s_server.pod 18.3 KB
Newer Older
D
Dr. Stephen Henson 已提交
1 2 3 4 5 6 7 8
=pod

=head1 NAME

s_server - SSL/TLS server program

=head1 SYNOPSIS

U
Ulf Möller 已提交
9
B<openssl> B<s_server>
10
[B<-help>]
11 12
[B<-port port>]
[B<-accept val>]
D
Dr. Stephen Henson 已提交
13
[B<-naccept count>]
14 15 16 17
[B<-unix val>]
[B<-unlink>]
[B<-4>]
[B<-6>]
D
Dr. Stephen Henson 已提交
18 19 20
[B<-context id>]
[B<-verify depth>]
[B<-Verify depth>]
21 22
[B<-crl_check>]
[B<-crl_check_all>]
D
Dr. Stephen Henson 已提交
23
[B<-cert filename>]
D
PR: 910  
Dr. Stephen Henson 已提交
24
[B<-certform DER|PEM>]
D
Dr. Stephen Henson 已提交
25
[B<-key keyfile>]
D
PR: 910  
Dr. Stephen Henson 已提交
26 27
[B<-keyform DER|PEM>]
[B<-pass arg>]
D
Dr. Stephen Henson 已提交
28
[B<-dcert filename>]
D
PR: 910  
Dr. Stephen Henson 已提交
29
[B<-dcertform DER|PEM>]
D
Dr. Stephen Henson 已提交
30
[B<-dkey keyfile>]
D
PR: 910  
Dr. Stephen Henson 已提交
31 32
[B<-dkeyform DER|PEM>]
[B<-dpass arg>]
D
Dr. Stephen Henson 已提交
33 34 35 36 37
[B<-dhparam filename>]
[B<-nbio>]
[B<-nbio_test>]
[B<-crlf>]
[B<-debug>]
B
Bodo Möller 已提交
38
[B<-msg>]
D
Dr. Stephen Henson 已提交
39 40 41
[B<-state>]
[B<-CApath directory>]
[B<-CAfile filename>]
42 43
[B<-no-CAfile>]
[B<-no-CApath>]
44 45 46 47 48 49 50
[B<-attime timestamp>]
[B<-check_ss_sig>]
[B<-explicit_policy>]
[B<-extended_crl>]
[B<-ignore_critical>]
[B<-inhibit_any>]
[B<-inhibit_map>]
R
Rich Salz 已提交
51
[B<-no_check_time>]
52 53 54 55 56 57 58 59
[B<-partial_chain>]
[B<-policy arg>]
[B<-policy_check>]
[B<-policy_print>]
[B<-purpose purpose>]
[B<-suiteB_128>]
[B<-suiteB_128_only>]
[B<-suiteB_192>]
60
[B<-trusted_first>]
61
[B<-no_alt_chains>]
62
[B<-use_deltas>]
63
[B<-auth_level num>]
64
[B<-nameopt option>]
65
[B<-verify_depth num>]
66
[B<-verify_return_error>]
67 68 69 70 71
[B<-verify_email email>]
[B<-verify_hostname hostname>]
[B<-verify_ip ip>]
[B<-verify_name name>]
[B<-x509_strict>]
D
Dr. Stephen Henson 已提交
72 73
[B<-nocert>]
[B<-cipher cipherlist>]
74
[B<-serverpref>]
D
Dr. Stephen Henson 已提交
75 76 77
[B<-quiet>]
[B<-ssl3>]
[B<-tls1>]
78 79 80
[B<-tls1_1>]
[B<-tls1_2>]
[B<-tls1_3>]
M
Matt Caswell 已提交
81 82 83 84
[B<-dtls>]
[B<-dtls1>]
[B<-dtls1_2>]
[B<-listen>]
M
Matt Caswell 已提交
85
[B<-async>]
86 87 88
[B<-split_send_frag>]
[B<-max_pipelines>]
[B<-read_buf>]
D
Dr. Stephen Henson 已提交
89 90
[B<-no_ssl3>]
[B<-no_tls1>]
91 92
[B<-no_tls1_1>]
[B<-no_tls1_2>]
93
[B<-no_tls1_3>]
D
Dr. Stephen Henson 已提交
94 95
[B<-no_dhe>]
[B<-bugs>]
96 97
[B<-comp>]
[B<-no_comp>]
98
[B<-brief>]
D
Dr. Stephen Henson 已提交
99 100
[B<-www>]
[B<-WWW>]
R
Richard Levitte 已提交
101
[B<-HTTP>]
102
[B<-engine id>]
103 104
[B<-tlsextdebug>]
[B<-no_ticket>]
105
[B<-id_prefix arg>]
106
[B<-rand file(s)>]
T
Trevor 已提交
107
[B<-serverinfo file>]
108
[B<-no_resumption_on_reneg>]
109 110 111 112
[B<-status>]
[B<-status_verbose>]
[B<-status_timeout nsec>]
[B<-status_url url>]
113
[B<-status_file file>]
R
Rich Salz 已提交
114
[B<-alpn protocols>]
115
[B<-nextprotoneg protocols>]
116 117
[B<-max_early_data>]
[B<-early_data>]
118

