s_server.pod 12.5 KB
Newer Older
D
Dr. Stephen Henson 已提交
1 2 3 4 5 6 7 8 9

=pod

=head1 NAME

s_server - SSL/TLS server program

=head1 SYNOPSIS

U
Ulf Möller 已提交
10
B<openssl> B<s_server>
D
Dr. Stephen Henson 已提交
11
[B<-accept port>]
D
Dr. Stephen Henson 已提交
12
[B<-naccept count>]
D
Dr. Stephen Henson 已提交
13 14 15
[B<-context id>]
[B<-verify depth>]
[B<-Verify depth>]
16 17
[B<-crl_check>]
[B<-crl_check_all>]
D
Dr. Stephen Henson 已提交
18
[B<-cert filename>]
D
PR: 910  
Dr. Stephen Henson 已提交
19
[B<-certform DER|PEM>]
D
Dr. Stephen Henson 已提交
20
[B<-key keyfile>]
D
PR: 910  
Dr. Stephen Henson 已提交
21 22
[B<-keyform DER|PEM>]
[B<-pass arg>]
D
Dr. Stephen Henson 已提交
23
[B<-dcert filename>]
D
PR: 910  
Dr. Stephen Henson 已提交
24
[B<-dcertform DER|PEM>]
D
Dr. Stephen Henson 已提交
25
[B<-dkey keyfile>]
D
PR: 910  
Dr. Stephen Henson 已提交
26 27
[B<-dkeyform DER|PEM>]
[B<-dpass arg>]
D
Dr. Stephen Henson 已提交
28 29 30 31 32
[B<-dhparam filename>]
[B<-nbio>]
[B<-nbio_test>]
[B<-crlf>]
[B<-debug>]
B
Bodo Möller 已提交
33
[B<-msg>]
D
Dr. Stephen Henson 已提交
34 35 36
[B<-state>]
[B<-CApath directory>]
[B<-CAfile filename>]
37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
[B<-attime timestamp>]
[B<-check_ss_sig>]
[B<-explicit_policy>]
[B<-extended_crl>]
[B<-ignore_critical>]
[B<-inhibit_any>]
[B<-inhibit_map>]
[B<-issuer_checks>]
[B<-partial_chain>]
[B<-policy arg>]
[B<-policy_check>]
[B<-policy_print>]
[B<-purpose purpose>]
[B<-suiteB_128>]
[B<-suiteB_128_only>]
[B<-suiteB_192>]
53
[B<-trusted_first>]
54 55 56 57 58 59 60
[B<-use_deltas>]
[B<-verify_depth num>]
[B<-verify_email email>]
[B<-verify_hostname hostname>]
[B<-verify_ip ip>]
[B<-verify_name name>]
[B<-x509_strict>]
D
Dr. Stephen Henson 已提交
61 62
[B<-nocert>]
[B<-cipher cipherlist>]
63
[B<-serverpref>]
D
Dr. Stephen Henson 已提交
64 65 66 67 68 69 70 71 72
[B<-quiet>]
[B<-no_tmp_rsa>]
[B<-ssl2>]
[B<-ssl3>]
[B<-tls1>]
[B<-no_ssl2>]
[B<-no_ssl3>]
[B<-no_tls1>]
[B<-no_dhe>]
73
[B<-no_ecdhe>]
D
Dr. Stephen Henson 已提交
74
[B<-bugs>]
75
[B<-brief>]
D
Dr. Stephen Henson 已提交
76
[B<-hack>]
D
Dr. Stephen Henson 已提交
77 78
[B<-www>]
[B<-WWW>]
R
Richard Levitte 已提交
79
[B<-HTTP>]
80
[B<-engine id>]
81 82
[B<-tlsextdebug>]
[B<-no_ticket>]
83
[B<-id_prefix arg>]
84
[B<-rand file(s)>]
T
Trevor 已提交
85
[B<-serverinfo file>]
86
[B<-no_resumption_on_reneg>]
D
Dr. Stephen Henson 已提交
87 88 89 90 91 92 93
=head1 DESCRIPTION

The B<s_server> command implements a generic SSL/TLS server which listens
for connections on a given port using SSL/TLS.

