s_server.pod 17.5 KB
Newer Older
D
Dr. Stephen Henson 已提交
1 2 3 4 5 6 7 8
=pod

=head1 NAME

s_server - SSL/TLS server program

=head1 SYNOPSIS

U
Ulf Möller 已提交
9
B<openssl> B<s_server>
10
[B<-help>]
11 12
[B<-port port>]
[B<-accept val>]
D
Dr. Stephen Henson 已提交
13
[B<-naccept count>]
14 15 16 17
[B<-unix val>]
[B<-unlink>]
[B<-4>]
[B<-6>]
D
Dr. Stephen Henson 已提交
18 19 20
[B<-context id>]
[B<-verify depth>]
[B<-Verify depth>]
21 22
[B<-crl_check>]
[B<-crl_check_all>]
D
Dr. Stephen Henson 已提交
23
[B<-cert filename>]
D
PR: 910  
Dr. Stephen Henson 已提交
24
[B<-certform DER|PEM>]
D
Dr. Stephen Henson 已提交
25
[B<-key keyfile>]
D
PR: 910  
Dr. Stephen Henson 已提交
26 27
[B<-keyform DER|PEM>]
[B<-pass arg>]
D
Dr. Stephen Henson 已提交
28
[B<-dcert filename>]
D
PR: 910  
Dr. Stephen Henson 已提交
29
[B<-dcertform DER|PEM>]
D
Dr. Stephen Henson 已提交
30
[B<-dkey keyfile>]
D
PR: 910  
Dr. Stephen Henson 已提交
31 32
[B<-dkeyform DER|PEM>]
[B<-dpass arg>]
D
Dr. Stephen Henson 已提交
33 34 35 36 37
[B<-dhparam filename>]
[B<-nbio>]
[B<-nbio_test>]
[B<-crlf>]
[B<-debug>]
B
Bodo Möller 已提交
38
[B<-msg>]
D
Dr. Stephen Henson 已提交
39 40 41
[B<-state>]
[B<-CApath directory>]
[B<-CAfile filename>]
42 43
[B<-no-CAfile>]
[B<-no-CApath>]
44 45 46 47 48 49 50
[B<-attime timestamp>]
[B<-check_ss_sig>]
[B<-explicit_policy>]
[B<-extended_crl>]
[B<-ignore_critical>]
[B<-inhibit_any>]
[B<-inhibit_map>]
R
Rich Salz 已提交
51
[B<-no_check_time>]
52 53 54 55 56 57 58 59
[B<-partial_chain>]
[B<-policy arg>]
[B<-policy_check>]
[B<-policy_print>]
[B<-purpose purpose>]
[B<-suiteB_128>]
[B<-suiteB_128_only>]
[B<-suiteB_192>]
60
[B<-trusted_first>]
61
[B<-no_alt_chains>]
62
[B<-use_deltas>]
63
[B<-auth_level num>]
64
[B<-verify_depth num>]
65
[B<-verify_return_error>]
66 67 68 69 70
[B<-verify_email email>]
[B<-verify_hostname hostname>]
[B<-verify_ip ip>]
[B<-verify_name name>]
[B<-x509_strict>]
D
Dr. Stephen Henson 已提交
71 72
[B<-nocert>]
[B<-cipher cipherlist>]
73
[B<-serverpref>]
D
Dr. Stephen Henson 已提交
74 75 76
[B<-quiet>]
[B<-ssl3>]
[B<-tls1>]
77 78 79
[B<-tls1_1>]
[B<-tls1_2>]
[B<-tls1_3>]
M
Matt Caswell 已提交
80 81 82 83
[B<-dtls>]
[B<-dtls1>]
[B<-dtls1_2>]
[B<-listen>]
M
Matt Caswell 已提交
84
[B<-async>]
85 86 87
[B<-split_send_frag>]
[B<-max_pipelines>]
[B<-read_buf>]
D
Dr. Stephen Henson 已提交
88 89
[B<-no_ssl3>]
[B<-no_tls1>]
90 91
[B<-no_tls1_1>]
[B<-no_tls1_2>]
92
[B<-no_tls1_3>]
D
Dr. Stephen Henson 已提交
93 94
[B<-no_dhe>]
[B<-bugs>]
95 96
[B<-comp>]
[B<-no_comp>]
97
[B<-brief>]
D
Dr. Stephen Henson 已提交
98 99
[B<-www>]
[B<-WWW>]
R
Richard Levitte 已提交
100
[B<-HTTP>]
101
[B<-engine id>]
102 103
[B<-tlsextdebug>]
[B<-no_ticket>]
104
[B<-id_prefix arg>]
105
[B<-rand file(s)>]
T
Trevor 已提交
106
[B<-serverinfo file>]
107
[B<-no_resumption_on_reneg>]
108 109 110 111
[B<-status>]
[B<-status_verbose>]
[B<-status_timeout nsec>]
[B<-status_url url>]
112
[B<-status_file file>]
R
Rich Salz 已提交
113
[B<-alpn protocols>]
114 115
[B<-nextprotoneg protocols>]