D
Dr. Stephen Henson 已提交
119 120 121 122 123 124 125
=head1 DESCRIPTION

The B<s_server> command implements a generic SSL/TLS server which listens
for connections on a given port using SSL/TLS.

=head1 OPTIONS

126 127
In addition to the options below the B<s_server> utility also supports the
common and server only options documented in the
128 129
in the "Supported Command Line Commands" section of the L<SSL_CONF_cmd(3)>
manual page.
130

D
Dr. Stephen Henson 已提交
131 132
=over 4

133 134 135 136
=item B<-help>

Print out a usage message.

137
=item B<-port port>
D
Dr. Stephen Henson 已提交
138

139
The TCP port to listen on for connections. If not specified 4433 is used.
D
Dr. Stephen Henson 已提交
140

141 142 143 144
=item B<-accept val>

The optional TCP host and port to listen on for connections. If not specified, *:4433 is used.

D
Dr. Stephen Henson 已提交
145 146
=item B<-naccept count>

147
The server will exit after receiving B<number> connections, default unlimited.
D
Dr. Stephen Henson 已提交
148

149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164
=item B<-unix val>

Unix domain socket to accept on.

=item B<-unlink>

For -unix, unlink existing socket first.

=item B<-4>

Use IPv4 only.

=item B<-6>

Use IPv6 only.

D
Dr. Stephen Henson 已提交
165 166
=item B<-context id>

167
Sets the SSL context id. It can be given any string value. If this option
D
Dr. Stephen Henson 已提交
168
is not present a default value will be used.
D
Dr. Stephen Henson 已提交
169 170 171 172 173 174 175 176

=item B<-cert certname>

The certificate to use, most servers cipher suites require the use of a
certificate and some require a certificate with a certain public key type:
for example the DSS cipher suites require a certificate containing a DSS
(DSA) key. If not specified then the filename "server.pem" will be used.

D
PR: 910  
Dr. Stephen Henson 已提交
177 178 179 180
=item B<-certform format>

The certificate format to use: DER or PEM. PEM is the default.

D
Dr. Stephen Henson 已提交
181 182 183 184 185
=item B<-key keyfile>

The private key to use. If not specified then the certificate file will
be used.

D
PR: 910  
Dr. Stephen Henson 已提交
186 187 188 189 190 191
=item B<-keyform format>

The private format to use: DER or PEM. PEM is the default.

=item B<-pass arg>

192
The private key password source. For more information about the format of B<arg>
R
Rich Salz 已提交
193
see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
D
PR: 910  
Dr. Stephen Henson 已提交
194

D
Dr. Stephen Henson 已提交
195 196
=item B<-dcert filename>, B<-dkey keyname>

197
Specify an additional certificate and private key, these behave in the
D
Dr. Stephen Henson 已提交
198 199 200 201 202 203 204 205
same manner as the B<-cert> and B<-key> options except there is no default
if they are not specified (no additional certificate and key is used). As
noted above some cipher suites require a certificate containing a key of
a certain type. Some cipher suites need a certificate carrying an RSA key
and some a DSS (DSA) key. By using RSA and DSS certificates and keys
a server can support clients which only support RSA or DSS cipher suites
by using an appropriate certificate.

