Reduce elliptic curves and formats in ClientHello.

Advertise support of only the NIST curves P-521, P-384, and P-256, as
well as only uncompressed points.

(Imported from Chromium:
http://src.chromium.org/viewvc/chrome/trunk/deps/third_party/openssl/patches.chromium/0005-reduce_client_hello_size.patch?revision=231571)

Change-Id: I0b509b182b224bdf7aa9a4ffed24c00495c2cf75
diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c
index bdfbc0d..08a7002 100644
--- a/ssl/t1_lib.c
+++ b/ssl/t1_lib.c
@@ -421,40 +421,13 @@
 static const unsigned char ecformats_default[] = 
 	{
 	TLSEXT_ECPOINTFORMAT_uncompressed,
-	TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
-	TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
 	};
 
 static const unsigned char eccurves_default[] =
 	{
-		0,14, /* sect571r1 (14) */ 
-		0,13, /* sect571k1 (13) */ 
-		0,25, /* secp521r1 (25) */	
-		0,28, /* brainpool512r1 (28) */	
-		0,11, /* sect409k1 (11) */ 
-		0,12, /* sect409r1 (12) */
-		0,27, /* brainpoolP384r1 (27) */	
+		0,23, /* secp256r1 (23) */
 		0,24, /* secp384r1 (24) */
-		0,9,  /* sect283k1 (9) */
-		0,10, /* sect283r1 (10) */ 
-		0,26, /* brainpoolP256r1 (26) */	
-		0,22, /* secp256k1 (22) */ 
-		0,23, /* secp256r1 (23) */ 
-		0,8,  /* sect239k1 (8) */ 
-		0,6,  /* sect233k1 (6) */
-		0,7,  /* sect233r1 (7) */ 
-		0,20, /* secp224k1 (20) */ 
-		0,21, /* secp224r1 (21) */
-		0,4,  /* sect193r1 (4) */ 
-		0,5,  /* sect193r2 (5) */ 
-		0,18, /* secp192k1 (18) */
-		0,19, /* secp192r1 (19) */ 
-		0,1,  /* sect163k1 (1) */
-		0,2,  /* sect163r1 (2) */
-		0,3,  /* sect163r2 (3) */
-		0,15, /* secp160k1 (15) */
-		0,16, /* secp160r1 (16) */ 
-		0,17, /* secp160r2 (17) */ 
+		0,25, /* secp521r1 (25) */
 	};
 
 static const unsigned char suiteb_curves[] =