History log of /external/openssl/ssl/s3_clnt.c
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
b07850b4cc8e8ee333cb877168c371aacf20a7b2 17-Nov-2014 Kenny Root <kroot@google.com> Follow-up for 1.0.1j upgrade

During review the error with sizeof was found, but import_openssl.sh was
not re-run to fix the actual file from the updated patch. This applies
the fix and also fixes a subsequent patch that also had the error as
context lines.

(cherry picked from commit a08928acbd4193673f21a428e1e40f2acf70d379)

Bug: 18018599
Change-Id: Ia852a3f703548dc6488863fb11fd6ce82b1bb06f
/external/openssl/ssl/s3_clnt.c
c64f6fe2be99cb3fa8e491b5bede9a217de87a4c 06-Nov-2014 Kenny Root <kroot@google.com> Upgrade to 1.0.1j

Upgraded from archive:
cff86857507624f0ad42d922bb6f77c4f1c2b819 openssl-1.0.1j.tar.gz

(cherry picked from commit c642a4957fa6f518a02839abc38de4e1476cdfc6)

Bug: 18018599
Change-Id: I7db55f15e6c5670cc2ced1ffbc736b1b354be740
/external/openssl/ssl/s3_clnt.c
f8195e11d1b3ab7252f1a54dbf727cfa660b6450 30-Oct-2014 David Benjamin <davidben@google.com> Fix ECDHE-PSK premaster secret derivation.

The original implementation used the wrong premaster secret; it uses
psk || other_secret rather than other_secret || psk. Fix the
implementation to get it in the right order.

See BoringSSL change https://boringssl-review.googlesource.com/#/c/2052/

Bug: 18147456

(cherry picked from commit d267f08e9ba3894f091344b2a4e3e55ad2498c24)

Change-Id: Ia6576c4c0e28722e66422e24ed0373a86d00efce
/external/openssl/ssl/s3_clnt.c
77c6be7176c48d2ce4d5979a84876d34204eedaf 12-Jun-2014 Kenny Root <kroot@google.com> Upgrade to OpenSSL 1.0.1h

sha1sum of distribution:
b2239599c8bf8f7fc48590a55205c26abe560bf8 openssl-1.0.1h.tar.gz

Bug: 15442813
Change-Id: I9abd00afcb7efb0e80b27bf7beade3c6dc511082
/external/openssl/ssl/s3_clnt.c
9ab523cb95e7ef674e9c41438d9f524063d14234 05-Jun-2014 Brian Carlstrom <bdc@google.com> Fix Early CCS bug

SSL/TLS MITM vulnerability (CVE-2014-0224)

(cherry picked from commit 9c58a18df94359edda520ebe95f6e0263e401aa4)

Bug: 15442813

(cherry picked from commit 581e6bdd03b82570fe3860110a61474837fa8779)

Change-Id: I8c18d49a3719906895326c82ea013b09be1a9b52
/external/openssl/ssl/s3_clnt.c
9b5f19e03c0378f7ca931bf05c8d65af4c20bd18 28-May-2014 Alex Klyubin <klyubin@google.com> Fix a bug in handling of 128 byte long PSK identity.

OpenSSL supports PSK identities of up to (and including) 128 bytes in
length. PSK identity is obtained via the psk_client_callback,
implementors of which are expected to provide a NULL-terminated
identity. However, the callback is invoked with only 128 bytes of
storage thus making it impossible to return a 128 byte long identity and
the required additional NULL byte.

This CL fixes the issue by passing in a 129 byte long buffer into the
psk_client_callback. As a safety precaution, this CL also zeroes out the
buffer before passing it into the callback, uses strnlen for obtaining
the length of the identity returned by the callback, and aborts the
handshake if the identity (without the NULL terminator) is longer than
128 bytes.

Change-Id: I6723c923c272a3768be63bda12bd913080d17ceb
/external/openssl/ssl/s3_clnt.c
3355e0f024c4cd610fbb32fdf148a6f376e9e74e 05-May-2014 Alex Klyubin <klyubin@google.com> Fix TLS-PSK identity hint implementation issues.

PSK identity hint can be stored in SSL_CTX and in SSL/SSL_SESSION,
similar to other TLS parameters, with the value in SSL/SSL_SESSION
taking precedence over the one in SSL_CTX. The value in SSL_CTX is
shared (used as the default) between all SSL instances associated
with that SSL_CTX, whereas the value in SSL/SSL_SESSION is confined
to that particular TLS/SSL connection/session.