D
Dr. Stephen Henson 已提交
116 117 118 119 120 121 122
=head1 DESCRIPTION

The B<s_server> command implements a generic SSL/TLS server which listens
for connections on a given port using SSL/TLS.

=head1 OPTIONS

123 124
In addition to the options below the B<s_server> utility also supports the
common and server only options documented in the
125 126
in the "Supported Command Line Commands" section of the L<SSL_CONF_cmd(3)>
manual page.
127

D
Dr. Stephen Henson 已提交
128 129
=over 4

130 131 132 133
=item B<-help>

Print out a usage message.

134
=item B<-port port>
D
Dr. Stephen Henson 已提交
135

136
The TCP port to listen on for connections. If not specified 4433 is used.
D
Dr. Stephen Henson 已提交
137

138 139 140 141
=item B<-accept val>

The optional TCP host and port to listen on for connections. If not specified, *:4433 is used.

D
Dr. Stephen Henson 已提交
142 143
=item B<-naccept count>

144
The server will exit after receiving B<number> connections, default unlimited.
D
Dr. Stephen Henson 已提交
145

146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161
=item B<-unix val>

Unix domain socket to accept on.

=item B<-unlink>

For -unix, unlink existing socket first.

=item B<-4>

Use IPv4 only.

=item B<-6>

Use IPv6 only.

D
Dr. Stephen Henson 已提交
162 163
=item B<-context id>

164
Sets the SSL context id. It can be given any string value. If this option
D
Dr. Stephen Henson 已提交
165
is not present a default value will be used.
D
Dr. Stephen Henson 已提交
166 167 168 169 170 171 172 173

=item B<-cert certname>

The certificate to use, most servers cipher suites require the use of a
certificate and some require a certificate with a certain public key type:
for example the DSS cipher suites require a certificate containing a DSS
(DSA) key. If not specified then the filename "server.pem" will be used.

D
PR: 910  
Dr. Stephen Henson 已提交
174 175 176 177
=item B<-certform format>

The certificate format to use: DER or PEM. PEM is the default.

D
Dr. Stephen Henson 已提交
178 179 180 181 182
=item B<-key keyfile>

The private key to use. If not specified then the certificate file will
be used.

D
PR: 910  
Dr. Stephen Henson 已提交
183 184 185 186 187 188
=item B<-keyform format>

The private format to use: DER or PEM. PEM is the default.

=item B<-pass arg>

189
The private key password source. For more information about the format of B<arg>
R
Rich Salz 已提交
190
see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
D
PR: 910  
Dr. Stephen Henson 已提交
191

D
Dr. Stephen Henson 已提交
192 193
=item B<-dcert filename>, B<-dkey keyname>

194
Specify an additional certificate and private key, these behave in the
D
Dr. Stephen Henson 已提交
195 196 197 198 199 200 201 202
same manner as the B<-cert> and B<-key> options except there is no default
if they are not specified (no additional certificate and key is used). As
noted above some cipher suites require a certificate containing a key of
a certain type. Some cipher suites need a certificate carrying an RSA key
and some a DSS (DSA) key. By using RSA and DSS certificates and keys
a server can support clients which only support RSA or DSS cipher suites
by using an appropriate certificate.

