comparison src/event/ngx_event_openssl.c @ 7419:c5d7a72abadc stable-1.14

SSL: logging level of "no suitable signature algorithm". The "no suitable signature algorithm" errors are reported by OpenSSL 1.1.1 when using TLSv1.3 if there are no shared signature algorithms. In particular, this can happen if the client limits available signature algorithms to something we don't have a certificate for, or to an empty list. For example, the following command: openssl s_client -connect 127.0.0.1:8443 -sigalgs rsa_pkcs1_sha1 will always result in the "no suitable signature algorithm" error as the "rsa_pkcs1_sha1" algorithm refers solely to signatures which appear in certificates and not defined for use in TLS 1.3 handshake messages. The SSL_R_NO_COMMON_SIGNATURE_ALGORITHMS error is what BoringSSL returns in the same situation.
author Maxim Dounin <mdounin@mdounin.ru>
date Tue, 25 Sep 2018 14:00:04 +0300
parents ce5e87e98772
children b3a4f6d23e82
comparison
equal deleted inserted replaced
7418:ce5e87e98772 7419:c5d7a72abadc
2060 /* handshake failures */ 2060 /* handshake failures */
2061 if (n == SSL_R_BAD_CHANGE_CIPHER_SPEC /* 103 */ 2061 if (n == SSL_R_BAD_CHANGE_CIPHER_SPEC /* 103 */
2062 #ifdef SSL_R_NO_SUITABLE_KEY_SHARE 2062 #ifdef SSL_R_NO_SUITABLE_KEY_SHARE
2063 || n == SSL_R_NO_SUITABLE_KEY_SHARE /* 101 */ 2063 || n == SSL_R_NO_SUITABLE_KEY_SHARE /* 101 */
2064 #endif 2064 #endif
2065 #ifdef SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM
2066 || n == SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM /* 118 */
2067 #endif
2065 || n == SSL_R_BLOCK_CIPHER_PAD_IS_WRONG /* 129 */ 2068 || n == SSL_R_BLOCK_CIPHER_PAD_IS_WRONG /* 129 */
2066 || n == SSL_R_DIGEST_CHECK_FAILED /* 149 */ 2069 || n == SSL_R_DIGEST_CHECK_FAILED /* 149 */
2067 || n == SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST /* 151 */ 2070 || n == SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST /* 151 */
2068 || n == SSL_R_EXCESSIVE_MESSAGE_SIZE /* 152 */ 2071 || n == SSL_R_EXCESSIVE_MESSAGE_SIZE /* 152 */
2069 || n == SSL_R_HTTPS_PROXY_REQUEST /* 155 */ 2072 || n == SSL_R_HTTPS_PROXY_REQUEST /* 155 */
2081 #endif 2084 #endif
2082 || n == SSL_R_UNEXPECTED_MESSAGE /* 244 */ 2085 || n == SSL_R_UNEXPECTED_MESSAGE /* 244 */
2083 || n == SSL_R_UNEXPECTED_RECORD /* 245 */ 2086 || n == SSL_R_UNEXPECTED_RECORD /* 245 */
2084 || n == SSL_R_UNKNOWN_ALERT_TYPE /* 246 */ 2087 || n == SSL_R_UNKNOWN_ALERT_TYPE /* 246 */
2085 || n == SSL_R_UNKNOWN_PROTOCOL /* 252 */ 2088 || n == SSL_R_UNKNOWN_PROTOCOL /* 252 */
2089 #ifdef SSL_R_NO_COMMON_SIGNATURE_ALGORITHMS
2090 || n == SSL_R_NO_COMMON_SIGNATURE_ALGORITHMS /* 253 */
2091 #endif
2086 || n == SSL_R_UNSUPPORTED_PROTOCOL /* 258 */ 2092 || n == SSL_R_UNSUPPORTED_PROTOCOL /* 258 */
2087 #ifdef SSL_R_NO_SHARED_GROUP 2093 #ifdef SSL_R_NO_SHARED_GROUP
2088 || n == SSL_R_NO_SHARED_GROUP /* 266 */ 2094 || n == SSL_R_NO_SHARED_GROUP /* 266 */
2089 #endif 2095 #endif
2090 || n == SSL_R_WRONG_VERSION_NUMBER /* 267 */ 2096 || n == SSL_R_WRONG_VERSION_NUMBER /* 267 */