443acc920eba49",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect193r2",
+-                        "1.3.132.0.25",
+-                        "02000000000000000000000000000000000000000000008001",
+-                        "0163f35a5137c2ce3ea6ed8667190b0bc43ecd69977702709b",
+-                        "00c9bb9e8927d4d64c377e2ab2856a5b16e3efb7f61d4316ae",
+-                        "00d9b67d192e0367c803f39e1a7e82ca14a651350aae617e8f",
+-                        "01ce94335607c304ac29e7defbd9ca01f596f927224cdecf6c",
+-                        "010000000000000000000000015aab561b005413ccd4ee99d5",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect233k1 [NIST K-233]",
+-                        "1.3.132.0.26",
+-                        "020000000000000000000000000000000000000004000000000000000001",
+-                        "000000000000000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000000000000000001",
+-                        "017232ba853a7e731af129f22ff4149563a419c26bf50a4c9d6eefad6126",
+-                        "01db537dece819b7f70f555a67c427a8cd9bf18aeb9b56e0c11056fae6a3",
+-                        "008000000000000000000000000000069d5bb915bcd46efb1ad5f173abdf",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect233r1 [NIST B-233]",
+-                        "1.3.132.0.27",
+-                        "020000000000000000000000000000000000000004000000000000000001",
+-                        "000000000000000000000000000000000000000000000000000000000001",
+-                        "0066647ede6c332c7f8c0923bb58213b333b20e9ce4281fe115f7d8f90ad",
+-                        "00fac9dfcbac8313bb2139f1bb755fef65bc391f8b36f8f8eb7371fd558b",
+-                        "01006a08a41903350678e58528bebf8a0beff867a7ca36716f7e01f81052",
+-                        "01000000000000000000000000000013e974e72f8a6922031d2603cfe0d7",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect239k1",
+-                        "1.3.132.0.3",
+-                        "800000000000000000004000000000000000000000000000000000000001",
+-                        "000000000000000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000000000000000001",
+-                        "29a0b6a887a983e9730988a68727a8b2d126c44cc2cc7b2a6555193035dc",
+-                        "76310804f12e549bdb011c103089e73510acb275fc312a5dc6b76553f0ca",
+-                        "2000000000000000000000000000005a79fec67cb6e91f1c1da800e478a5",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect283k1 [NIST K-283]",
+-                        "1.3.132.0.16",
+-                        "0800000000000000000000000000000000000000000000000000000000000000000010a1",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "0503213f78ca44883f1a3b8162f188e553cd265f23c1567a16876913b0c2ac2458492836",
+-                        "01ccda380f1c9e318d90f95d07e5426fe87e45c0e8184698e45962364e34116177dd2259",
+-                        "01ffffffffffffffffffffffffffffffffffe9ae2ed07577265dff7f94451e061e163c61",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect283r1 [NIST B-283]",
+-                        "1.3.132.0.17",
+-                        "0800000000000000000000000000000000000000000000000000000000000000000010a1",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "027b680ac8b8596da5a4af8a19a0303fca97fd7645309fa2a581485af6263e313b79a2f5",
+-                        "05f939258db7dd90e1934f8c70b0dfec2eed25b8557eac9c80e2e198f8cdbecd86b12053",
+-                        "03676854fe24141cb98fe6d4b20d02b4516ff702350eddb0826779c813f0df45be8112f4",
+-                        "03ffffffffffffffffffffffffffffffffffef90399660fc938a90165b042a7cefadb307",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect409k1 [NIST K-409]",
+-                        "1.3.132.0.36",
+-                        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "0060f05f658f49c1ad3ab1890f7184210efd0987e307c84c27accfb8f9f67cc2c460189eb5aaaa62ee222eb1b35540cfe9023746",
+-                        "01e369050b7c4e42acba1dacbf04299c3460782f918ea427e6325165e9ea10e3da5f6c42e9c55215aa9ca27a5863ec48d8e0286b",
+-                        "007ffffffffffffffffffffffffffffffffffffffffffffffffffe5f83b2d4ea20400ec4557d5ed3e3e7ca5b4b5c83b8e01e5fcf",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect409r1 [NIST B-409]",
+-                        "1.3.132.0.37",
+-                        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-                        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "0021a5c2c8ee9feb5c4b9a753b7b476b7fd6422ef1f3dd674761fa99d6ac27c8a9a197b272822f6cd57a55aa4f50ae317b13545f",
+-                        "015d4860d088ddb3496b0c6064756260441cde4af1771d4db01ffe5b34e59703dc255a868a1180515603aeab60794e54bb7996a7",
+-                        "0061b1cfab6be5f32bbfa78324ed106a7636b9c5a7bd198d0158aa4f5488d08f38514f1fdf4b4f40d2181b3681c364ba0273c706",
+-                        "010000000000000000000000000000000000000000000000000001e2aad6a612f33307be5fa47c3c9e052f838164cd37d9a21173",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect571k1 [NIST K-571]",
+-                        "1.3.132.0.38",
+-                        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "026eb7a859923fbc82189631f8103fe4ac9ca2970012d5d46024804801841ca44370958493b205e647da304db4ceb08cbbd1ba39494776fb988b47174dca88c7e2945283a01c8972",
+-                        "0349dc807f4fbf374f4aeade3bca95314dd58cec9f307a54ffc61efc006d8a2c9d4979c0ac44aea74fbebbb9f772aedcb620b01a7ba7af1b320430c8591984f601cd4c143ef1c7a3",
+-                        "020000000000000000000000000000000000000000000000000000000000000000000000131850e1f19a63e4b391a8db917f4138b630d84be5d639381e91deb45cfe778f637c1001",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "sect571r1 [NIST B-571]",
+-                        "1.3.132.0.39",
+-                        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-                        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-                        "02f40e7e2221f295de297117b7f3d62f5c6a97ffcb8ceff1cd6ba8ce4a9a18ad84ffabbd8efa59332be7ad6756a66e294afd185a78ff12aa520e4de739baca0c7ffeff7f2955727a",
+-                        "0303001d34b856296c16c0d40d3cd7750a93d1d2955fa80aa5f40fc8db7b2abdbde53950f4c0d293cdd711a35b67fb1499ae60038614f1394abfa3b4c850d927e1e7769c8eec2d19",
+-                        "037bf27342da639b6dccfffeb73d69d78c6c27a6009cbbca1980f8533921e8a684423e43bab08a576291af8f461bb2a8b3531d2f0485c19b16e2f1516e23dd3c1a4827af1b8ac15b",
+-                        "03ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe661ce18ff55987308059b186823851ec7dd9ca1161de93d5174d66e8382e9bb2fe84e47",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb191v1",
+-                        "1.2.840.10045.3.0.5",
+-                        "800000000000000000000000000000000000000000000201",
+-                        "2866537b676752636a68f56554e12640276b649ef7526267",
+-                        "2e45ef571f00786f67b0081b9495a3d95462f5de0aa185ec",
+-                        "36b3daf8a23206f9c4f299d7b21a9c369137f2c84ae1aa0d",
+-                        "765be73433b3f95e332932e70ea245ca2418ea0ef98018fb",
+-                        "40000000000000000000000004a20e90c39067c893bbb9a5",
+-                        2)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb191v2",
+-                        "1.2.840.10045.3.0.6",
+-                        "800000000000000000000000000000000000000000000201",
+-                        "401028774d7777c7b7666d1366ea432071274f89ff01e718",
+-                        "0620048d28bcbd03b6249c99182b7c8cd19700c362c46a01",
+-                        "3809b2b7cc1b28cc5a87926aad83fd28789e81e2c9e3bf10",
+-                        "17434386626d14f3dbf01760d9213a3e1cf37aec437d668a",
+-                        "20000000000000000000000050508cb89f652824e06b8173",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb191v3",
+-                        "1.2.840.10045.3.0.7",
+-                        "800000000000000000000000000000000000000000000201",
+-                        "6c01074756099122221056911c77d77e77a777e7e7e77fcb",
+-                        "71fe1af926cf847989efef8db459f66394d90f32ad3f15e8",
+-                        "375d4ce24fde434489de8746e71786015009e66e38a926dd",
+-                        "545a39176196575d985999366e6ad34ce0a77cd7127b06be",
+-                        "155555555555555555555555610c0b196812bfb6288a3ea3",
+-                        6)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb239v1",
+-                        "1.2.840.10045.3.0.11",
+-                        "800000000000000000000000000000000000000000000000001000000001",
+-                        "32010857077c5431123a46b808906756f543423e8d27877578125778ac76",
+-                        "790408f2eedaf392b012edefb3392f30f4327c0ca3f31fc383c422aa8c16",
+-                        "57927098fa932e7c0a96d3fd5b706ef7e5f5c156e16b7e7c86038552e91d",
+-                        "61d8ee5077c33fecf6f1a16b268de469c3c7744ea9a971649fc7a9616305",
+-                        "2000000000000000000000000000000f4d42ffe1492a4993f1cad666e447",
+-                        4)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb239v2",
+-                        "1.2.840.10045.3.0.12",
+-                        "800000000000000000000000000000000000000000000000001000000001",
+-                        "4230017757a767fae42398569b746325d45313af0766266479b75654e65f",
+-                        "5037ea654196cff0cd82b2c14a2fcf2e3ff8775285b545722f03eacdb74b",
+-                        "28f9d04e900069c8dc47a08534fe76d2b900b7d7ef31f5709f200c4ca205",
+-                        "5667334c45aff3b5a03bad9dd75e2c71a99362567d5453f7fa6e227ec833",
+-                        "1555555555555555555555555555553c6f2885259c31e3fcdf154624522d",
+-                        6)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb239v3",
+-                        "1.2.840.10045.3.0.13",
+-                        "800000000000000000000000000000000000000000000000001000000001",
+-                        "01238774666a67766d6676f778e676b66999176666e687666d8766c66a9f",
+-                        "6a941977ba9f6a435199acfc51067ed587f519c5ecb541b8e44111de1d40",
+-                        "70f6e9d04d289c4e89913ce3530bfde903977d42b146d539bf1bde4e9c92",
+-                        "2e5a0eaf6e5e1305b9004dce5c0ed7fe59a35608f33837c816d80b79f461",
+-                        "0cccccccccccccccccccccccccccccac4912d2d9df903ef9888b8a0e4cff",
+-                        0xA)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb359v1",
+-                        "1.2.840.10045.3.0.18",
+-                        "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
+-                        "5667676a654b20754f356ea92017d946567c46675556f19556a04616b567d223a5e05656fb549016a96656a557",
+-                        "2472e2d0197c49363f1fe7f5b6db075d52b6947d135d8ca445805d39bc345626089687742b6329e70680231988",
+-                        "3c258ef3047767e7ede0f1fdaa79daee3841366a132e163aced4ed2401df9c6bdcde98e8e707c07a2239b1b097",
+-                        "53d7e08529547048121e9c95f3791dd804963948f34fae7bf44ea82365dc7868fe57e4ae2de211305a407104bd",
+-                        "01af286bca1af286bca1af286bca1af286bca1af286bc9fb8f6b85c556892c20a7eb964fe7719e74f490758d3b",
+-                        0x4C)
+-        );
+-
+-        ecCurveDefinitions.add(
+-                new ECCurveDefinition(
+-                        "X9.62 c2tnb431r1",
+-                        "1.2.840.10045.3.0.20",
+-                        "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
+-                        "1a827ef00dd6fc0e234caf046c6a5d8a85395b236cc4ad2cf32a0cadbdc9ddf620b0eb9906d0957f6c6feacd615468df104de296cd8f",