D
PR: 910  
Dr. Stephen Henson 已提交
203 204
=item B<-dcertform format>, B<-dkeyform format>, B<-dpass arg>

205
Additional certificate and private key format and passphrase respectively.
D
PR: 910  
Dr. Stephen Henson 已提交
206

D
Dr. Stephen Henson 已提交
207 208
=item B<-nocert>

209
If this option is set then no certificate is used. This restricts the
D
Dr. Stephen Henson 已提交
210 211 212 213 214
cipher suites available to the anonymous ones (currently just anonymous
DH).

=item B<-dhparam filename>

215
The DH parameter file to use. The ephemeral DH cipher suites generate keys
D
Dr. Stephen Henson 已提交
216
using a set of DH parameters. If not specified then an attempt is made to
217 218 219
load the parameters from the server certificate file.
If this fails then a static set of parameters hard coded into the B<s_server>
program will be used.
D
Dr. Stephen Henson 已提交
220

221
=item B<-no_dhe>
D
Dr. Stephen Henson 已提交
222

223
If this option is set then no DH parameters will be loaded effectively
D
Dr. Stephen Henson 已提交
224 225
disabling the ephemeral DH cipher suites.

226 227 228 229 230 231
=item B<-crl_check>, B<-crl_check_all>

Check the peer certificate has not been revoked by its CA.
The CRL(s) are appended to the certificate file. With the B<-crl_check_all>
option all CRLs of all CAs in the chain are checked.

D
Dr. Stephen Henson 已提交
232 233 234 235 236 237 238 239 240 241 242 243 244
=item B<-CApath directory>

The directory to use for client certificate verification. This directory
must be in "hash format", see B<verify> for more information. These are
also used when building the server certificate chain.

=item B<-CAfile file>

A file containing trusted certificates to use during client authentication
and to use when attempting to build the server certificate chain. The list
is also used in the list of acceptable client CAs passed to the client when
a certificate is requested.

245 246 247 248 249 250 251 252
=item B<-no-CAfile>

Do not load the trusted CA certificates from the default file location

=item B<-no-CApath>

Do not load the trusted CA certificates from the default directory location

253 254 255 256 257 258 259 260 261 262 263
=item B<-verify depth>, B<-Verify depth>

The verify depth to use. This specifies the maximum length of the
client certificate chain and makes the server request a certificate from
the client. With the B<-verify> option a certificate is requested but the
client does not have to send one, with the B<-Verify> option the client
must supply a certificate or an error occurs.

If the ciphersuite cannot request a client certificate (for example an
anonymous ciphersuite or PSK) this option has no effect.

264 265
=item B<-attime>, B<-check_ss_sig>, B<-crl_check>, B<-crl_check_all>,
B<-explicit_policy>, B<-extended_crl>, B<-ignore_critical>, B<-inhibit_any>,
R
Rich Salz 已提交
266
B<-inhibit_map>, B<-no_alt_chains>, B<-no_check_time>, B<-partial_chain>, B<-policy>,
267 268
B<-policy_check>, B<-policy_print>, B<-purpose>, B<-suiteB_128>,
B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>, B<-use_deltas>,
269 270
B<-auth_level>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>,
B<-verify_ip>, B<-verify_name>, B<-x509_strict>
271

272
Set different peer certificate verification options.
R
Rich Salz 已提交
273
See the L<verify(1)> manual page for details.
274

275 276 277 278 279 280
=item B<-verify_return_error>

Verification errors normally just print a message but allow the
connection to continue, for debugging purposes.
If this option is used, then verification errors close the connection.

D
Dr. Stephen Henson 已提交
281 282
=item B<-state>

283
Prints the SSL session states.
D
Dr. Stephen Henson 已提交
284 285 286

=item B<-debug>

287
Print extensive debugging information including a hex dump of all traffic.
D
Dr. Stephen Henson 已提交
288

B
Bodo Möller 已提交
289 290
=item B<-msg>

291
Show all protocol messages with hex dump.
B
Bodo Möller 已提交
292

293 294
=item B<-trace>

295
Show verbose trace output of protocol messages. OpenSSL needs to be compiled
296 297 298 299
with B<enable-ssl-trace> for this option to work.