=head1 OPTIONS

94 95
In addition to the options below the B<s_server> utility also supports the
common and server only options documented in the
96 97
L<SSL_CONF_cmd(3)|SSL_CONF_cmd(3)/SUPPORTED COMMAND LINE COMMANDS> manual
page.
98

D
Dr. Stephen Henson 已提交
99 100 101 102 103 104
=over 4

=item B<-accept port>

the TCP port to listen on for connections. If not specified 4433 is used.

D
Dr. Stephen Henson 已提交
105 106 107 108
=item B<-naccept count>

The server will exit after receiving B<number> connections, default unlimited. 

D
Dr. Stephen Henson 已提交
109 110
=item B<-context id>

D
Dr. Stephen Henson 已提交
111 112
sets the SSL context id. It can be given any string value. If this option
is not present a default value will be used.
D
Dr. Stephen Henson 已提交
113 114 115 116 117 118 119 120

=item B<-cert certname>

The certificate to use, most servers cipher suites require the use of a
certificate and some require a certificate with a certain public key type:
for example the DSS cipher suites require a certificate containing a DSS
(DSA) key. If not specified then the filename "server.pem" will be used.

D
PR: 910  
Dr. Stephen Henson 已提交
121 122 123 124
=item B<-certform format>

The certificate format to use: DER or PEM. PEM is the default.

D
Dr. Stephen Henson 已提交
125 126 127 128 129
=item B<-key keyfile>

The private key to use. If not specified then the certificate file will
be used.

D
PR: 910  
Dr. Stephen Henson 已提交
130 131 132 133 134 135 136 137 138
=item B<-keyform format>

The private format to use: DER or PEM. PEM is the default.

=item B<-pass arg>

the private key password source. For more information about the format of B<arg>
see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>.

D
Dr. Stephen Henson 已提交
139 140 141 142 143 144 145 146 147 148 149
=item B<-dcert filename>, B<-dkey keyname>

specify an additional certificate and private key, these behave in the
same manner as the B<-cert> and B<-key> options except there is no default
if they are not specified (no additional certificate and key is used). As
noted above some cipher suites require a certificate containing a key of
a certain type. Some cipher suites need a certificate carrying an RSA key
and some a DSS (DSA) key. By using RSA and DSS certificates and keys
a server can support clients which only support RSA or DSS cipher suites
by using an appropriate certificate.

D
PR: 910  
Dr. Stephen Henson 已提交
150 151
=item B<-dcertform format>, B<-dkeyform format>, B<-dpass arg>

S
Scott Schaefer 已提交
152
additional certificate and private key format and passphrase respectively.
D
PR: 910  
Dr. Stephen Henson 已提交
153

D
Dr. Stephen Henson 已提交
154 155 156 157 158 159 160 161 162 163 164 165 166
=item B<-nocert>

if this option is set then no certificate is used. This restricts the
cipher suites available to the anonymous ones (currently just anonymous
DH).

=item B<-dhparam filename>

the DH parameter file to use. The ephemeral DH cipher suites generate keys
using a set of DH parameters. If not specified then an attempt is made to
load the parameters from the server certificate file. If this fails then
a static set of parameters hard coded into the s_server program will be used.

167
=item B<-no_dhe>
D
Dr. Stephen Henson 已提交
168 169 170 171

if this option is set then no DH parameters will be loaded effectively
disabling the ephemeral DH cipher suites.

172 173 174 175 176
=item B<-no_ecdhe>

if this option is set then no ECDH parameters will be loaded effectively
disabling the ephemeral ECDH cipher suites.

D
Dr. Stephen Henson 已提交
177 178 179 180 181 182 183 184 185 186 187 188 189
=item B<-no_tmp_rsa>

certain export cipher suites sometimes use a temporary RSA key, this option
disables temporary RSA key generation.

=item B<-verify depth>, B<-Verify depth>

The verify depth to use. This specifies the maximum length of the
client certificate chain and makes the server request a certificate from
the client. With the B<-verify> option a certificate is requested but the
client does not have to send one, with the B<-Verify> option the client
must supply a certificate or an error occurs.

190 191 192 193 194 195
=item B<-crl_check>, B<-crl_check_all>

Check the peer certificate has not been revoked by its CA.
The CRL(s) are appended to the certificate file. With the B<-crl_check_all>
option all CRLs of all CAs in the chain are checked.

D
Dr. Stephen Henson 已提交
196 197 198 199 200 201 202 203 204 205 206 207 208
=item B<-CApath directory>

The directory to use for client certificate verification. This directory
must be in "hash format", see B<verify> for more information. These are
also used when building the server certificate chain.