+-                        "10d9b4a3d9047d8b154359abfb1b7f5485b04ceb868237ddc9deda982a679a5a919b626d4e50a8dd731b107a9962381fb5d807bf2618",
+-                        "120fc05d3c67a99de161d2f4092622feca701be4f50f4758714e8a87bbf2a658ef8c21e7c5efe965361f6c2999c0c247b0dbd70ce6b7",
+-                        "20d0af8903a96f8d5fa2c255745d3c451b302c9346d9b7e485e7bce41f6b591f3e8f6addcbb0bc4c2f947a7de1a89b625d6a598b3760",
+-                        "0340340340340340340340340340340340340340340340340340340323c313fab50589703b5ec68d3587fec60d161cc149c1ad4a91",
+-                        0x2760)
+-        );
+     }
+ 
+     public static String getOIDFromPublicKey(ECPublicKey ecPublicKey) {
+diff --git openjdk.orig/jdk/src/share/classes/sun/security/ec/CurveDB.java openjdk/jdk/src/share/classes/sun/security/ec/CurveDB.java
+--- openjdk.orig/jdk/src/share/classes/sun/security/ec/CurveDB.java
++++ openjdk/jdk/src/share/classes/sun/security/ec/CurveDB.java
+@@ -159,105 +159,6 @@
+         Pattern nameSplitPattern = Pattern.compile(SPLIT_PATTERN);
+ 
+         /* SEC2 prime curves */
+-        add("secp112r1", "1.3.132.0.6", P,
+-            "DB7C2ABF62E35E668076BEAD208B",
+-            "DB7C2ABF62E35E668076BEAD2088",
+-            "659EF8BA043916EEDE8911702B22",
+-            "09487239995A5EE76B55F9C2F098",
+-            "A89CE5AF8724C0A23E0E0FF77500",
+-            "DB7C2ABF62E35E7628DFAC6561C5",
+-            1, nameSplitPattern);
+-
+-        add("secp112r2", "1.3.132.0.7", P,
+-            "DB7C2ABF62E35E668076BEAD208B",
+-            "6127C24C05F38A0AAAF65C0EF02C",
+-            "51DEF1815DB5ED74FCC34C85D709",
+-            "4BA30AB5E892B4E1649DD0928643",
+-            "adcd46f5882e3747def36e956e97",
+-            "36DF0AAFD8B8D7597CA10520D04B",
+-            4, nameSplitPattern);
+-
+-        add("secp128r1", "1.3.132.0.28", P,
+-            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+-            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
+-            "E87579C11079F43DD824993C2CEE5ED3",
+-            "161FF7528B899B2D0C28607CA52C5B86",
+-            "CF5AC8395BAFEB13C02DA292DDED7A83",
+-            "FFFFFFFE0000000075A30D1B9038A115",
+-            1, nameSplitPattern);
+-
+-        add("secp128r2", "1.3.132.0.29", P,
+-            "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+-            "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
+-            "5EEEFCA380D02919DC2C6558BB6D8A5D",
+-            "7B6AA5D85E572983E6FB32A7CDEBC140",
+-            "27B6916A894D3AEE7106FE805FC34B44",
+-            "3FFFFFFF7FFFFFFFBE0024720613B5A3",
+-            4, nameSplitPattern);
+-
+-        add("secp160k1", "1.3.132.0.9", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+-            "0000000000000000000000000000000000000000",
+-            "0000000000000000000000000000000000000007",
+-            "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
+-            "938CF935318FDCED6BC28286531733C3F03C4FEE",
+-            "0100000000000000000001B8FA16DFAB9ACA16B6B3",
+-            1, nameSplitPattern);
+-
+-        add("secp160r1", "1.3.132.0.8", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
+-            "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
+-            "4A96B5688EF573284664698968C38BB913CBFC82",
+-            "23A628553168947D59DCC912042351377AC5FB32",
+-            "0100000000000000000001F4C8F927AED3CA752257",
+-            1, nameSplitPattern);
+-
+-        add("secp160r2", "1.3.132.0.30", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
+-            "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
+-            "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
+-            "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
+-            "0100000000000000000000351EE786A818F3A1A16B",
+-            1, nameSplitPattern);
+-
+-        add("secp192k1", "1.3.132.0.31", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
+-            "000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000003",
+-            "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
+-            "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
+-            "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D",
+-            1, nameSplitPattern);
+-
+-        add("secp192r1 [NIST P-192, X9.62 prime192v1]", "1.2.840.10045.3.1.1", PD,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-            "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
+-            "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
+-            "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
+-            "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831",
+-            1, nameSplitPattern);
+-
+-        add("secp224k1", "1.3.132.0.32", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
+-            "00000000000000000000000000000000000000000000000000000000",
+-            "00000000000000000000000000000000000000000000000000000005",
+-            "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
+-            "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
+-            "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7",
+-            1, nameSplitPattern);
+-
+-        add("secp224r1 [NIST P-224]", "1.3.132.0.33", PD,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
+-            "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
+-            "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
+-            "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D",
+-            1, nameSplitPattern);
+-
+         add("secp256k1", "1.3.132.0.10", P,
+             "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
+             "0000000000000000000000000000000000000000000000000000000000000000",
+@@ -294,435 +195,6 @@
+             "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA51868783BF2F966B7FCC0148F709A5D03BB5C9B8899C47AEBB6FB71E91386409",
+             1, nameSplitPattern);
+ 
+-        /* ANSI X9.62 prime curves */
+-        add("X9.62 prime192v2", "1.2.840.10045.3.1.2", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-            "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
+-            "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
+-            "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
+-            "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31",
+-            1, nameSplitPattern);
+-
+-        add("X9.62 prime192v3", "1.2.840.10045.3.1.3", P,
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-            "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-            "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
+-            "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
+-            "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
+-            "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13",
+-            1, nameSplitPattern);
+-
+-        add("X9.62 prime239v1", "1.2.840.10045.3.1.4", P,
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-            "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
+-            "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
+-            "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B",
+-            1, nameSplitPattern);
+-
+-        add("X9.62 prime239v2", "1.2.840.10045.3.1.5", P,
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-            "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
+-            "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
+-            "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063",
+-            1, nameSplitPattern);
+-
+-        add("X9.62 prime239v3", "1.2.840.10045.3.1.6", P,
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-            "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
+-            "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
+-            "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
+-            "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551",
+-            1, nameSplitPattern);
+-
+-        /* SEC2 binary curves */
+-        add("sect113r1", "1.3.132.0.4", B,
+-            "020000000000000000000000000201",
+-            "003088250CA6E7C7FE649CE85820F7",
+-            "00E8BEE4D3E2260744188BE0E9C723",
+-            "009D73616F35F4AB1407D73562C10F",
+-            "00A52830277958EE84D1315ED31886",
+-            "0100000000000000D9CCEC8A39E56F",
+-            2, nameSplitPattern);
+-
+-        add("sect113r2", "1.3.132.0.5", B,
+-            "020000000000000000000000000201",
+-            "00689918DBEC7E5A0DD6DFC0AA55C7",
+-            "0095E9A9EC9B297BD4BF36E059184F",
+-            "01A57A6A7B26CA5EF52FCDB8164797",
+-            "00B3ADC94ED1FE674C06E695BABA1D",
+-            "010000000000000108789B2496AF93",
+-            2, nameSplitPattern);
+-
+-        add("sect131r1", "1.3.132.0.22", B,
+-            "080000000000000000000000000000010D",
+-            "07A11B09A76B562144418FF3FF8C2570B8",
+-            "0217C05610884B63B9C6C7291678F9D341",
+-            "0081BAF91FDF9833C40F9C181343638399",
+-            "078C6E7EA38C001F73C8134B1B4EF9E150",
+-            "0400000000000000023123953A9464B54D",
+-            2, nameSplitPattern);
+-
+-        add("sect131r2", "1.3.132.0.23", B,
+-            "080000000000000000000000000000010D",
+-            "03E5A88919D7CAFCBF415F07C2176573B2",
+-            "04B8266A46C55657AC734CE38F018F2192",
+-            "0356DCD8F2F95031AD652D23951BB366A8",
+-            "0648F06D867940A5366D9E265DE9EB240F",
+-            "0400000000000000016954A233049BA98F",
+-            2, nameSplitPattern);
+-
+-        add("sect163k1 [NIST K-163]", "1.3.132.0.1", BD,
+-            "0800000000000000000000000000000000000000C9",
+-            "000000000000000000000000000000000000000001",
+-            "000000000000000000000000000000000000000001",
+-            "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
+-            "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
+-            "04000000000000000000020108A2E0CC0D99F8A5EF",
+-            2, nameSplitPattern);
+-
+-        add("sect163r1", "1.3.132.0.2", B,
+-            "0800000000000000000000000000000000000000C9",
+-            "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
+-            "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
+-            "0369979697AB43897789566789567F787A7876A654",
+-            "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
+-            "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B",
+-            2, nameSplitPattern);
+-
+-        add("sect163r2 [NIST B-163]", "1.3.132.0.15", BD,
+-            "0800000000000000000000000000000000000000C9",
+-            "000000000000000000000000000000000000000001",
+-            "020A601907B8C953CA1481EB10512F78744A3205FD",
+-            "03F0EBA16286A2D57EA0991168D4994637E8343E36",
+-            "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
+-            "040000000000000000000292FE77E70C12A4234C33",
+-            2, nameSplitPattern);
+-
+-        add("sect193r1", "1.3.132.0.24", B,
+-            "02000000000000000000000000000000000000000000008001",
+-            "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
+-            "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
+-            "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
+-            "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
+-            "01000000000000000000000000C7F34A778F443ACC920EBA49",
+-            2, nameSplitPattern);
+-
+-        add("sect193r2", "1.3.132.0.25", B,
+-            "02000000000000000000000000000000000000000000008001",
+-            "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