=item B<-msgfile>

300
File to send output of B<-msg> or B<-trace> to, default standard output.
301

D
Dr. Stephen Henson 已提交
302 303
=item B<-nbio_test>

304
Tests non blocking I/O
D
Dr. Stephen Henson 已提交
305 306 307

=item B<-nbio>

308
Turns on non blocking I/O
D
Dr. Stephen Henson 已提交
309 310 311

=item B<-crlf>

312
This option translated a line feed from the terminal into CR+LF.
D
Dr. Stephen Henson 已提交
313 314 315

=item B<-quiet>

316
Inhibit printing of session and certificate information.
D
Dr. Stephen Henson 已提交
317

318 319 320 321 322 323 324 325 326 327
=item B<-psk_hint hint>

Use the PSK identity hint B<hint> when using a PSK cipher suite.

=item B<-psk key>

Use the PSK key B<key> when using a PSK cipher suite. The key is
given as a hexadecimal number without leading 0x, for example -psk
1a2b3c4d.

328
=item B<-ssl2>, B<-ssl3>, B<-tls1>, B<-tls1_1>, B<-tls1_2>, B<-tls1_3>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
D
Dr. Stephen Henson 已提交
329

330 331 332 333 334
These options require or disable the use of the specified SSL or TLS protocols.
By default B<s_server> will negotiate the highest mutually supported protocol
version.
When a specific TLS version is required, only that version will be accepted
from the client.
D
Dr. Stephen Henson 已提交
335

M
Matt Caswell 已提交
336 337
=item B<-dtls>, B<-dtls1>, B<-dtls1_2>

338
These options make B<s_server> use DTLS protocols instead of TLS.
F
FdaSilvaYY 已提交
339
With B<-dtls>, B<s_server> will negotiate any supported DTLS protocol version,
340 341
whilst B<-dtls1> and B<-dtls1_2> will only support DTLSv1.0 and DTLSv1.2
respectively.
M
Matt Caswell 已提交
342 343 344

=item B<-listen>

345 346
This option can only be used in conjunction with one of the DTLS options above.
With this option B<s_server> will listen on a UDP port for incoming connections.
M
Matt Caswell 已提交
347
Any ClientHellos that arrive will be checked to see if they have a cookie in
348 349 350 351
them or not.
Any without a cookie will be responded to with a HelloVerifyRequest.
If a ClientHello with a cookie is received then B<s_server> will connect to
that peer and complete the handshake.
M
Matt Caswell 已提交
352

M
Matt Caswell 已提交
353 354
=item B<-async>

355
Switch on asynchronous mode. Cryptographic operations will be performed
M
Matt Caswell 已提交
356 357 358 359
asynchronously. This will only have an effect if an asynchronous capable engine
is also used via the B<-engine> option. For test purposes the dummy async engine
(dasync) can be used (if available).

360 361 362 363 364 365 366 367 368 369 370 371 372
=item B<-split_send_frag int>

The size used to split data for encrypt pipelines. If more data is written in
one go than this value then it will be split into multiple pipelines, up to the
maximum number of pipelines defined by max_pipelines. This only has an effect if
a suitable ciphersuite has been negotiated, an engine that supports pipelining
has been loaded, and max_pipelines is greater than 1. See
L<SSL_CTX_set_split_send_fragment(3)> for further information.

=item B<-max_pipelines int>

The maximum number of encrypt/decrypt pipelines to be used. This will only have
an effect if an engine has been loaded that supports pipelining (e.g. the dasync
F
FdaSilvaYY 已提交
373
engine) and a suitable ciphersuite has been negotiated. The default value is 1.
374 375 376 377 378 379 380 381 382
See L<SSL_CTX_set_max_pipelines(3)> for further information.

=item B<-read_buf int>

The default read buffer size to be used for connections. This will only have an
effect if the buffer size is larger than the size that would otherwise be used
and pipelining is in use (see L<SSL_CTX_set_default_read_buffer_len(3)> for
further information).

