b91d92
From bb8ad3da3fb4ab3f6556daa1f67b259c12a3c7de Mon Sep 17 00:00:00 2001
b91d92
From: Christian Heimes <christian@python.org>
b91d92
Date: Fri, 21 Sep 2018 10:37:43 +0200
b91d92
Subject: [PATCH] OpenSSL: enable TLS 1.3 post-handshake auth
b91d92
b91d92
OpenSSL 1.1.1 requires clients to opt-in for post-handshake
b91d92
authentication.
b91d92
b91d92
Fixes: https://github.com/curl/curl/issues/3026
b91d92
Signed-off-by: Christian Heimes <christian@python.org>
b91d92
b91d92
Closes https://github.com/curl/curl/pull/3027
b91d92
b91d92
Upstream-commit: b939bc47b27cd57c6ebb852ad653933e4124b452
b91d92
Signed-off-by: Kamil Dudka <kdudka@redhat.com>
b91d92
---
b91d92
 lib/vtls/openssl.c | 6 ++++++
b91d92
 1 file changed, 6 insertions(+)
b91d92
b91d92
diff --git a/lib/vtls/openssl.c b/lib/vtls/openssl.c
b91d92
index a487f55..78970d1 100644
b91d92
--- a/lib/vtls/openssl.c
b91d92
+++ b/lib/vtls/openssl.c
b91d92
@@ -178,6 +178,7 @@ static unsigned long OpenSSL_version_num(void)
b91d92
      !defined(LIBRESSL_VERSION_NUMBER) &&       \
b91d92
      !defined(OPENSSL_IS_BORINGSSL))
b91d92
 #define HAVE_SSL_CTX_SET_CIPHERSUITES
b91d92
+#define HAVE_SSL_CTX_SET_POST_HANDSHAKE_AUTH
b91d92
 #endif
b91d92
 
b91d92
 #if defined(LIBRESSL_VERSION_NUMBER)
b91d92
@@ -2467,6 +2468,11 @@ static CURLcode ossl_connect_step1(struct connectdata *conn, int sockindex)
b91d92
   }
b91d92
 #endif
b91d92
 
b91d92
+#ifdef HAVE_SSL_CTX_SET_POST_HANDSHAKE_AUTH
b91d92
+  /* OpenSSL 1.1.1 requires clients to opt-in for PHA */
b91d92
+  SSL_CTX_set_post_handshake_auth(BACKEND->ctx, 1);
b91d92
+#endif
b91d92
+
b91d92
 #ifdef USE_TLS_SRP
b91d92
   if(ssl_authtype == CURL_TLSAUTH_SRP) {
b91d92
     char * const ssl_username = SSL_SET_OPTION(username);
b91d92
-- 
b91d92
2.17.1
b91d92