+-            "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
+-            "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
+-            "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
+-            "010000000000000000000000015AAB561B005413CCD4EE99D5",
+-            2, nameSplitPattern);
+-
+-        add("sect233k1 [NIST K-233]", "1.3.132.0.26", BD,
+-            "020000000000000000000000000000000000000004000000000000000001",
+-            "000000000000000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000000000000000001",
+-            "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
+-            "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
+-            "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF",
+-            4, nameSplitPattern);
+-
+-        add("sect233r1 [NIST B-233]", "1.3.132.0.27", B,
+-            "020000000000000000000000000000000000000004000000000000000001",
+-            "000000000000000000000000000000000000000000000000000000000001",
+-            "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
+-            "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
+-            "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
+-            "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7",
+-            2, nameSplitPattern);
+-
+-        add("sect239k1", "1.3.132.0.3", B,
+-            "800000000000000000004000000000000000000000000000000000000001",
+-            "000000000000000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000000000000000001",
+-            "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
+-            "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
+-            "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5",
+-            4, nameSplitPattern);
+-
+-        add("sect283k1 [NIST K-283]", "1.3.132.0.16", BD,
+-            "0800000000000000000000000000000000000000000000000000000000000000000010A1",
+-            "000000000000000000000000000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
+-            "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
+-            "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61",
+-            4, nameSplitPattern);
+-
+-        add("sect283r1 [NIST B-283]", "1.3.132.0.17", B,
+-            "0800000000000000000000000000000000000000000000000000000000000000000010A1",
+-            "000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
+-            "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
+-            "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
+-            "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307",
+-            2, nameSplitPattern);
+-
+-        add("sect409k1 [NIST K-409]", "1.3.132.0.36", BD,
+-            "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
+-            "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
+-            "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF",
+-            4, nameSplitPattern);
+-
+-        add("sect409r1 [NIST B-409]", "1.3.132.0.37", B,
+-            "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-            "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
+-            "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
+-            "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
+-            "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173",
+-            2, nameSplitPattern);
+-
+-        add("sect571k1 [NIST K-571]", "1.3.132.0.38", BD,
+-            "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
+-            "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
+-            "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001",
+-            4, nameSplitPattern);
+-
+-        add("sect571r1 [NIST B-571]", "1.3.132.0.39", B,
+-            "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-            "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-            "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
+-            "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
+-            "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
+-            "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47",
+-            2, nameSplitPattern);
+-
+-        /* ANSI X9.62 binary curves */
+-        add("X9.62 c2tnb191v1", "1.2.840.10045.3.0.5", B,
+-            "800000000000000000000000000000000000000000000201",
+-            "2866537B676752636A68F56554E12640276B649EF7526267",
+-            "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
+-            "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
+-            "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
+-            "40000000000000000000000004A20E90C39067C893BBB9A5",
+-            2, nameSplitPattern);
+-
+-        add("X9.62 c2tnb191v2", "1.2.840.10045.3.0.6", B,
+-            "800000000000000000000000000000000000000000000201",
+-            "401028774D7777C7B7666D1366EA432071274F89FF01E718",
+-            "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
+-            "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
+-            "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
+-            "20000000000000000000000050508CB89F652824E06B8173",
+-            4, nameSplitPattern);
+-
+-        add("X9.62 c2tnb191v3", "1.2.840.10045.3.0.7", B,
+-            "800000000000000000000000000000000000000000000201",
+-            "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
+-            "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
+-            "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
+-            "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
+-            "155555555555555555555555610C0B196812BFB6288A3EA3",
+-            6, nameSplitPattern);
+-
+-        add("X9.62 c2tnb239v1", "1.2.840.10045.3.0.11", B,
+-            "800000000000000000000000000000000000000000000000001000000001",
+-            "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
+-            "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
+-            "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
+-            "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
+-            "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447",
+-            4, nameSplitPattern);
+-
+-        add("X9.62 c2tnb239v2", "1.2.840.10045.3.0.12", B,
+-            "800000000000000000000000000000000000000000000000001000000001",
+-            "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
+-            "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
+-            "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
+-            "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
+-            "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D",
+-            6, nameSplitPattern);
+-
+-        add("X9.62 c2tnb239v3", "1.2.840.10045.3.0.13", B,
+-            "800000000000000000000000000000000000000000000000001000000001",
+-            "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
+-            "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
+-            "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
+-            "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
+-            "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF",
+-            0xA, nameSplitPattern);
+-
+-        add("X9.62 c2tnb359v1", "1.2.840.10045.3.0.18", B,
+-            "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
+-            "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
+-            "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
+-            "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
+-            "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
+-            "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B",
+-            0x4C, nameSplitPattern);
+-
+-        add("X9.62 c2tnb431r1", "1.2.840.10045.3.0.20", B,
+-            "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
+-            "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
+-            "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
+-            "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
+-            "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
+-            "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91",
+-            0x2760, nameSplitPattern);
+-
+-        /* ANSI X9.62 binary curves from the 1998 standard but forbidden
+-         * in the 2005 version of the standard.
+-         * We don't register them but leave them here for the time being in
+-         * case we need to support them after all.
+-         */
+-/*
+-        add("X9.62 c2pnb163v1", "1.2.840.10045.3.0.1", B,
+-            "080000000000000000000000000000000000000107",
+-            "072546B5435234A422E0789675F432C89435DE5242",
+-            "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
+-            "07AF69989546103D79329FCC3D74880F33BBE803CB",
+-            "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
+-            "0400000000000000000001E60FC8821CC74DAEAFC1",
+-            2, nameSplitPattern);
+-
+-        add("X9.62 c2pnb163v2", "1.2.840.10045.3.0.2", B,
+-            "080000000000000000000000000000000000000107",
+-            "0108B39E77C4B108BED981ED0E890E117C511CF072",
+-            "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
+-            "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
+-            "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
+-            "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7",
+-            2, nameSplitPattern);
+-
+-        add("X9.62 c2pnb163v3", "1.2.840.10045.3.0.3", B,
+-            "080000000000000000000000000000000000000107",
+-            "07A526C63D3E25A256A007699F5447E32AE456B50E",
+-            "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
+-            "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
+-            "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
+-            "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309",
+-            2, nameSplitPattern);
+-
+-        add("X9.62 c2pnb176w1", "1.2.840.10045.3.0.4", B,
+-            "0100000000000000000000000000000000080000000007",
+-            "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
+-            "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
+-            "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
+-            "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
+-            "00010092537397ECA4F6145799D62B0A19CE06FE26AD",
+-            0xFF6E, nameSplitPattern);
+-
+-        add("X9.62 c2pnb208w1", "1.2.840.10045.3.0.10", B,
+-            "010000000000000000000000000000000800000000000000000007",
+-            "0000000000000000000000000000000000000000000000000000",
+-            "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
+-            "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
+-            "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
+-            "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D",
+-            0xFE48, nameSplitPattern);
+-
+-        add("X9.62 c2pnb272w1", "1.2.840.10045.3.0.16", B,
+-            "010000000000000000000000000000000000000000000000000000010000000000000B",
+-            "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
+-            "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
+-            "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
+-            "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
+-            "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