The existing implementation of TLS-PSK does not correctly distinguish
between PSK identity hint in SSL_CTX and in SSL/SSL_SESSION. This
change fixes these issues:
1. SSL_use_psk_identity_hint does nothing and returns "success" when
the SSL object does not have an associated SSL_SESSION.
2. On the client, the hint in SSL_CTX (which is shared between
multiple SSL instances) is overwritten with the hint received from
server or reset to NULL if no hint was received.
3. On the client, psk_client_callback is invoked with the hint from
SSL_CTX rather than from current SSL/SSL_SESSION (i.e., the one
received from the server). Issue #2 above masks this issue.
4. On the server, the hint in SSL/SSL_SESSION is ignored and the hint
from SSL_CTX is sent to the client.
5. On the server, the hint in SSL/SSL_SESSION is reset to the one in
SSL_CTX after the ClientKeyExchange message step.

This change fixes the issues by:
* Adding storage for the hint in the SSL object. The idea being that
the hint in the associated SSL_SESSION takes precedence.
* Reading the hint during the handshake only from the associated
SSL_SESSION object.
* Initializing the hint in SSL object with the one from the SSL_CTX
object.
* Initializing the hint in SSL_SESSION object with the one from the
SSL object.
* Making SSL_use_psk_identity_hint and SSL_get_psk_identity_hint
set/get the hint to/from SSL_SESSION associated with the provided
SSL object, or, if no SSL_SESSION is available, set/get the hint
to/from the provided SSL object.
* Removing code which resets the hint during handshake.

Change-Id: I13f51a5e942269a727c9f26f31155e3d5093903f
/external/openssl/ssl/s3_clnt.c
de9675dad342fcf6fe0ed86d083c027e88e44b6b 29-Apr-2014 Alex Klyubin <klyubin@google.com> Add support for TLS-ECDHE-PSK cipher suites

This adds support for
* TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256, and
* TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384.

Change-Id: I2de54e4bae0f04f862564468be9328801ef5f74a
/external/openssl/ssl/s3_clnt.c
7f7ea2d72f2e316ba518e82f06513e3477840c15 07-Apr-2014 Kenny Root <kroot@google.com> Update to OpenSSL 1.0.1g

Upgrade to the new OpenSSL 1.0.1g release. SHA-1 hash of file:
b28b3bcb1dc3ee7b55024c9f795be60eb3183e3c openssl-1.0.1g.tar.gz

Change-Id: Ie839cf2a4367afbd2919180ea4ce016b1c8d6668
/external/openssl/ssl/s3_clnt.c
5df7c8ed36dd6731e5c43939940aeaaeb7a01e19 23-Jan-2014 Adam Langley <agl@chromium.org> Add support for the TLS padding extension.

This works around a bug in some versions of F5 devices that causes
the connection to hang when the ClientHello record is between 256 and
511 bytes long.

https://tools.ietf.org/html/draft-agl-tls-padding-02

Based on the upstream patch to do the same thing:
0467ea68624450ecece4cde0d5803499aaff19c2

Change-Id: I67b3221706b9257b0b2ff45d2d418d37a44abf8c
/external/openssl/ssl/s3_clnt.c
ff41a4bc41ae1e1391f9b05117623ff70b985983 07-Jan-2014 Kenny Root <kroot@google.com> Import OpenSSL 1.0.1f

Upgrade to the new OpenSSL 1.0.1f release. SHA-1 hash of file:
9ef09e97dfc9f14ac2c042f3b7e301098794fc0f openssl-1.0.1f.tar.gz

Some changes had to be made to the existing source:

Fixed the import script to work with "sh -x" for debugging problems.

Update some of the files from patches/ to work with 1.0.1f, because
1.0.1f fixes have used some of the constants that were used (0x20L was
changed to 0x80L and 0x40L was changed to 0x100L).

Delete the "Makefile.save" files that are newly present in the
OpenSSL 1.0.1f release tarball.

Change-Id: Ib0f13b91e863157da23ec1d736ff2d788897d9f1
/external/openssl/ssl/s3_clnt.c
9296b4bb0e04a10b561da2996d3c9575872f1fa4 24-Jun-2013 Kenny Root <kroot@google.com> Add TLS 1.2 digests patch

Fixes a bug with handling TLS 1.2 and digest functions for DSA and ECDSA
keys.