D
Dr. Stephen Henson 已提交
383 384
=item B<-bugs>

385
There are several known bug in SSL and TLS implementations. Adding this
D
Dr. Stephen Henson 已提交
386 387
option enables various workarounds.

388 389 390 391 392 393 394 395 396 397 398 399 400
=item B<-comp>

Enable negotiation of TLS compression.
This option was introduced in OpenSSL 1.1.0.
TLS compression is not recommended and is off by default as of
OpenSSL 1.1.0.

=item B<-no_comp>

Disable negotiation of TLS compression.
TLS compression is not recommended and is off by default as of
OpenSSL 1.1.0.

401 402
=item B<-brief>

403 404
Provide a brief summary of connection parameters instead of the normal verbose
output.
405

D
Dr. Stephen Henson 已提交
406 407
=item B<-cipher cipherlist>

408
This allows the cipher list used by the server to be modified.  When
409 410 411 412
the client sends a list of supported ciphers the first client cipher
also included in the server list is used. Because the client specifies
the preference order, the order of the server cipherlist irrelevant. See
the B<ciphers> command for more information.
D
Dr. Stephen Henson 已提交
413

414 415
=item B<-serverpref>

416
Use the server's cipher preferences, rather than the client's preferences.
417

418 419
=item B<-tlsextdebug>

420
Print a hex dump of any TLS extensions received from the server.
421 422 423

=item B<-no_ticket>

424
Disable RFC4507bis session ticket support.
425

D
Dr. Stephen Henson 已提交
426 427
=item B<-www>

428 429
Sends a status message back to the client when it connects. This includes
information about the ciphers used and various session parameters.
D
Dr. Stephen Henson 已提交
430 431 432 433 434
The output is in HTML format so this option will normally be used with a
web browser.

=item B<-WWW>

435
Emulates a simple web server. Pages will be resolved relative to the
D
Dr. Stephen Henson 已提交
436 437 438
current directory, for example if the URL https://myhost/page.html is
requested the file ./page.html will be loaded.

R
Richard Levitte 已提交
439 440
=item B<-HTTP>

441
Emulates a simple web server. Pages will be resolved relative to the
R
Richard Levitte 已提交
442 443 444
current directory, for example if the URL https://myhost/page.html is
requested the file ./page.html will be loaded. The files loaded are
assumed to contain a complete and correct HTTP response (lines that
U
ispell  
Ulf Möller 已提交
445
are part of the HTTP response line and headers must end with CRLF).
R
Richard Levitte 已提交
446

447 448
=item B<-rev>

449
Simple test server which just reverses the text received from the client
450 451
and sends it back to the server. Also sets B<-brief>.

452 453
=item B<-engine id>

454
Specifying an engine (by its unique B<id> string) will cause B<s_server>
455 456 457 458
to attempt to obtain a functional reference to the specified engine,
thus initialising it if needed. The engine will then be set as the default
for all available algorithms.

459 460
=item B<-id_prefix arg>

461
Generate SSL/TLS session IDs prefixed by B<arg>. This is mostly useful
462 463 464 465
for testing any SSL/TLS code (eg. proxies) that wish to deal with multiple
servers, when each of which might be generating a unique range of session
IDs (eg. with a certain prefix).

466 467
=item B<-rand file(s)>

468
A file or files containing random data used to seed the random number
R
Rich Salz 已提交
469
generator, or an EGD socket (see L<RAND_egd(3)>).
A
Alex Gaynor 已提交
470
Multiple files can be specified separated by an OS-dependent character.
471 472 473
The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
all others.

T
Trevor 已提交
474 475
=item B<-serverinfo file>

476
A file containing one or more blocks of PEM data.  Each PEM block
T
Trevor 已提交
477 478 479 480 481
must encode a TLS ServerHello extension (2 bytes type, 2 bytes length,
followed by "length" bytes of extension data).  If the client sends
an empty TLS ClientHello extension matching the type, the corresponding
ServerHello extension will be returned.

482 483
=item B<-no_resumption_on_reneg>

484
Set the B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> option.
485

486 487
=item B<-status>

488
Enables certificate status request support (aka OCSP stapling).
489 490 491

=item B<-status_verbose>

492
Enables certificate status request support (aka OCSP stapling) and gives
493 494 495 496
a verbose printout of the OCSP response.