+-            0xFF06, nameSplitPattern);
+-
+-        add("X9.62 c2pnb304w1", "1.2.840.10045.3.0.17", B,
+-            "010000000000000000000000000000000000000000000000000000000000000000000000000807",
+-            "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
+-            "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
+-            "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
+-            "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
+-            "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D",
+-            0xFE2E, nameSplitPattern);
+-
+-        add("X9.62 c2pnb368w1", "1.2.840.10045.3.0.19", B,
+-            "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
+-            "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
+-            "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
+-            "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
+-            "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
+-            "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967",
+-            0xFF70, nameSplitPattern);
+-*/
+-
+-        /*
+-         * Brainpool curves (RFC 5639)
+-         * (Twisted curves are not included)
+-         */
+-
+-        add("brainpoolP160r1", "1.3.36.3.3.2.8.1.1.1", P,
+-            "E95E4A5F737059DC60DFC7AD95B3D8139515620F",
+-            "340E7BE2A280EB74E2BE61BADA745D97E8F7C300",
+-            "1E589A8595423412134FAA2DBDEC95C8D8675E58",
+-            "BED5AF16EA3F6A4F62938C4631EB5AF7BDBCDBC3",
+-            "1667CB477A1A8EC338F94741669C976316DA6321",
+-            "E95E4A5F737059DC60DF5991D45029409E60FC09",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP192r1", "1.3.36.3.3.2.8.1.1.3", P,
+-            "C302F41D932A36CDA7A3463093D18DB78FCE476DE1A86297",
+-            "6A91174076B1E0E19C39C031FE8685C1CAE040E5C69A28EF",
+-            "469A28EF7C28CCA3DC721D044F4496BCCA7EF4146FBF25C9",
+-            "C0A0647EAAB6A48753B033C56CB0F0900A2F5C4853375FD6",
+-            "14B690866ABD5BB88B5F4828C1490002E6773FA2FA299B8F",
+-            "C302F41D932A36CDA7A3462F9E9E916B5BE8F1029AC4ACC1",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP224r1", "1.3.36.3.3.2.8.1.1.5", P,
+-            "D7C134AA264366862A18302575D1D787B09F075797DA89F57EC8C0FF",
+-            "68A5E62CA9CE6C1C299803A6C1530B514E182AD8B0042A59CAD29F43",
+-            "2580F63CCFE44138870713B1A92369E33E2135D266DBB372386C400B",
+-            "0D9029AD2C7E5CF4340823B2A87DC68C9E4CE3174C1E6EFDEE12C07D",
+-            "58AA56F772C0726F24C6B89E4ECDAC24354B9E99CAA3F6D3761402CD",
+-            "D7C134AA264366862A18302575D0FB98D116BC4B6DDEBCA3A5A7939F",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP256r1", "1.3.36.3.3.2.8.1.1.7", P,
+-            "A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377",
+-            "7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9",
+-            "26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6",
+-            "8BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262",
+-            "547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997",
+-            "A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP320r1", "1.3.36.3.3.2.8.1.1.9", P,
+-            "D35E472036BC4FB7E13C785ED201E065F98FCFA6F6F40DEF4F92B9EC7893EC28FCD412B1F1B32E27",
+-            "3EE30B568FBAB0F883CCEBD46D3F3BB8A2A73513F5EB79DA66190EB085FFA9F492F375A97D860EB4",
+-            "520883949DFDBC42D3AD198640688A6FE13F41349554B49ACC31DCCD884539816F5EB4AC8FB1F1A6",
+-            "43BD7E9AFB53D8B85289BCC48EE5BFE6F20137D10A087EB6E7871E2A10A599C710AF8D0D39E20611",
+-            "14FDD05545EC1CC8AB4093247F77275E0743FFED117182EAA9C77877AAAC6AC7D35245D1692E8EE1",
+-            "D35E472036BC4FB7E13C785ED201E065F98FCFA5B68F12A32D482EC7EE8658E98691555B44C59311",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP384r1", "1.3.36.3.3.2.8.1.1.11", P,
+-            "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B412B1DA197FB71123ACD3A729901D1A71874700133107EC53",
+-            "7BC382C63D8C150C3C72080ACE05AFA0C2BEA28E4FB22787139165EFBA91F90F8AA5814A503AD4EB04A8C7DD22CE2826",
+-            "04A8C7DD22CE28268B39B55416F0447C2FB77DE107DCD2A62E880EA53EEB62D57CB4390295DBC9943AB78696FA504C11",
+-            "1D1C64F068CF45FFA2A63A81B7C13F6B8847A3E77EF14FE3DB7FCAFE0CBD10E8E826E03436D646AAEF87B2E247D4AF1E",
+-            "8ABE1D7520F9C2A45CB1EB8E95CFD55262B70B29FEEC5864E19C054FF99129280E4646217791811142820341263C5315",
+-            "8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B31F166E6CAC0425A7CF3AB6AF6B7FC3103B883202E9046565",
+-            1, nameSplitPattern);
+-
+-        add("brainpoolP512r1", "1.3.36.3.3.2.8.1.1.13", P,
+-            "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA703308717D4D9B009BC66842AECDA12AE6A380E62881FF2F2D82C68528AA6056583A48F3",
+-            "7830A3318B603B89E2327145AC234CC594CBDD8D3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CA",
+-            "3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CADC083E67984050B75EBAE5DD2809BD638016F723",
+-            "81AEE4BDD82ED9645A21322E9C4C6A9385ED9F70B5D916C1B43B62EEF4D0098EFF3B1F78E2D0D48D50D1687B93B97D5F7C6D5047406A5E688B352209BCB9F822",
+-            "7DDE385D566332ECC0EABFA9CF7822FDF209F70024A57B1AA000C55B881F8111B2DCDE494A5F485E5BCA4BD88A2763AED1CA2B2FA8F0540678CD1E0F3AD80892",
+-            "AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA70330870553E5C414CA92619418661197FAC10471DB1D381085DDADDB58796829CA90069",
+-            1, nameSplitPattern);
+-
+         specCollection = Collections.unmodifiableCollection(oidMap.values());
+     }
+ }
+diff --git openjdk.orig/jdk/src/share/classes/sun/security/ssl/SupportedGroupsExtension.java openjdk/jdk/src/share/classes/sun/security/ssl/SupportedGroupsExtension.java
+--- openjdk.orig/jdk/src/share/classes/sun/security/ssl/SupportedGroupsExtension.java
++++ openjdk/jdk/src/share/classes/sun/security/ssl/SupportedGroupsExtension.java
+@@ -179,70 +179,6 @@
+         // Elliptic Curves (RFC 4492)
+         //
+         // See sun.security.util.CurveDB for the OIDs
+-        // NIST K-163
+-        SECT163_K1  (0x0001, "sect163k1", "1.3.132.0.1", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECT163_R1  (0x0002, "sect163r1", "1.3.132.0.2", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-163
+-        SECT163_R2  (0x0003, "sect163r2", "1.3.132.0.15", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECT193_R1  (0x0004, "sect193r1", "1.3.132.0.24", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECT193_R2  (0x0005, "sect193r2", "1.3.132.0.25", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST K-233
+-        SECT233_K1  (0x0006, "sect233k1", "1.3.132.0.26", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-233
+-        SECT233_R1  (0x0007, "sect233r1", "1.3.132.0.27", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECT239_K1  (0x0008, "sect239k1", "1.3.132.0.3", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST K-283
+-        SECT283_K1  (0x0009, "sect283k1", "1.3.132.0.16", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-283
+-        SECT283_R1  (0x000A, "sect283r1", "1.3.132.0.17", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST K-409
+-        SECT409_K1  (0x000B, "sect409k1", "1.3.132.0.36", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-409
+-        SECT409_R1  (0x000C, "sect409r1", "1.3.132.0.37", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST K-571
+-        SECT571_K1  (0x000D, "sect571k1", "1.3.132.0.38", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST B-571
+-        SECT571_R1  (0x000E, "sect571r1", "1.3.132.0.39", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP160_K1  (0x000F, "secp160k1", "1.3.132.0.9", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP160_R1  (0x0010, "secp160r1", "1.3.132.0.8", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP160_R2  (0x0011, "secp160r2", "1.3.132.0.30", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP192_K1  (0x0012, "secp192k1", "1.3.132.0.31", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-
+-        // NIST P-192
+-        SECP192_R1  (0x0013, "secp192r1", "1.2.840.10045.3.1.1", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        SECP224_K1  (0x0014, "secp224k1", "1.3.132.0.32", false,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+-        // NIST P-224
+-        SECP224_R1  (0x0015, "secp224r1", "1.3.132.0.33", true,
+-                            ProtocolVersion.PROTOCOLS_TO_12),
+         SECP256_K1  (0x0016, "secp256k1", "1.3.132.0.10", false,
+                             ProtocolVersion.PROTOCOLS_TO_12),
+ 
+diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h openjdk/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
+--- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
++++ openjdk/jdk/src/share/native/sun/security/ec/impl/ecl-curve.h
+@@ -44,25 +44,6 @@
+ #endif
+ 
+ /* NIST prime curves */
+-static const ECCurveParams ecCurve_NIST_P192 = {
+-        "NIST-P192", ECField_GFp, 192,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-        "64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1",
+-        "188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012",
+-        "07192B95FFC8DA78631011ED6B24CDD573F977A11E794811",
+-        "FFFFFFFFFFFFFFFFFFFFFFFF99DEF836146BC9B1B4D22831", 1
+-};
+-
+-static const ECCurveParams ecCurve_NIST_P224 = {
+-        "NIST-P224", ECField_GFp, 224,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF000000000000000000000001",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFFFFFFFFFE",
+-        "B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4",
+-        "B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21",
+-        "BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFF16A2E0B8F03E13DD29455C5C2A3D", 1
+-};
+ 
+ static const ECCurveParams ecCurve_NIST_P256 = {
+         "NIST-P256", ECField_GFp, 256,
+@@ -96,411 +77,7 @@
+         1
+ };
+ 
+-/* NIST binary curves */
+-static const ECCurveParams ecCurve_NIST_K163 = {
+-        "NIST-K163", ECField_GF2m, 163,
+-        "0800000000000000000000000000000000000000C9",
+-        "000000000000000000000000000000000000000001",
+-        "000000000000000000000000000000000000000001",
+-        "02FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8",
+-        "0289070FB05D38FF58321F2E800536D538CCDAA3D9",
+-        "04000000000000000000020108A2E0CC0D99F8A5EF", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B163 = {
+-        "NIST-B163", ECField_GF2m, 163,
+-        "0800000000000000000000000000000000000000C9",
+-        "000000000000000000000000000000000000000001",
+-        "020A601907B8C953CA1481EB10512F78744A3205FD",
+-        "03F0EBA16286A2D57EA0991168D4994637E8343E36",
+-        "00D51FBC6C71A0094FA2CDD545B11C5C0C797324F1",
+-        "040000000000000000000292FE77E70C12A4234C33", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_K233 = {
+-        "NIST-K233", ECField_GF2m, 233,
+-        "020000000000000000000000000000000000000004000000000000000001",
+-        "000000000000000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000000000000000001",
+-        "017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126",
+-        "01DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3",
+-        "008000000000000000000000000000069D5BB915BCD46EFB1AD5F173ABDF", 4
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B233 = {
+-        "NIST-B233", ECField_GF2m, 233,
+-        "020000000000000000000000000000000000000004000000000000000001",
+-        "000000000000000000000000000000000000000000000000000000000001",
+-        "0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD",