Patch from Adam Langley <agl@chromium.org>

Change-Id: I11b74472c0df16eca8de3aa36413686603814243
/external/openssl/ssl/s3_clnt.c
365d7e8ba65197a3bad7349848dc13be13d6922a 05-Mar-2013 David 'Digit' Turner <digit@android.com> Fix Clang build.

This contains a new Android-specific patch to fix the Chromium
linux Clang builds.

This updates patches/channelid.patch independently since this
patch hasn't been submitted upstream yet.

Change-Id: I9d9a2ca3ad8446a54db5a023571fde1bc0d276c5
/external/openssl/ssl/s3_clnt.c
eeffacea337ec6a275e4c496acd12ca67a244533 11-Feb-2013 Brian Carlstrom <bdc@google.com> openssl-1.0.1e upgrade

Change-Id: I4520a7e044b1c6a1b9d09b365bc18b178826131e
/external/openssl/ssl/s3_clnt.c
f04b7b0cd950a9bf3c07edcbafb48afe63d4fed3 17-Jan-2013 Brian Carlstrom <bdc@google.com> Remove small_records.patch in favor of SSL_MODE_RELEASE_BUFFERS

Restored handshake_cutthrough.patch to upstream having removed traces of the small_records.patch

Change-Id: Iae8df5f24fe5fe566e81421e9db4c2f1ea5f1b53
/external/openssl/ssl/s3_clnt.c
45bcfbcc39acc2213abd00ebcc794dcc40be39f7 16-Jan-2013 Adam Langley <agl@chromium.org> Add support for the TLS Channel ID extension.

See http://tools.ietf.org/html/draft-balfanz-tls-channelid-00.

Change-Id: Id5b9799f96c0f7a1ef5ed8db9e40111a700d091f
/external/openssl/ssl/s3_clnt.c
a1a5710c055e139ea00e785f9eb55b3af3e4dab1 19-Apr-2012 Brian Carlstrom <bdc@google.com> openssl-1.0.1a upgrade

Bug: 6366068

Change-Id: I0b6ec75b5c2a8f082b4b0fe6db2697d24f2f9b00
/external/openssl/ssl/s3_clnt.c
392aa7cc7d2b122614c5393c3e357da07fd07af3 16-Mar-2012 Brian Carlstrom <bdc@google.com> openssl-1.0.1 upgrade

Bug: 6168278

Change-Id: I648f9172828120df5d19a14425e9ceec92647921
/external/openssl/ssl/s3_clnt.c
7b476c43f6a45574eb34697244b592e7b09f05a3 04-Jan-2012 Brian Carlstrom <bdc@google.com> Upgrade to openssl-1.0.0f

Bug: 5822335
Change-Id: Iadf81526a10b072ff323730db0e1897faea7a13f
/external/openssl/ssl/s3_clnt.c
ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3 06-Sep-2011 Brian Carlstrom <bdc@google.com> Upgrade to openssl-1.0.0e

Bug: 5261862
Change-Id: I34d2d458aa85e61b1faacb8b5f386353be679d9b
/external/openssl/ssl/s3_clnt.c
976a034585c7e8ff9dda5ebe032f399b78887f70 04-Dec-2010 Brian Carlstrom <bdc@google.com> Upgrade to openssl-1.0.0c

Bug: 3249410
Change-Id: Iac938a7d2f17b73dcb82b031607dae96dbb35f34
/external/openssl/ssl/s3_clnt.c
bf9ac266e34f910ace31880ea92b8deaf6212aa6 29-Nov-2010 Kristian Monsen <kristianm@google.com> Patch OpenSSL to enable SPDY

Change-Id: Ie076e26ab49f1addd7a918271e85d779f47167ac
/external/openssl/ssl/s3_clnt.c
43c12e3d4f9bbbbd4a8ba7b149686437514bc6b6 16-Nov-2010 Brian Carlstrom <bdc@google.com> Upgrade to openssl-1.0.0b

Bug: 3201137
Change-Id: I20cd6bed7717e5982abc3734e9a6522067f2908e
/external/openssl/ssl/s3_clnt.c
d635a5e0e6a4232010f71715d04767b40af66973 31-Aug-2010 Brian Carlstrom <bdc@google.com> Restore handshake_cutthrough accidentally disabled by renegotiation support

This fixes a problem introduced in 4a25f3f3e49e952616d0d47167c157904908c156

Tracking CL 17037347

Oops: we disabled False Start even for initial handshakes by checking
previous_client_finished_len (which will be > 0 since this is after
ssl3_send_finished()) instead of previous_server_finished_len (== 0
before first ssl3_get_finished(), i.e. in the initial handshake when
we'd want to do a False Start).