=item B<-status_timeout nsec>

497
Sets the timeout for OCSP response to B<nsec> seconds.
498 499 500

=item B<-status_url url>

501
Sets a fallback responder URL to use if no responder URL is present in the
502 503 504
server certificate. Without this option an error is returned if the server
certificate does not contain a responder address.

505 506 507 508 509
=item B<-status_file file>

Overrides any OCSP responder URLs from the certificate and always provides the
OCSP Response stored in the file. The file must be in DER format.

R
Rich Salz 已提交
510
=item B<-alpn protocols>, B<-nextprotoneg protocols>
511

R
Rich Salz 已提交
512 513 514 515 516
these flags enable the 
Enable the Application-Layer Protocol Negotiation or Next Protocol
Negotiation extension, respectively. ALPN is the IETF standard and
replaces NPN.
The B<protocols> list is a
517 518 519 520 521
comma-separated list of supported protocol names.
The list should contain most wanted protocols first.
Protocol names are printable ASCII strings, for example "http/1.1" or
"spdy/3".

D
Dr. Stephen Henson 已提交
522 523 524 525 526
=back

=head1 CONNECTED COMMANDS

If a connection request is established with an SSL client and neither the
D
Dr. Stephen Henson 已提交
527
B<-www> nor the B<-WWW> option has been used then normally any data received
528
from the client is displayed and any key presses will be sent to the client.
D
Dr. Stephen Henson 已提交
529

U
Ulf Möller 已提交
530
Certain single letter commands are also recognized which perform special
D
Dr. Stephen Henson 已提交
531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560
operations: these are listed below.

=over 4

=item B<q>

end the current SSL connection but still accept new connections.

=item B<Q>

end the current SSL connection and exit.

=item B<r>

renegotiate the SSL session.

=item B<R>

renegotiate the SSL session and request a client certificate.

=item B<P>

send some plain text down the underlying TCP connection: this should
cause the client to disconnect due to a protocol violation.

=item B<S>

print out some session cache status information.

=back
D
Dr. Stephen Henson 已提交
561 562 563 564 565 566 567 568 569 570 571 572 573 574 575

=head1 NOTES

B<s_server> can be used to debug SSL clients. To accept connections from
a web browser the command:

 openssl s_server -accept 443 -www

can be used for example.

Most web browsers (in particular Netscape and MSIE) only support RSA cipher
suites, so they cannot connect to servers which don't use a certificate
carrying an RSA key or a version of OpenSSL with RSA disabled.

Although specifying an empty list of CAs when requesting a client certificate
D
Dr. Stephen Henson 已提交
576 577
is strictly speaking a protocol violation, some SSL clients interpret this to
mean any CA is acceptable. This is useful for debugging purposes.
D
Dr. Stephen Henson 已提交
578 579 580 581 582

The session parameters can printed out using the B<sess_id> program.

=head1 BUGS

583 584 585 586
Because this program has a lot of options and also because some of the
techniques used are rather old, the C source of B<s_server> is rather hard to
read and not a model of how things should be done.
A typical SSL server program would be much simpler.
D
Dr. Stephen Henson 已提交
587 588

The output of common ciphers is wrong: it just gives the list of ciphers that
D
Dr. Stephen Henson 已提交
589
OpenSSL recognizes and the client supports.
D
Dr. Stephen Henson 已提交
590 591 592 593 594 595

There should be a way for the B<s_server> program to print out details of any
unknown cipher suites a client says it supports.

=head1 SEE ALSO

596
L<SSL_CONF_cmd(3)>,
R
Rich Salz 已提交
597
L<sess_id(1)>, L<s_client(1)>, L<ciphers(1)>
D
Dr. Stephen Henson 已提交
598

599 600 601 602
=head1 HISTORY

The -no_alt_chains options was first added to OpenSSL 1.1.0.

R
Rich Salz 已提交
603 604 605 606 607 608 609 610 611 612
=head1 COPYRIGHT

Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the "License").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file LICENSE in the source distribution or at
L<https://www.openssl.org/source/license.html>.

=cut