+-        "00FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B",
+-        "01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052",
+-        "01000000000000000000000000000013E974E72F8A6922031D2603CFE0D7", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_K283 = {
+-        "NIST-K283", ECField_GF2m, 283,
+-        "0800000000000000000000000000000000000000000000000000000000000000000010A1",
+-        "000000000000000000000000000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "0503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836",
+-        "01CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259",
+-        "01FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE9AE2ED07577265DFF7F94451E061E163C61", 4
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B283 = {
+-        "NIST-B283", ECField_GF2m, 283,
+-        "0800000000000000000000000000000000000000000000000000000000000000000010A1",
+-        "000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5",
+-        "05F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053",
+-        "03676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4",
+-        "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEF90399660FC938A90165B042A7CEFADB307", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_K409 = {
+-        "NIST-K409", ECField_GF2m, 409,
+-        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "0060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746",
+-        "01E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B",
+-        "007FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE5F83B2D4EA20400EC4557D5ED3E3E7CA5B4B5C83B8E01E5FCF", 4
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B409 = {
+-        "NIST-B409", ECField_GF2m, 409,
+-        "02000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000001",
+-        "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F",
+-        "015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7",
+-        "0061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706",
+-        "010000000000000000000000000000000000000000000000000001E2AAD6A612F33307BE5FA47C3C9E052F838164CD37D9A21173", 2
+-};
+-
+-static const ECCurveParams ecCurve_NIST_K571 = {
+-        "NIST-K571", ECField_GF2m, 571,
+-        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972",
+-        "0349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3",
+-        "020000000000000000000000000000000000000000000000000000000000000000000000131850E1F19A63E4B391A8DB917F4138B630D84BE5D639381E91DEB45CFE778F637C1001", 4
+-};
+-
+-static const ECCurveParams ecCurve_NIST_B571 = {
+-        "NIST-B571", ECField_GF2m, 571,
+-        "080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000425",
+-        "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001",
+-        "02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A",
+-        "0303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19",
+-        "037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B",
+-        "03FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFE661CE18FF55987308059B186823851EC7DD9CA1161DE93D5174D66E8382E9BB2FE84E47", 2
+-};
+-
+-/* ANSI X9.62 prime curves */
+-static const ECCurveParams ecCurve_X9_62_PRIME_192V2 = {
+-        "X9.62 P-192V2", ECField_GFp, 192,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-        "CC22D6DFB95C6B25E49C0D6364A4E5980C393AA21668D953",
+-        "EEA2BAE7E1497842F2DE7769CFE9C989C072AD696F48034A",
+-        "6574D11D69B6EC7A672BB82A083DF2F2B0847DE970B2DE15",
+-        "FFFFFFFFFFFFFFFFFFFFFFFE5FB1A724DC80418648D8DD31", 1
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_PRIME_192V3 = {
+-        "X9.62 P-192V3", ECField_GFp, 192,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFF",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFFFFFFFFFFFC",
+-        "22123DC2395A05CAA7423DAECCC94760A7D462256BD56916",
+-        "7D29778100C65A1DA1783716588DCE2B8B4AEE8E228F1896",
+-        "38A90F22637337334B49DCB66A6DC8F9978ACA7648A943B0",
+-        "FFFFFFFFFFFFFFFFFFFFFFFF7A62D031C83F4294F640EC13", 1
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_PRIME_239V1 = {
+-        "X9.62 P-239V1", ECField_GFp, 239,
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-        "6B016C3BDCF18941D0D654921475CA71A9DB2FB27D1D37796185C2942C0A",
+-        "0FFA963CDCA8816CCC33B8642BEDF905C3D358573D3F27FBBD3B3CB9AAAF",
+-        "7DEBE8E4E90A5DAE6E4054CA530BA04654B36818CE226B39FCCB7B02F1AE",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF9E5E9A9F5D9071FBD1522688909D0B", 1
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_PRIME_239V2 = {
+-        "X9.62 P-239V2", ECField_GFp, 239,
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-        "617FAB6832576CBBFED50D99F0249C3FEE58B94BA0038C7AE84C8C832F2C",
+-        "38AF09D98727705120C921BB5E9E26296A3CDCF2F35757A0EAFD87B830E7",
+-        "5B0125E4DBEA0EC7206DA0FC01D9B081329FB555DE6EF460237DFF8BE4BA",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF800000CFA7E8594377D414C03821BC582063", 1
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_PRIME_239V3 = {
+-        "X9.62 P-239V3", ECField_GFp, 239,
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFF",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFFFFFFFF8000000000007FFFFFFFFFFC",
+-        "255705FA2A306654B1F4CB03D6A750A30C250102D4988717D9BA15AB6D3E",
+-        "6768AE8E18BB92CFCF005C949AA2C6D94853D0E660BBF854B1C9505FE95A",
+-        "1607E6898F390C06BC1D552BAD226F3B6FCFE48B6E818499AF18E3ED6CF3",
+-        "7FFFFFFFFFFFFFFFFFFFFFFF7FFFFF975DEB41B3A6057C3C432146526551", 1
+-};
+-
+-/* ANSI X9.62 binary curves */
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V1 = {
+-        "X9.62 C2-PNB163V1", ECField_GF2m, 163,
+-        "080000000000000000000000000000000000000107",
+-        "072546B5435234A422E0789675F432C89435DE5242",
+-        "00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9",
+-        "07AF69989546103D79329FCC3D74880F33BBE803CB",
+-        "01EC23211B5966ADEA1D3F87F7EA5848AEF0B7CA9F",
+-        "0400000000000000000001E60FC8821CC74DAEAFC1", 2
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V2 = {
+-        "X9.62 C2-PNB163V2", ECField_GF2m, 163,
+-        "080000000000000000000000000000000000000107",
+-        "0108B39E77C4B108BED981ED0E890E117C511CF072",
+-        "0667ACEB38AF4E488C407433FFAE4F1C811638DF20",
+-        "0024266E4EB5106D0A964D92C4860E2671DB9B6CC5",
+-        "079F684DDF6684C5CD258B3890021B2386DFD19FC5",
+-        "03FFFFFFFFFFFFFFFFFFFDF64DE1151ADBB78F10A7", 2
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB163V3 = {
+-        "X9.62 C2-PNB163V3", ECField_GF2m, 163,
+-        "080000000000000000000000000000000000000107",
+-        "07A526C63D3E25A256A007699F5447E32AE456B50E",
+-        "03F7061798EB99E238FD6F1BF95B48FEEB4854252B",
+-        "02F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB",
+-        "05B935590C155E17EA48EB3FF3718B893DF59A05D0",
+-        "03FFFFFFFFFFFFFFFFFFFE1AEE140F110AFF961309", 2
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB176V1 = {
+-        "X9.62 C2-PNB176V1", ECField_GF2m, 176,
+-        "0100000000000000000000000000000000080000000007",
+-        "E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B",
+-        "5DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2",
+-        "8D16C2866798B600F9F08BB4A8E860F3298CE04A5798",
+-        "6FA4539C2DADDDD6BAB5167D61B436E1D92BB16A562C",
+-        "00010092537397ECA4F6145799D62B0A19CE06FE26AD", 0xFF6E
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V1 = {
+-        "X9.62 C2-TNB191V1", ECField_GF2m, 191,
+-        "800000000000000000000000000000000000000000000201",
+-        "2866537B676752636A68F56554E12640276B649EF7526267",
+-        "2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC",
+-        "36B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D",
+-        "765BE73433B3F95E332932E70EA245CA2418EA0EF98018FB",
+-        "40000000000000000000000004A20E90C39067C893BBB9A5", 2
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V2 = {
+-        "X9.62 C2-TNB191V2", ECField_GF2m, 191,
+-        "800000000000000000000000000000000000000000000201",
+-        "401028774D7777C7B7666D1366EA432071274F89FF01E718",
+-        "0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01",
+-        "3809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10",
+-        "17434386626D14F3DBF01760D9213A3E1CF37AEC437D668A",
+-        "20000000000000000000000050508CB89F652824E06B8173", 4
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB191V3 = {
+-        "X9.62 C2-TNB191V3", ECField_GF2m, 191,
+-        "800000000000000000000000000000000000000000000201",
+-        "6C01074756099122221056911C77D77E77A777E7E7E77FCB",
+-        "71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8",
+-        "375D4CE24FDE434489DE8746E71786015009E66E38A926DD",
+-        "545A39176196575D985999366E6AD34CE0A77CD7127B06BE",
+-        "155555555555555555555555610C0B196812BFB6288A3EA3", 6
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB208W1 = {
+-        "X9.62 C2-PNB208W1", ECField_GF2m, 208,
+-        "010000000000000000000000000000000800000000000000000007",
+-        "0000000000000000000000000000000000000000000000000000",
+-        "C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E",
+-        "89FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A",
+-        "0F55B51A06E78E9AC38A035FF520D8B01781BEB1A6BB08617DE3",
+-        "000101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D", 0xFE48
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V1 = {
+-        "X9.62 C2-TNB239V1", ECField_GF2m, 239,
+-        "800000000000000000000000000000000000000000000000001000000001",
+-        "32010857077C5431123A46B808906756F543423E8D27877578125778AC76",
+-        "790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16",
+-        "57927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D",
+-        "61D8EE5077C33FECF6F1A16B268DE469C3C7744EA9A971649FC7A9616305",
+-        "2000000000000000000000000000000F4D42FFE1492A4993F1CAD666E447", 4
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V2 = {
+-        "X9.62 C2-TNB239V2", ECField_GF2m, 239,
+-        "800000000000000000000000000000000000000000000000001000000001",
+-        "4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F",
+-        "5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B",
+-        "28F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205",
+-        "5667334C45AFF3B5A03BAD9DD75E2C71A99362567D5453F7FA6E227EC833",
+-        "1555555555555555555555555555553C6F2885259C31E3FCDF154624522D", 6
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB239V3 = {
+-        "X9.62 C2-TNB239V3", ECField_GF2m, 239,
+-        "800000000000000000000000000000000000000000000000001000000001",
+-        "01238774666A67766D6676F778E676B66999176666E687666D8766C66A9F",
+-        "6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40",
+-        "70F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92",
+-        "2E5A0EAF6E5E1305B9004DCE5C0ED7FE59A35608F33837C816D80B79F461",
+-        "0CCCCCCCCCCCCCCCCCCCCCCCCCCCCCAC4912D2D9DF903EF9888B8A0E4CFF", 0xA
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB272W1 = {
+-        "X9.62 C2-PNB272W1", ECField_GF2m, 272,
+-        "010000000000000000000000000000000000000000000000000000010000000000000B",
+-        "91A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20",
+-        "7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7",
+-        "6108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D",
+-        "10C7695716851EEF6BA7F6872E6142FBD241B830FF5EFCACECCAB05E02005DDE9D23",