Change-Id: Id919c4e912be3bed9a0bd5755ebbf82de2d4784e
/external/openssl/ssl/s3_clnt.c
1cf4269ac2edd833534436369e658c7b2efb5e21 07-Jul-2010 Brian Carlstrom <bdc@google.com> resolved conflicts for merge of 9b613ca4 to master

Change-Id: Ic7ca398dcdf8d4dc73bb9344d74f713ce6ee2798
4a25f3f3e49e952616d0d47167c157904908c156 04-Jul-2010 Brian Carlstrom <bdc@google.com> support renegotiation with handshake cutthrough

Change-Id: I00533c0e5b7fe24d7d9bdc4743bde668a76cc7c1
/external/openssl/ssl/s3_clnt.c
fd113c07c3c2a6b07f8ab69dfae7d104e769f469 24-Apr-2010 Brian Carlstrom <bdc@google.com> Adding SSL_set_session_creation_enabled for SSLSocket.setEnableSessionCreation(false) support

SSL_set_session_creation_enabled implementation

Add session_creation_enabled to ssl_st (aka SSL)
Add SSL_set_session_creation_enabled(SSL*, int) declaration
Add SSL_R_SESSION_MAY_NOT_BE_CREATED error reason

include/openssl/ssl.h
ssl/ssl.h

Before creating session, check if session_creation_enabled.
If not, error out, sending alert when possible in SSL3+ cases.

ssl/d1_clnt.c
ssl/s23_clnt.c
ssl/s3_clnt.c
ssl/s3_srvr.c

Add error message for SSL_R_SESSION_MAY_NOT_BE_CREATED

ssl/ssl_err.c

Initialize session_creation_enabled to 1 in SSL_new

ssl/ssl_lib.c

Definition of SSL_set_session_creation_enabled. Add lower level
check for session_creation_enabled in ssl_get_new_session in case
it is not caught by higher levels.

ssl/ssl_sess.c

Patch details

Added jsse.patch to list and add list of patched files.
Fix whitespace to be tabs for consistency.

openssl.config

Add description of jsse.patch

patches/README

The patch itself, containing the above described changes

patches/jsse.patch

Testing

Updated with note to run javax.net.ssl tests now that they are working reliably.

README.android

Change-Id: I21763ffbb29278b1c2d88d947eb780f38f637b2d
/external/openssl/ssl/s3_clnt.c
ef1d181713d602df2075f0bf367788fd8b15100d 22-Apr-2010 Huahui Wu <hwu@google.com> Re-enable SSL's cut-through feature in Master over openSSL 1.0.0.
It was pulled because of b/2586347 but it turns out to be a problem in
the tests. The tests were fixed in Change Id8472487, and the feature
is re-enabled here.
Bug id: 2614118

Change-Id: I0bf365dbacd8e962e1156fb1f94a684c60802f4d
/external/openssl/ssl/s3_clnt.c
35ae949c4a2af9df0ba74156cde5629c9d9f8c69 20-Apr-2010 Huahui Wu <hwu@google.com> DO NOT MERGE

Re-enable SSL's cut-through feature in Froyo.
It was pulled because of b/2586347 but it turns out to be a problem in
the tests. The tests are fixed in Change Id8472487 of Froyo, and the feature
is re-enabled here.
Dr. No approved in http://b/issue?id=2511073 .

Change-Id: I85e73737b2f584376c1b8608f98bcd421cc4dc0d
/external/openssl/ssl/s3_clnt.c
221304ee937bc0910948a8be1320cb8cc4eb6d36 15-Apr-2010 Brian Carlstrom <bdc@google.com> openssl-1.0.0 upgrade

external/openssl

Updated version to 1.0.0
openssl.version

Updated small records patch for 1.0.0. This is probably the most significant change.
patches/small_records.patch

Removed bad_version.patch since fix is included in 0.9.8n and beyond
patches/README
patches/bad_version.patch
openssl.config

Changed import_openssl.sh to generate armv4 asm with the 1.0.0
scripts, not our backported 0.9.9-dev backported version in
patches/arm-asm.patch.
import_openssl.sh
openssl.config
patches/README
patches/arm-asm.patch