=item B<-CAfile file>

A file containing trusted certificates to use during client authentication
and to use when attempting to build the server certificate chain. The list
is also used in the list of acceptable client CAs passed to the client when
a certificate is requested.

209 210 211 212 213 214
=item B<-attime>, B<-check_ss_sig>, B<explicit_policy>, B<-extended_crl>,
B<-ignore_critical>, B<-inhibit_any>, B<-inhibit_map>, B<-issuer_checks>,
B<-partial_chain>, B<-policy>, B<-policy_check>, B<-policy_print>, B<-purpose>,
B<-suiteB_128>, B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>,
B<-use_deltas>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>,
B<-verify_ip>, B<-verify_name>, B<-x509_strict>
215

216
Set different peer certificate verification options.
217 218
See the L<B<verify>|verify(1)> manual page for details.

D
Dr. Stephen Henson 已提交
219 220 221 222 223 224 225 226
=item B<-state>

prints out the SSL session states.

=item B<-debug>

print extensive debugging information including a hex dump of all traffic.

B
Bodo Möller 已提交
227 228 229 230
=item B<-msg>

show all protocol messages with hex dump.

231 232 233 234 235 236 237 238 239
=item B<-trace>

show verbose trace output of protocol messages. OpenSSL needs to be compiled
with B<enable-ssl-trace> for this option to work.

=item B<-msgfile>

file to send output of B<-msg> or B<-trace> to, default standard output.

D
Dr. Stephen Henson 已提交
240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255
=item B<-nbio_test>

tests non blocking I/O

=item B<-nbio>

turns on non blocking I/O

=item B<-crlf>

this option translated a line feed from the terminal into CR+LF.

=item B<-quiet>

inhibit printing of session and certificate information.

256 257 258 259 260 261 262 263 264 265
=item B<-psk_hint hint>

Use the PSK identity hint B<hint> when using a PSK cipher suite.

=item B<-psk key>

Use the PSK key B<key> when using a PSK cipher suite. The key is
given as a hexadecimal number without leading 0x, for example -psk
1a2b3c4d.

D
Dr. Stephen Henson 已提交
266 267 268 269 270 271 272 273 274 275 276
=item B<-ssl2>, B<-ssl3>, B<-tls1>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>

these options disable the use of certain SSL or TLS protocols. By default
the initial handshake uses a method which should be compatible with all
servers and permit them to use SSL v3, SSL v2 or TLS as appropriate.

=item B<-bugs>

there are several known bug in SSL and TLS implementations. Adding this
option enables various workarounds.

277 278 279 280 281
=item B<-brief>

only provide a brief summary of connection parameters instead of the
normal verbose output.

D
Dr. Stephen Henson 已提交
282 283 284 285 286
=item B<-hack>

this option enables a further workaround for some some early Netscape
SSL code (?).

D
Dr. Stephen Henson 已提交
287 288
=item B<-cipher cipherlist>

289 290 291 292 293
this allows the cipher list used by the server to be modified.  When
the client sends a list of supported ciphers the first client cipher
also included in the server list is used. Because the client specifies
the preference order, the order of the server cipherlist irrelevant. See
the B<ciphers> command for more information.
D
Dr. Stephen Henson 已提交
294

295 296 297 298
=item B<-serverpref>

use the server's cipher preferences, rather than the client's preferences.

299 300 301 302 303 304 305 306
=item B<-tlsextdebug>

print out a hex dump of any TLS extensions received from the server.

=item B<-no_ticket>

disable RFC4507bis session ticket support. 

D
Dr. Stephen Henson 已提交
307 308 309 310 311 312 313 314 315 316 317 318 319
=item B<-www>

sends a status message back to the client when it connects. This includes
lots of information about the ciphers used and various session parameters.
The output is in HTML format so this option will normally be used with a
web browser.

=item B<-WWW>

emulates a simple web server. Pages will be resolved relative to the
current directory, for example if the URL https://myhost/page.html is
requested the file ./page.html will be loaded.