+-        "000100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521",
+-        0xFF06
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB304W1 = {
+-        "X9.62 C2-PNB304W1", ECField_GF2m, 304,
+-        "010000000000000000000000000000000000000000000000000000000000000000000000000807",
+-        "FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681",
+-        "BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE",
+-        "197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614",
+-        "E19FBEB76E0DA171517ECF401B50289BF014103288527A9B416A105E80260B549FDC1B92C03B",
+-        "000101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D", 0xFE2E
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB359V1 = {
+-        "X9.62 C2-TNB359V1", ECField_GF2m, 359,
+-        "800000000000000000000000000000000000000000000000000000000000000000000000100000000000000001",
+-        "5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557",
+-        "2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988",
+-        "3C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097",
+-        "53D7E08529547048121E9C95F3791DD804963948F34FAE7BF44EA82365DC7868FE57E4AE2DE211305A407104BD",
+-        "01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B", 0x4C
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_PNB368W1 = {
+-        "X9.62 C2-PNB368W1", ECField_GF2m, 368,
+-        "0100000000000000000000000000000000000000000000000000000000000000000000002000000000000000000007",
+-        "E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D",
+-        "FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A",
+-        "1085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F",
+-        "7B3EB1BDDCBA62D5D8B2059B525797FC73822C59059C623A45FF3843CEE8F87CD1855ADAA81E2A0750B80FDA2310",
+-        "00010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967", 0xFF70
+-};
+-
+-static const ECCurveParams ecCurve_X9_62_CHAR2_TNB431R1 = {
+-        "X9.62 C2-TNB431R1", ECField_GF2m, 431,
+-        "800000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000001",
+-        "1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F",
+-        "10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618",
+-        "120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7",
+-        "20D0AF8903A96F8D5FA2C255745D3C451B302C9346D9B7E485E7BCE41F6B591F3E8F6ADDCBB0BC4C2F947A7DE1A89B625D6A598B3760",
+-        "0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91", 0x2760
+-};
+-
+ /* SEC2 prime curves */
+-static const ECCurveParams ecCurve_SECG_PRIME_112R1 = {
+-        "SECP-112R1", ECField_GFp, 112,
+-        "DB7C2ABF62E35E668076BEAD208B",
+-        "DB7C2ABF62E35E668076BEAD2088",
+-        "659EF8BA043916EEDE8911702B22",
+-        "09487239995A5EE76B55F9C2F098",
+-        "A89CE5AF8724C0A23E0E0FF77500",
+-        "DB7C2ABF62E35E7628DFAC6561C5", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_112R2 = {
+-        "SECP-112R2", ECField_GFp, 112,
+-        "DB7C2ABF62E35E668076BEAD208B",
+-        "6127C24C05F38A0AAAF65C0EF02C",
+-        "51DEF1815DB5ED74FCC34C85D709",
+-        "4BA30AB5E892B4E1649DD0928643",
+-        "adcd46f5882e3747def36e956e97",
+-        "36DF0AAFD8B8D7597CA10520D04B", 4
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_128R1 = {
+-        "SECP-128R1", ECField_GFp, 128,
+-        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+-        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFC",
+-        "E87579C11079F43DD824993C2CEE5ED3",
+-        "161FF7528B899B2D0C28607CA52C5B86",
+-        "CF5AC8395BAFEB13C02DA292DDED7A83",
+-        "FFFFFFFE0000000075A30D1B9038A115", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_128R2 = {
+-        "SECP-128R2", ECField_GFp, 128,
+-        "FFFFFFFDFFFFFFFFFFFFFFFFFFFFFFFF",
+-        "D6031998D1B3BBFEBF59CC9BBFF9AEE1",
+-        "5EEEFCA380D02919DC2C6558BB6D8A5D",
+-        "7B6AA5D85E572983E6FB32A7CDEBC140",
+-        "27B6916A894D3AEE7106FE805FC34B44",
+-        "3FFFFFFF7FFFFFFFBE0024720613B5A3", 4
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_160K1 = {
+-        "SECP-160K1", ECField_GFp, 160,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+-        "0000000000000000000000000000000000000000",
+-        "0000000000000000000000000000000000000007",
+-        "3B4C382CE37AA192A4019E763036F4F5DD4D7EBB",
+-        "938CF935318FDCED6BC28286531733C3F03C4FEE",
+-        "0100000000000000000001B8FA16DFAB9ACA16B6B3", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_160R1 = {
+-        "SECP-160R1", ECField_GFp, 160,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFF",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF7FFFFFFC",
+-        "1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45",
+-        "4A96B5688EF573284664698968C38BB913CBFC82",
+-        "23A628553168947D59DCC912042351377AC5FB32",
+-        "0100000000000000000001F4C8F927AED3CA752257", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_160R2 = {
+-        "SECP-160R2", ECField_GFp, 160,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC73",
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFAC70",
+-        "B4E134D3FB59EB8BAB57274904664D5AF50388BA",
+-        "52DCB034293A117E1F4FF11B30F7199D3144CE6D",
+-        "FEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E",
+-        "0100000000000000000000351EE786A818F3A1A16B", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_192K1 = {
+-        "SECP-192K1", ECField_GFp, 192,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFEE37",
+-        "000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000003",
+-        "DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D",
+-        "9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D",
+-        "FFFFFFFFFFFFFFFFFFFFFFFE26F2FC170F69466A74DEFD8D", 1
+-};
+-
+-static const ECCurveParams ecCurve_SECG_PRIME_224K1 = {
+-        "SECP-224K1", ECField_GFp, 224,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFE56D",
+-        "00000000000000000000000000000000000000000000000000000000",
+-        "00000000000000000000000000000000000000000000000000000005",
+-        "A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C",
+-        "7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5",
+-        "010000000000000000000000000001DCE8D2EC6184CAF0A971769FB1F7", 1
+-};
+-
+ static const ECCurveParams ecCurve_SECG_PRIME_256K1 = {
+         "SECP-256K1", ECField_GFp, 256,
+         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEFFFFFC2F",
+@@ -511,178 +88,70 @@
+         "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141", 1
+ };
+ 
+-/* SEC2 binary curves */
+-static const ECCurveParams ecCurve_SECG_CHAR2_113R1 = {
+-        "SECT-113R1", ECField_GF2m, 113,
+-        "020000000000000000000000000201",
+-        "003088250CA6E7C7FE649CE85820F7",
+-        "00E8BEE4D3E2260744188BE0E9C723",
+-        "009D73616F35F4AB1407D73562C10F",
+-        "00A52830277958EE84D1315ED31886",
+-        "0100000000000000D9CCEC8A39E56F", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_113R2 = {
+-        "SECT-113R2", ECField_GF2m, 113,
+-        "020000000000000000000000000201",
+-        "00689918DBEC7E5A0DD6DFC0AA55C7",
+-        "0095E9A9EC9B297BD4BF36E059184F",
+-        "01A57A6A7B26CA5EF52FCDB8164797",
+-        "00B3ADC94ED1FE674C06E695BABA1D",
+-        "010000000000000108789B2496AF93", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_131R1 = {
+-        "SECT-131R1", ECField_GF2m, 131,
+-        "080000000000000000000000000000010D",
+-        "07A11B09A76B562144418FF3FF8C2570B8",
+-        "0217C05610884B63B9C6C7291678F9D341",
+-        "0081BAF91FDF9833C40F9C181343638399",
+-        "078C6E7EA38C001F73C8134B1B4EF9E150",
+-        "0400000000000000023123953A9464B54D", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_131R2 = {
+-        "SECT-131R2", ECField_GF2m, 131,
+-        "080000000000000000000000000000010D",
+-        "03E5A88919D7CAFCBF415F07C2176573B2",
+-        "04B8266A46C55657AC734CE38F018F2192",
+-        "0356DCD8F2F95031AD652D23951BB366A8",
+-        "0648F06D867940A5366D9E265DE9EB240F",
+-        "0400000000000000016954A233049BA98F", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_163R1 = {
+-        "SECT-163R1", ECField_GF2m, 163,
+-        "0800000000000000000000000000000000000000C9",
+-        "07B6882CAAEFA84F9554FF8428BD88E246D2782AE2",
+-        "0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9",
+-        "0369979697AB43897789566789567F787A7876A654",
+-        "00435EDB42EFAFB2989D51FEFCE3C80988F41FF883",
+-        "03FFFFFFFFFFFFFFFFFFFF48AAB689C29CA710279B", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_193R1 = {
+-        "SECT-193R1", ECField_GF2m, 193,
+-        "02000000000000000000000000000000000000000000008001",
+-        "0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01",
+-        "00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814",
+-        "01F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E1",
+-        "0025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05",
+-        "01000000000000000000000000C7F34A778F443ACC920EBA49", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_193R2 = {
+-        "SECT-193R2", ECField_GF2m, 193,
+-        "02000000000000000000000000000000000000000000008001",
+-        "0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B",
+-        "00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE",
+-        "00D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F",
+-        "01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C",
+-        "010000000000000000000000015AAB561B005413CCD4EE99D5", 2
+-};
+-
+-static const ECCurveParams ecCurve_SECG_CHAR2_239K1 = {
+-        "SECT-239K1", ECField_GF2m, 239,
+-        "800000000000000000004000000000000000000000000000000000000001",
+-        "000000000000000000000000000000000000000000000000000000000000",
+-        "000000000000000000000000000000000000000000000000000000000001",
+-        "29A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC",
+-        "76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA",
+-        "2000000000000000000000000000005A79FEC67CB6E91F1C1DA800E478A5", 4
+-};
+-
+-/* WTLS curves */
+-static const ECCurveParams ecCurve_WTLS_1 = {
+-        "WTLS-1", ECField_GF2m, 113,
+-        "020000000000000000000000000201",
+-        "000000000000000000000000000001",
+-        "000000000000000000000000000001",
+-        "01667979A40BA497E5D5C270780617",
+-        "00F44B4AF1ECC2630E08785CEBCC15",
+-        "00FFFFFFFFFFFFFFFDBF91AF6DEA73", 2
+-};
+-
+-static const ECCurveParams ecCurve_WTLS_8 = {
+-        "WTLS-8", ECField_GFp, 112,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFDE7",
+-        "0000000000000000000000000000",
+-        "0000000000000000000000000003",
+-        "0000000000000000000000000001",
+-        "0000000000000000000000000002",
+-        "0100000000000001ECEA551AD837E9", 1
+-};
+-
+-static const ECCurveParams ecCurve_WTLS_9 = {
+-        "WTLS-9", ECField_GFp, 160,
+-        "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFC808F",
+-        "0000000000000000000000000000000000000000",
+-        "0000000000000000000000000000000000000003",
+-        "0000000000000000000000000000000000000001",
+-        "0000000000000000000000000000000000000002",
+-        "0100000000000000000001CDC98AE0E2DE574ABF33", 1
+-};
+-
+ /* mapping between ECCurveName enum and pointers to ECCurveParams */
+ static const ECCurveParams *ecCurve_map[] = {
+     NULL,                               /* ECCurve_noName */
+-    &ecCurve_NIST_P192,                 /* ECCurve_NIST_P192 */
+-    &ecCurve_NIST_P224,                 /* ECCurve_NIST_P224 */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