Added -DOPENSSL_NO_STORE to match ./Configure output
Added -DOPENSSL_NO_WHIRLPOOL (no-whrlpool) to skip new optional cipher
android-config.mk
openssl.config

Fixed import to remove include directory during import like other
imported directories (apps, ssl, crypto)
import_openssl.sh

Updated UNNEEDED_SOURCES. Pruned Makefiles which we don't use.
openssl.config

Updated to build newly required files
patches/apps_Android.mk
patches/crypto_Android.mk

Disable some new openssl tools
patches/progs.patch

Updated upgrade testing notes to include running BigInteger tests
README.android

Automatically imported
android.testssl/
apps/
crypto/
e_os.h
e_os2.h
include/
ssl/

dalvik

Change makeCipherList to skip SSLv2 ciphers that 1.0.0 now returns
so there are not duplicate ciphersuite names in getEnabledCipherSuites.
libcore/x-net/src/main/native/org_apache_harmony_xnet_provider_jsse_NativeCrypto.cpp

Updated OpenSSLSocketImpl_cipherauthenticationmethod for new
SSL_CIPHER algorithms -> algorithm_auth (and const-ness)
libcore/x-net/src/main/native/org_apache_harmony_xnet_provider_jsse_NativeCrypto.cpp

Update to const SSL_CIPHER in OpenSSLSessionImpl_getCipherSuite (and cipherauthenticationmethod)
libcore/x-net/src/main/native/org_apache_harmony_xnet_provider_jsse_NativeCrypto.cpp

test_EnabledCipherSuites on both SSLSocketTest and
SSLServerSocketTest caught the makeCipherList problem. However the
asserts where a bit out of sync and didn't give good messages
because they didn't actually show what was going on. As part of
debugging the issue they found, I tried to make align the asserts
and improve their output for the future.

libcore/x-net/src/test/java/tests/api/javax/net/ssl/SSLServerSocketTest.java
libcore/x-net/src/test/java/tests/api/javax/net/ssl/SSLSocketTest.java

vendor/google

Add const to X509V3_EXT_METHOD* for 1.0.0 compatibility
libraries/libjingle/talk/base/openssladapter.cc

Change-Id: I90fb1566dede6034eebc96d2b0dcf4533d9643bf
/external/openssl/ssl/s3_clnt.c
7f9d8bc8c32fa4196cff8a8f1c64c5183eefad9e 14-Apr-2010 Brian Carlstrom <bdc@google.com> disable handshake_cutthrough.patch

CTS tests exposed compatability problems for SSLSocket applications
with handshake cutthrough enabled. Disabling until they can be
resolved. b/2586347

Change-Id: If2e43f50712780e1905c86b64ac2f89e95e7cc95
/external/openssl/ssl/s3_clnt.c
de34d90e5721da04035010f37745c423cef0bbd7 31-Mar-2010 Huahui Wu <hwu@google.com> Fix a broken build because of change #47029.

Change-Id: I853fbf11bbdd59330c649772a45478f9a09dae7b
/external/openssl/ssl/s3_clnt.c
5f06f48e30a40f86ee704147d46e5e37383122fd 30-Mar-2010 Huahui Wu <hwu@google.com> Re-enable the cut-through (a.k.a false start) feature in openSSL.
This will save one RTT for SSL handshake.
b/2511073 explains the details.

Change-Id: I01cd02d2df375bc02eec12814308f0a6e63b8ae1
/external/openssl/ssl/s3_clnt.c
a69b00f3432cbf516436c5cecdd177d14f3c4a5a 12-Mar-2010 Brian Carlstrom <bdc@google.com> b/2453395 cannot reach sslvpn.broadcom.com

Disabled handshake_cutthrough.patch in openssl.config

Change-Id: I4fe837876198dcf0593c5f5d32174d8af76f3f9f
/external/openssl/ssl/s3_clnt.c
98d58bb80c64b02a33662f0ea80351d4a1535267 09-Mar-2010 Brian Carlstrom <bdc@google.com> Summary: upgrading to openssl-0.9.8m and adding new testssl.sh

Testing Summary:
- Passed new android.testssl/testssl.sh
- General testing with BrowserActivity based program

Details:

Expanded detail in README.android about how to build and test openssl
upgrades based on my first experience.