R
Richard Levitte 已提交
320 321 322 323 324 325
=item B<-HTTP>

emulates a simple web server. Pages will be resolved relative to the
current directory, for example if the URL https://myhost/page.html is
requested the file ./page.html will be loaded. The files loaded are
assumed to contain a complete and correct HTTP response (lines that
U
ispell  
Ulf Möller 已提交
326
are part of the HTTP response line and headers must end with CRLF).
R
Richard Levitte 已提交
327

328 329 330 331 332
=item B<-rev>

simple test server which just reverses the text received from the client
and sends it back to the server. Also sets B<-brief>.

333 334
=item B<-engine id>

D
Dr. Stephen Henson 已提交
335
specifying an engine (by its unique B<id> string) will cause B<s_server>
336 337 338 339
to attempt to obtain a functional reference to the specified engine,
thus initialising it if needed. The engine will then be set as the default
for all available algorithms.

340 341 342 343 344 345 346
=item B<-id_prefix arg>

generate SSL/TLS session IDs prefixed by B<arg>. This is mostly useful
for testing any SSL/TLS code (eg. proxies) that wish to deal with multiple
servers, when each of which might be generating a unique range of session
IDs (eg. with a certain prefix).

347 348 349 350 351 352 353 354
=item B<-rand file(s)>

a file or files containing random data used to seed the random number
generator, or an EGD socket (see L<RAND_egd(3)|RAND_egd(3)>).
Multiple files can be specified separated by a OS-dependent character.
The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
all others.

T
Trevor 已提交
355 356 357 358 359 360 361 362
=item B<-serverinfo file>

a file containing one or more blocks of PEM data.  Each PEM block
must encode a TLS ServerHello extension (2 bytes type, 2 bytes length,
followed by "length" bytes of extension data).  If the client sends
an empty TLS ClientHello extension matching the type, the corresponding
ServerHello extension will be returned.

363 364
=item B<-no_resumption_on_reneg>

D
Dr. Stephen Henson 已提交
365
set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag.
366

D
Dr. Stephen Henson 已提交
367 368 369 370 371
=back

=head1 CONNECTED COMMANDS

If a connection request is established with an SSL client and neither the
D
Dr. Stephen Henson 已提交
372 373 374
B<-www> nor the B<-WWW> option has been used then normally any data received
from the client is displayed and any key presses will be sent to the client. 

U
Ulf Möller 已提交
375
Certain single letter commands are also recognized which perform special
D
Dr. Stephen Henson 已提交
376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405
operations: these are listed below.

=over 4

=item B<q>

end the current SSL connection but still accept new connections.

=item B<Q>

end the current SSL connection and exit.

=item B<r>

renegotiate the SSL session.

=item B<R>

renegotiate the SSL session and request a client certificate.

=item B<P>

send some plain text down the underlying TCP connection: this should
cause the client to disconnect due to a protocol violation.

=item B<S>

print out some session cache status information.

=back
D
Dr. Stephen Henson 已提交
406 407 408 409 410 411 412 413 414 415 416 417 418 419 420

=head1 NOTES

B<s_server> can be used to debug SSL clients. To accept connections from
a web browser the command:

 openssl s_server -accept 443 -www

can be used for example.

Most web browsers (in particular Netscape and MSIE) only support RSA cipher
suites, so they cannot connect to servers which don't use a certificate
carrying an RSA key or a version of OpenSSL with RSA disabled.

Although specifying an empty list of CAs when requesting a client certificate
D
Dr. Stephen Henson 已提交
421 422
is strictly speaking a protocol violation, some SSL clients interpret this to
mean any CA is acceptable. This is useful for debugging purposes.
D
Dr. Stephen Henson 已提交
423 424 425 426 427 428 429 430 431 432 433

The session parameters can printed out using the B<sess_id> program.

=head1 BUGS

Because this program has a lot of options and also because some of
the techniques used are rather old, the C source of s_server is rather
hard to read and not a model of how things should be done. A typical
SSL server program would be much simpler.

The output of common ciphers is wrong: it just gives the list of ciphers that
D
Dr. Stephen Henson 已提交
434
OpenSSL recognizes and the client supports.
D
Dr. Stephen Henson 已提交
435 436 437 438 439 440

There should be a way for the B<s_server> program to print out details of any
unknown cipher suites a client says it supports.

=head1 SEE ALSO

441
L<sess_id(1)|sess_id(1)>, L<s_client(1)|s_client(1)>, L<ciphers(1)|ciphers(1)>
D
Dr. Stephen Henson 已提交
442 443

=cut