+     &ecCurve_NIST_P256,                 /* ECCurve_NIST_P256 */
+     &ecCurve_NIST_P384,                 /* ECCurve_NIST_P384 */
+     &ecCurve_NIST_P521,                 /* ECCurve_NIST_P521 */
+-    &ecCurve_NIST_K163,                 /* ECCurve_NIST_K163 */
+-    &ecCurve_NIST_B163,                 /* ECCurve_NIST_B163 */
+-    &ecCurve_NIST_K233,                 /* ECCurve_NIST_K233 */
+-    &ecCurve_NIST_B233,                 /* ECCurve_NIST_B233 */
+-    &ecCurve_NIST_K283,                 /* ECCurve_NIST_K283 */
+-    &ecCurve_NIST_B283,                 /* ECCurve_NIST_B283 */
+-    &ecCurve_NIST_K409,                 /* ECCurve_NIST_K409 */
+-    &ecCurve_NIST_B409,                 /* ECCurve_NIST_B409 */
+-    &ecCurve_NIST_K571,                 /* ECCurve_NIST_K571 */
+-    &ecCurve_NIST_B571,                 /* ECCurve_NIST_B571 */
+-    &ecCurve_X9_62_PRIME_192V2,         /* ECCurve_X9_62_PRIME_192V2 */
+-    &ecCurve_X9_62_PRIME_192V3,         /* ECCurve_X9_62_PRIME_192V3 */
+-    &ecCurve_X9_62_PRIME_239V1,         /* ECCurve_X9_62_PRIME_239V1 */
+-    &ecCurve_X9_62_PRIME_239V2,         /* ECCurve_X9_62_PRIME_239V2 */
+-    &ecCurve_X9_62_PRIME_239V3,         /* ECCurve_X9_62_PRIME_239V3 */
+-    &ecCurve_X9_62_CHAR2_PNB163V1,      /* ECCurve_X9_62_CHAR2_PNB163V1 */
+-    &ecCurve_X9_62_CHAR2_PNB163V2,      /* ECCurve_X9_62_CHAR2_PNB163V2 */
+-    &ecCurve_X9_62_CHAR2_PNB163V3,      /* ECCurve_X9_62_CHAR2_PNB163V3 */
+-    &ecCurve_X9_62_CHAR2_PNB176V1,      /* ECCurve_X9_62_CHAR2_PNB176V1 */
+-    &ecCurve_X9_62_CHAR2_TNB191V1,      /* ECCurve_X9_62_CHAR2_TNB191V1 */
+-    &ecCurve_X9_62_CHAR2_TNB191V2,      /* ECCurve_X9_62_CHAR2_TNB191V2 */
+-    &ecCurve_X9_62_CHAR2_TNB191V3,      /* ECCurve_X9_62_CHAR2_TNB191V3 */
+-    &ecCurve_X9_62_CHAR2_PNB208W1,      /* ECCurve_X9_62_CHAR2_PNB208W1 */
+-    &ecCurve_X9_62_CHAR2_TNB239V1,      /* ECCurve_X9_62_CHAR2_TNB239V1 */
+-    &ecCurve_X9_62_CHAR2_TNB239V2,      /* ECCurve_X9_62_CHAR2_TNB239V2 */
+-    &ecCurve_X9_62_CHAR2_TNB239V3,      /* ECCurve_X9_62_CHAR2_TNB239V3 */
+-    &ecCurve_X9_62_CHAR2_PNB272W1,      /* ECCurve_X9_62_CHAR2_PNB272W1 */
+-    &ecCurve_X9_62_CHAR2_PNB304W1,      /* ECCurve_X9_62_CHAR2_PNB304W1 */
+-    &ecCurve_X9_62_CHAR2_TNB359V1,      /* ECCurve_X9_62_CHAR2_TNB359V1 */
+-    &ecCurve_X9_62_CHAR2_PNB368W1,      /* ECCurve_X9_62_CHAR2_PNB368W1 */
+-    &ecCurve_X9_62_CHAR2_TNB431R1,      /* ECCurve_X9_62_CHAR2_TNB431R1 */
+-    &ecCurve_SECG_PRIME_112R1,          /* ECCurve_SECG_PRIME_112R1 */
+-    &ecCurve_SECG_PRIME_112R2,          /* ECCurve_SECG_PRIME_112R2 */
+-    &ecCurve_SECG_PRIME_128R1,          /* ECCurve_SECG_PRIME_128R1 */
+-    &ecCurve_SECG_PRIME_128R2,          /* ECCurve_SECG_PRIME_128R2 */
+-    &ecCurve_SECG_PRIME_160K1,          /* ECCurve_SECG_PRIME_160K1 */
+-    &ecCurve_SECG_PRIME_160R1,          /* ECCurve_SECG_PRIME_160R1 */
+-    &ecCurve_SECG_PRIME_160R2,          /* ECCurve_SECG_PRIME_160R2 */
+-    &ecCurve_SECG_PRIME_192K1,          /* ECCurve_SECG_PRIME_192K1 */
+-    &ecCurve_SECG_PRIME_224K1,          /* ECCurve_SECG_PRIME_224K1 */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
+     &ecCurve_SECG_PRIME_256K1,          /* ECCurve_SECG_PRIME_256K1 */
+-    &ecCurve_SECG_CHAR2_113R1,          /* ECCurve_SECG_CHAR2_113R1 */
+-    &ecCurve_SECG_CHAR2_113R2,          /* ECCurve_SECG_CHAR2_113R2 */
+-    &ecCurve_SECG_CHAR2_131R1,          /* ECCurve_SECG_CHAR2_131R1 */
+-    &ecCurve_SECG_CHAR2_131R2,          /* ECCurve_SECG_CHAR2_131R2 */
+-    &ecCurve_SECG_CHAR2_163R1,          /* ECCurve_SECG_CHAR2_163R1 */
+-    &ecCurve_SECG_CHAR2_193R1,          /* ECCurve_SECG_CHAR2_193R1 */
+-    &ecCurve_SECG_CHAR2_193R2,          /* ECCurve_SECG_CHAR2_193R2 */
+-    &ecCurve_SECG_CHAR2_239K1,          /* ECCurve_SECG_CHAR2_239K1 */
+-    &ecCurve_WTLS_1,                    /* ECCurve_WTLS_1 */
+-    &ecCurve_WTLS_8,                    /* ECCurve_WTLS_8 */
+-    &ecCurve_WTLS_9,                    /* ECCurve_WTLS_9 */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
++    NULL,                               /* ECCurve_noName */
+     NULL                                /* ECCurve_pastLastCurve */
+ };
+ 
+diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl.c openjdk/jdk/src/share/native/sun/security/ec/impl/ecl.c
+--- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/ecl.c
++++ openjdk/jdk/src/share/native/sun/security/ec/impl/ecl.c
+@@ -39,7 +39,6 @@
+ #include "mplogic.h"
+ #include "ecl.h"
+ #include "ecl-priv.h"
+-#include "ec2.h"
+ #include "ecp.h"
+ #ifndef _KERNEL
+ #include <stdlib.h>
+@@ -170,50 +169,6 @@
+         return group;
+ }
+ 
+-#ifdef NSS_ECC_MORE_THAN_SUITE_B
+-/* Construct a generic ECGroup for elliptic curves over binary polynomial
+- * fields. */
+-ECGroup *
+-ECGroup_consGF2m(const mp_int *irr, const unsigned int irr_arr[5],
+-                                 const mp_int *curvea, const mp_int *curveb,
+-                                 const mp_int *genx, const mp_int *geny,
+-                                 const mp_int *order, int cofactor)
+-{
+-        mp_err res = MP_OKAY;
+-        ECGroup *group = NULL;
+-
+-        group = ECGroup_new(FLAG(irr));
+-        if (group == NULL)
+-                return NULL;
+-
+-        group->meth = GFMethod_consGF2m(irr, irr_arr);
+-        if (group->meth == NULL) {
+-                res = MP_MEM;
+-                goto CLEANUP;
+-        }
+-        MP_CHECKOK(mp_copy(curvea, &group->curvea));
+-        MP_CHECKOK(mp_copy(curveb, &group->curveb));
+-        MP_CHECKOK(mp_copy(genx, &group->genx));
+-        MP_CHECKOK(mp_copy(geny, &group->geny));
+-        MP_CHECKOK(mp_copy(order, &group->order));
+-        group->cofactor = cofactor;
+-        group->point_add = &ec_GF2m_pt_add_aff;
+-        group->point_sub = &ec_GF2m_pt_sub_aff;
+-        group->point_dbl = &ec_GF2m_pt_dbl_aff;
+-        group->point_mul = &ec_GF2m_pt_mul_mont;
+-        group->base_point_mul = NULL;
+-        group->points_mul = &ec_pts_mul_basic;
+-        group->validate_point = &ec_GF2m_validate_point;
+-
+-  CLEANUP:
+-        if (res != MP_OKAY) {
+-                ECGroup_free(group);
+-                return NULL;
+-        }
+-        return group;
+-}
+-#endif
+-
+ /* Construct ECGroup from hex parameters and name, if any. Called by
+  * ECGroup_fromHex and ECGroup_fromName. */
+ ECGroup *
+@@ -254,85 +209,10 @@
+ 
+         /* determine which optimizations (if any) to use */
+         if (params->field == ECField_GFp) {
+-#ifdef NSS_ECC_MORE_THAN_SUITE_B
+-            switch (name) {
+-#ifdef ECL_USE_FP
+-                case ECCurve_SECG_PRIME_160R1:
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_secp160r1_fp(group));
+-                        break;
+-#endif
+-                case ECCurve_SECG_PRIME_192R1:
+-#ifdef ECL_USE_FP
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_nistp192_fp(group));
+-#else
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_gfp192(group, name));
+-#endif
+-                        break;
+-                case ECCurve_SECG_PRIME_224R1:
+-#ifdef ECL_USE_FP
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_nistp224_fp(group));
+-#else
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_gfp224(group, name));
+-#endif
+-                        break;
+-                case ECCurve_SECG_PRIME_256R1:
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_gfp256(group, name));
+-                        break;
+-                case ECCurve_SECG_PRIME_521R1:
+-                        group =
+-                                ECGroup_consGFp(&irr, &curvea, &curveb, &genx, &geny,
+-                                                                &order, params->cofactor);
+-                        if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                        MP_CHECKOK(ec_group_set_gfp521(group, name));
+-                        break;
+-                default:
+-                        /* use generic arithmetic */
+-#endif
+                         group =
+                                 ECGroup_consGFp_mont(&irr, &curvea, &curveb, &genx, &geny,
+                                                                          &order, params->cofactor);
+                         if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-#ifdef NSS_ECC_MORE_THAN_SUITE_B
+-                }
+-        } else if (params->field == ECField_GF2m) {
+-                group = ECGroup_consGF2m(&irr, NULL, &curvea, &curveb, &genx, &geny, &order, params->cofactor);
+-                if (group == NULL) { res = MP_UNDEF; goto CLEANUP; }
+-                if ((name == ECCurve_NIST_K163) ||
+-                    (name == ECCurve_NIST_B163) ||
+-                    (name == ECCurve_SECG_CHAR2_163R1)) {
+-                        MP_CHECKOK(ec_group_set_gf2m163(group, name));
+-                } else if ((name == ECCurve_SECG_CHAR2_193R1) ||
+-                           (name == ECCurve_SECG_CHAR2_193R2)) {
+-                        MP_CHECKOK(ec_group_set_gf2m193(group, name));
+-                } else if ((name == ECCurve_NIST_K233) ||
+-                           (name == ECCurve_NIST_B233)) {
+-                        MP_CHECKOK(ec_group_set_gf2m233(group, name));
+-                }
+-#endif
+         } else {
+                 res = MP_UNDEF;
+                 goto CLEANUP;
+diff --git openjdk.orig/jdk/src/share/native/sun/security/ec/impl/oid.c openjdk/jdk/src/share/native/sun/security/ec/impl/oid.c
+--- openjdk.orig/jdk/src/share/native/sun/security/ec/impl/oid.c
++++ openjdk/jdk/src/share/native/sun/security/ec/impl/oid.c
+@@ -69,71 +69,13 @@
+ /* NOTE: prime192v1 is the same as secp192r1, prime256v1 is the
+  * same as secp256r1
+  */
+-CONST_OID ansiX962prime192v1[] = { ANSI_X962_GFp_OID, 0x01 };
+-CONST_OID ansiX962prime192v2[] = { ANSI_X962_GFp_OID, 0x02 };
+-CONST_OID ansiX962prime192v3[] = { ANSI_X962_GFp_OID, 0x03 };
+-CONST_OID ansiX962prime239v1[] = { ANSI_X962_GFp_OID, 0x04 };
+-CONST_OID ansiX962prime239v2[] = { ANSI_X962_GFp_OID, 0x05 };
+-CONST_OID ansiX962prime239v3[] = { ANSI_X962_GFp_OID, 0x06 };
+ CONST_OID ansiX962prime256v1[] = { ANSI_X962_GFp_OID, 0x07 };
+ 
+ /* SECG prime curve OIDs */
+-CONST_OID secgECsecp112r1[] = { SECG_OID, 0x06 };
+-CONST_OID secgECsecp112r2[] = { SECG_OID, 0x07 };
+-CONST_OID secgECsecp128r1[] = { SECG_OID, 0x1c };
+-CONST_OID secgECsecp128r2[] = { SECG_OID, 0x1d };
+-CONST_OID secgECsecp160k1[] = { SECG_OID, 0x09 };
+-CONST_OID secgECsecp160r1[] = { SECG_OID, 0x08 };
+-CONST_OID secgECsecp160r2[] = { SECG_OID, 0x1e };
+-CONST_OID secgECsecp192k1[] = { SECG_OID, 0x1f };
+-CONST_OID secgECsecp224k1[] = { SECG_OID, 0x20 };
+-CONST_OID secgECsecp224r1[] = { SECG_OID, 0x21 };
+ CONST_OID secgECsecp256k1[] = { SECG_OID, 0x0a };
+ CONST_OID secgECsecp384r1[] = { SECG_OID, 0x22 };
+ CONST_OID secgECsecp521r1[] = { SECG_OID, 0x23 };
+ 
+-/* SECG characterisitic two curve OIDs */
+-CONST_OID secgECsect113r1[] = {SECG_OID, 0x04 };
+-CONST_OID secgECsect113r2[] = {SECG_OID, 0x05 };
+-CONST_OID secgECsect131r1[] = {SECG_OID, 0x16 };
+-CONST_OID secgECsect131r2[] = {SECG_OID, 0x17 };
+-CONST_OID secgECsect163k1[] = {SECG_OID, 0x01 };
+-CONST_OID secgECsect163r1[] = {SECG_OID, 0x02 };
+-CONST_OID secgECsect163r2[] = {SECG_OID, 0x0f };
+-CONST_OID secgECsect193r1[] = {SECG_OID, 0x18 };
+-CONST_OID secgECsect193r2[] = {SECG_OID, 0x19 };
+-CONST_OID secgECsect233k1[] = {SECG_OID, 0x1a };
+-CONST_OID secgECsect233r1[] = {SECG_OID, 0x1b };
+-CONST_OID secgECsect239k1[] = {SECG_OID, 0x03 };
+-CONST_OID secgECsect283k1[] = {SECG_OID, 0x10 };
+-CONST_OID secgECsect283r1[] = {SECG_OID, 0x11 };
+-CONST_OID secgECsect409k1[] = {SECG_OID, 0x24 };