modified: README.android

Significant rework of import_openssl.sh script that does most of
the work of the upgrade. Most of the existing code became the main
and import functions. The newly regenerate code helps regenerate
patch files, building on the fact that import now keeps and
original unmodified read-only source tree for use for patch
generation. Patch generation relies on additions to openssl.config
for defining which patches include which files. Note that
sometimes a file may be patched multiple times, in that case
manual review is still necessary to prune the patch after
auto-regeneration. Other enhancements to import_openssl.sh include
generating android.testssl and printing Makefile defines for
android-config.mk review.

modified: import_openssl.sh

Test support files for openssl/

Add support for building /system/bin/ssltest as test executible for
use by testssl script. Need confirmation that this is the right way
to define such a test binary.

modified: patches/ssl_Android.mk

Driver script that generates user and CA keys and certs on the
device with /system/bin/openssl before running testssl. Based on
openssl/test/testss for generation and openssl/test/Makefile
test_ssl for test execution.

new file: patches/testssl.sh

Note all following android.testssl files are automatically
imported from openssl, although possible with modifications by
import_openssl.sh

testssl script imported from openssl/test that does the bulk of
the testing. Includes new tests patched in for our additions.

new file: android.testssl/testssl

CA and user certificate configuration files from openssl.
Automatically imported from openssl/test/

new file: android.testssl/CAss.cnf
new file: android.testssl/Uss.cnf

certificate and key test file imported from openssl/apps

new file: android.testssl/server2.pem

Actual 0.9.8m upgrade specific bits

Trying to bring ngm's small records support into 0.9.8m. Needs
signoff by ngm although it does pass testing.

modified: patches/small_records.patch

Update openssl.config for 0.9.8m. Expanded lists of undeeded
directories and files for easier update and review, adding new
excludes. Also added new definitions to support "import_openssl.sh
regenerate" for patch updating.

modified: openssl.config

Updated OPENSSL_VERSION to 0.9.8m

modified: openssl.version

Automatically imported/patched files. Seems like it could be
further pruned in by openssl.config UNNEEDED_SOURCES, but extra
stuff doesn't end up impacting device.

modified: apps/...
modified: crypto/...
modified: include/...
modified: ssl/...

Other Android build stuff.

Note for these patches/... is source, .../Android.mk is derived.

Split LOCAL_CFLAGS additions into lines based on openssl/Makefile
source for easier comparison when upgrading. I knowingly left the
lines long and unwrapped for easy vdiff with openssl/Makefile

modified: android-config.mk

Removed local -DOPENSSL_NO_ECDH already in android-config.mk.

modified: patches/apps_Android.mk

Sync up with changes that had crept into derived crypto/Android.mk

modified: patches/crypto_Android.mk

Change-Id: I73204c56cdaccfc45d03a9c8088a6a93003d7ce6
/external/openssl/ssl/s3_clnt.c
8a903428736d72d6272cb91d66fb8ed46aaaeb1f 06-Oct-2009 Nagendra Modadugu <ngm@google.com> Modify handshake_patch such that app data is sent along with CCS/Finished.
/external/openssl/ssl/s3_clnt.c
1fada29eaaa2a758ba3f68ee9ede8b6715673146 01-Oct-2009 Nagendra Modadugu <ngm@google.com> Add small_records.patch and handshake_cutthrough.patch.
See patches/README for additional details.
/external/openssl/ssl/s3_clnt.c
e45f106cb6b47af1f21efe76e933bdea2f5dd1ca 30-Sep-2009 Nagendra Modadugu <ngm@google.com> Upgrade to openssl-0.9.8k.
The source tree (and the size of the compiled library)
can be reduced further. This will be done in a future
commit.
/external/openssl/ssl/s3_clnt.c
656d9c7f52f88b3a3daccafa7655dec086c4756e 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
/external/openssl/ssl/s3_clnt.c
d2cbe6ee0fd4269543a9a243f2b0963ce6f46280 04-Mar-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //depot/cupcake/@135843
/external/openssl/ssl/s3_clnt.c
499ee9f31d10290f510c2f3785b6abe1314993ec 16-Jan-2009 The Android Open Source Project <initial-contribution@android.com> auto import from //branches/cupcake/...@126645
/external/openssl/ssl/s3_clnt.c
bdfb8ad83da0647e9b9a32792598e8ce7ba3ef4d 12-Jan-1970 Upstream <upstream-import@none> external/openssl 0.9.8h
/external/openssl/ssl/s3_clnt.c