+-CONST_OID secgECsect409r1[] = {SECG_OID, 0x25 };
+-CONST_OID secgECsect571k1[] = {SECG_OID, 0x26 };
+-CONST_OID secgECsect571r1[] = {SECG_OID, 0x27 };
+-
+-/* ANSI X9.62 characteristic two curve OIDs */
+-CONST_OID ansiX962c2pnb163v1[] = { ANSI_X962_GF2m_OID, 0x01 };
+-CONST_OID ansiX962c2pnb163v2[] = { ANSI_X962_GF2m_OID, 0x02 };
+-CONST_OID ansiX962c2pnb163v3[] = { ANSI_X962_GF2m_OID, 0x03 };
+-CONST_OID ansiX962c2pnb176v1[] = { ANSI_X962_GF2m_OID, 0x04 };
+-CONST_OID ansiX962c2tnb191v1[] = { ANSI_X962_GF2m_OID, 0x05 };
+-CONST_OID ansiX962c2tnb191v2[] = { ANSI_X962_GF2m_OID, 0x06 };
+-CONST_OID ansiX962c2tnb191v3[] = { ANSI_X962_GF2m_OID, 0x07 };
+-CONST_OID ansiX962c2onb191v4[] = { ANSI_X962_GF2m_OID, 0x08 };
+-CONST_OID ansiX962c2onb191v5[] = { ANSI_X962_GF2m_OID, 0x09 };
+-CONST_OID ansiX962c2pnb208w1[] = { ANSI_X962_GF2m_OID, 0x0a };
+-CONST_OID ansiX962c2tnb239v1[] = { ANSI_X962_GF2m_OID, 0x0b };
+-CONST_OID ansiX962c2tnb239v2[] = { ANSI_X962_GF2m_OID, 0x0c };
+-CONST_OID ansiX962c2tnb239v3[] = { ANSI_X962_GF2m_OID, 0x0d };
+-CONST_OID ansiX962c2onb239v4[] = { ANSI_X962_GF2m_OID, 0x0e };
+-CONST_OID ansiX962c2onb239v5[] = { ANSI_X962_GF2m_OID, 0x0f };
+-CONST_OID ansiX962c2pnb272w1[] = { ANSI_X962_GF2m_OID, 0x10 };
+-CONST_OID ansiX962c2pnb304w1[] = { ANSI_X962_GF2m_OID, 0x11 };
+-CONST_OID ansiX962c2tnb359v1[] = { ANSI_X962_GF2m_OID, 0x12 };
+-CONST_OID ansiX962c2pnb368w1[] = { ANSI_X962_GF2m_OID, 0x13 };
+-CONST_OID ansiX962c2tnb431r1[] = { ANSI_X962_GF2m_OID, 0x14 };
+-
+ #define OI(x) { siDEROID, (unsigned char *)x, sizeof x }
+ #ifndef SECOID_NO_STRINGS
+ #define OD(oid,tag,desc,mech,ext) { OI(oid), tag, desc, mech, ext }
+@@ -154,30 +96,18 @@
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+ 
+-    OD( ansiX962prime192v1, ECCurve_NIST_P192,
+-        "ANSI X9.62 elliptic curve prime192v1 (aka secp192r1, NIST P-192)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime192v2, ECCurve_X9_62_PRIME_192V2,
+-        "ANSI X9.62 elliptic curve prime192v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime192v3, ECCurve_X9_62_PRIME_192V3,
+-        "ANSI X9.62 elliptic curve prime192v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime239v1, ECCurve_X9_62_PRIME_239V1,
+-        "ANSI X9.62 elliptic curve prime239v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime239v2, ECCurve_X9_62_PRIME_239V2,
+-        "ANSI X9.62 elliptic curve prime239v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962prime239v3, ECCurve_X9_62_PRIME_239V3,
+-        "ANSI X9.62 elliptic curve prime239v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     OD( ansiX962prime256v1, ECCurve_NIST_P256,
+         "ANSI X9.62 elliptic curve prime256v1 (aka secp256r1, NIST P-256)",
+         CKM_INVALID_MECHANISM,
+@@ -188,42 +118,24 @@
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+ 
+-    OD( secgECsect163k1, ECCurve_NIST_K163,
+-        "SECG elliptic curve sect163k1 (aka NIST K-163)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect163r1, ECCurve_SECG_CHAR2_163R1,
+-        "SECG elliptic curve sect163r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect239k1, ECCurve_SECG_CHAR2_239K1,
+-        "SECG elliptic curve sect239k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect113r1, ECCurve_SECG_CHAR2_113R1,
+-        "SECG elliptic curve sect113r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect113r2, ECCurve_SECG_CHAR2_113R2,
+-        "SECG elliptic curve sect113r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp112r1, ECCurve_SECG_PRIME_112R1,
+-        "SECG elliptic curve secp112r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp112r2, ECCurve_SECG_PRIME_112R2,
+-        "SECG elliptic curve secp112r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp160r1, ECCurve_SECG_PRIME_160R1,
+-        "SECG elliptic curve secp160r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp160k1, ECCurve_SECG_PRIME_160K1,
+-        "SECG elliptic curve secp160k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     OD( secgECsecp256k1, ECCurve_SECG_PRIME_256K1,
+         "SECG elliptic curve secp256k1",
+         CKM_INVALID_MECHANISM,
+@@ -236,16 +148,50 @@
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+-    OD( secgECsect163r2, ECCurve_NIST_B163,
+-        "SECG elliptic curve sect163r2 (aka NIST B-163)",
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    OD( secgECsecp384r1, ECCurve_NIST_P384,
++        "SECG elliptic curve secp384r1 (aka NIST P-384)",
+         CKM_INVALID_MECHANISM,
+         INVALID_CERT_EXTENSION ),
+-    OD( secgECsect283k1, ECCurve_NIST_K283,
+-        "SECG elliptic curve sect283k1 (aka NIST K-283)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect283r1, ECCurve_NIST_B283,
+-        "SECG elliptic curve sect283r1 (aka NIST B-283)",
++    OD( secgECsecp521r1, ECCurve_NIST_P521,
++        "SECG elliptic curve secp521r1 (aka NIST P-521)",
+         CKM_INVALID_MECHANISM,
+         INVALID_CERT_EXTENSION ),
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+@@ -255,79 +201,7 @@
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+-        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+-    OD( secgECsect131r1, ECCurve_SECG_CHAR2_131R1,
+-        "SECG elliptic curve sect131r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect131r2, ECCurve_SECG_CHAR2_131R2,
+-        "SECG elliptic curve sect131r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect193r1, ECCurve_SECG_CHAR2_193R1,
+-        "SECG elliptic curve sect193r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect193r2, ECCurve_SECG_CHAR2_193R2,
+-        "SECG elliptic curve sect193r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect233k1, ECCurve_NIST_K233,
+-        "SECG elliptic curve sect233k1 (aka NIST K-233)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect233r1, ECCurve_NIST_B233,
+-        "SECG elliptic curve sect233r1 (aka NIST B-233)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp128r1, ECCurve_SECG_PRIME_128R1,
+-        "SECG elliptic curve secp128r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp128r2, ECCurve_SECG_PRIME_128R2,
+-        "SECG elliptic curve secp128r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp160r2, ECCurve_SECG_PRIME_160R2,
+-        "SECG elliptic curve secp160r2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp192k1, ECCurve_SECG_PRIME_192K1,
+-        "SECG elliptic curve secp192k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp224k1, ECCurve_SECG_PRIME_224K1,
+-        "SECG elliptic curve secp224k1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp224r1, ECCurve_NIST_P224,
+-        "SECG elliptic curve secp224r1 (aka NIST P-224)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp384r1, ECCurve_NIST_P384,
+-        "SECG elliptic curve secp384r1 (aka NIST P-384)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsecp521r1, ECCurve_NIST_P521,
+-        "SECG elliptic curve secp521r1 (aka NIST P-521)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect409k1, ECCurve_NIST_K409,
+-        "SECG elliptic curve sect409k1 (aka NIST K-409)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect409r1, ECCurve_NIST_B409,
+-        "SECG elliptic curve sect409r1 (aka NIST B-409)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect571k1, ECCurve_NIST_K571,
+-        "SECG elliptic curve sect571k1 (aka NIST K-571)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( secgECsect571r1, ECCurve_NIST_B571,
+-        "SECG elliptic curve sect571r1 (aka NIST B-571)",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION )
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION }
+ };
+ 
+ static SECOidData ANSI_oids[] = {
+@@ -335,78 +209,46 @@
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+ 
+     /* ANSI X9.62 named elliptic curves (characteristic two field) */
+-    OD( ansiX962c2pnb163v1, ECCurve_X9_62_CHAR2_PNB163V1,
+-        "ANSI X9.62 elliptic curve c2pnb163v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb163v2, ECCurve_X9_62_CHAR2_PNB163V2,
+-        "ANSI X9.62 elliptic curve c2pnb163v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb163v3, ECCurve_X9_62_CHAR2_PNB163V3,
+-        "ANSI X9.62 elliptic curve c2pnb163v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb176v1, ECCurve_X9_62_CHAR2_PNB176V1,
+-        "ANSI X9.62 elliptic curve c2pnb176v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb191v1, ECCurve_X9_62_CHAR2_TNB191V1,
+-        "ANSI X9.62 elliptic curve c2tnb191v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb191v2, ECCurve_X9_62_CHAR2_TNB191V2,
+-        "ANSI X9.62 elliptic curve c2tnb191v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb191v3, ECCurve_X9_62_CHAR2_TNB191V3,
+-        "ANSI X9.62 elliptic curve c2tnb191v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+-    OD( ansiX962c2pnb208w1, ECCurve_X9_62_CHAR2_PNB208W1,
+-        "ANSI X9.62 elliptic curve c2pnb208w1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb239v1, ECCurve_X9_62_CHAR2_TNB239V1,
+-        "ANSI X9.62 elliptic curve c2tnb239v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb239v2, ECCurve_X9_62_CHAR2_TNB239V2,
+-        "ANSI X9.62 elliptic curve c2tnb239v2",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb239v3, ECCurve_X9_62_CHAR2_TNB239V3,
+-        "ANSI X9.62 elliptic curve c2tnb239v3",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+     { { siDEROID, NULL, 0 }, ECCurve_noName,
+         "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
+-    OD( ansiX962c2pnb272w1, ECCurve_X9_62_CHAR2_PNB272W1,
+-        "ANSI X9.62 elliptic curve c2pnb272w1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb304w1, ECCurve_X9_62_CHAR2_PNB304W1,
+-        "ANSI X9.62 elliptic curve c2pnb304w1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb359v1, ECCurve_X9_62_CHAR2_TNB359V1,
+-        "ANSI X9.62 elliptic curve c2tnb359v1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2pnb368w1, ECCurve_X9_62_CHAR2_PNB368W1,
+-        "ANSI X9.62 elliptic curve c2pnb368w1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION ),
+-    OD( ansiX962c2tnb431r1, ECCurve_X9_62_CHAR2_TNB431R1,
+-        "ANSI X9.62 elliptic curve c2tnb431r1",
+-        CKM_INVALID_MECHANISM,
+-        INVALID_CERT_EXTENSION )
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION },
++    { { siDEROID, NULL, 0 }, ECCurve_noName,
++        "Unknown OID", CKM_INVALID_MECHANISM, INVALID_CERT_EXTENSION }
+ };
+ 
+ SECOidData *
+diff --git openjdk.orig/jdk/test/sun/security/ec/TestEC.java openjdk/jdk/test/sun/security/ec/TestEC.java
+--- openjdk.orig/jdk/test/sun/security/ec/TestEC.java
++++ openjdk/jdk/test/sun/security/ec/TestEC.java
+@@ -35,7 +35,7 @@
+  * @library ../pkcs11/sslecc
+  * @library ../../../java/security/testlibrary
+  * @compile -XDignore.symbol.file TestEC.java
+- * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1" TestEC
++ * @run main/othervm -Djdk.tls.namedGroups="secp256r1" TestEC
+  */
+ 
+ import java.security.NoSuchProviderException;
+diff --git openjdk.orig/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java openjdk/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
+--- openjdk.orig/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
++++ openjdk/jdk/test/sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java
+@@ -33,7 +33,7 @@
+  * @author Andreas Sterbenz
+  * @library /lib .. ../../../../javax/net/ssl/TLSCommon
+  * @library ../../../../java/security/testlibrary
+- * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1"
++ * @run main/othervm -Djdk.tls.namedGroups="secp256r1"
+  *      ClientJSSEServerJSSE
+  * @run main/othervm -Djdk.tls.namedGroups="secp256r1,sect193r1"
+  *      ClientJSSEServerJSSE sm policy