D
PR: 910  
Dr. Stephen Henson 已提交
206 207
=item B<-dcertform format>, B<-dkeyform format>, B<-dpass arg>

208
Additional certificate and private key format and passphrase respectively.
D
PR: 910  
Dr. Stephen Henson 已提交
209

D
Dr. Stephen Henson 已提交
210 211
=item B<-nocert>

212
If this option is set then no certificate is used. This restricts the
D
Dr. Stephen Henson 已提交
213 214 215 216 217
cipher suites available to the anonymous ones (currently just anonymous
DH).

=item B<-dhparam filename>

218
The DH parameter file to use. The ephemeral DH cipher suites generate keys
D
Dr. Stephen Henson 已提交
219
using a set of DH parameters. If not specified then an attempt is made to
220 221 222
load the parameters from the server certificate file.
If this fails then a static set of parameters hard coded into the B<s_server>
program will be used.
D
Dr. Stephen Henson 已提交
223

224
=item B<-no_dhe>
D
Dr. Stephen Henson 已提交
225

226
If this option is set then no DH parameters will be loaded effectively
D
Dr. Stephen Henson 已提交
227 228
disabling the ephemeral DH cipher suites.

229 230 231 232 233 234
=item B<-crl_check>, B<-crl_check_all>

Check the peer certificate has not been revoked by its CA.
The CRL(s) are appended to the certificate file. With the B<-crl_check_all>
option all CRLs of all CAs in the chain are checked.

D
Dr. Stephen Henson 已提交
235 236 237 238 239 240 241 242 243 244 245 246 247
=item B<-CApath directory>

The directory to use for client certificate verification. This directory
must be in "hash format", see B<verify> for more information. These are
also used when building the server certificate chain.

=item B<-CAfile file>

A file containing trusted certificates to use during client authentication
and to use when attempting to build the server certificate chain. The list
is also used in the list of acceptable client CAs passed to the client when
a certificate is requested.

248 249 250 251 252 253 254 255
=item B<-no-CAfile>

Do not load the trusted CA certificates from the default file location

=item B<-no-CApath>

Do not load the trusted CA certificates from the default directory location

256 257 258 259 260 261 262 263 264 265 266
=item B<-verify depth>, B<-Verify depth>

The verify depth to use. This specifies the maximum length of the
client certificate chain and makes the server request a certificate from
the client. With the B<-verify> option a certificate is requested but the
client does not have to send one, with the B<-Verify> option the client
must supply a certificate or an error occurs.

If the ciphersuite cannot request a client certificate (for example an
anonymous ciphersuite or PSK) this option has no effect.

267 268 269 270 271 272 273
=item B<-nameopt option>

option which determines how the subject or issuer names are displayed. The
B<option> argument can be a single option or multiple options separated by
commas.  Alternatively the B<-nameopt> switch may be used more than once to
set multiple options. See the L<x509(1)> manual page for details.

274 275
=item B<-attime>, B<-check_ss_sig>, B<-crl_check>, B<-crl_check_all>,
B<-explicit_policy>, B<-extended_crl>, B<-ignore_critical>, B<-inhibit_any>,
R
Rich Salz 已提交
276
B<-inhibit_map>, B<-no_alt_chains>, B<-no_check_time>, B<-partial_chain>, B<-policy>,
277 278
B<-policy_check>, B<-policy_print>, B<-purpose>, B<-suiteB_128>,
B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>, B<-use_deltas>,
279 280
B<-auth_level>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>,
B<-verify_ip>, B<-verify_name>, B<-x509_strict>
281

282
Set different peer certificate verification options.
R
Rich Salz 已提交
283
See the L<verify(1)> manual page for details.
284

285 286 287 288 289 290
=item B<-verify_return_error>

Verification errors normally just print a message but allow the
connection to continue, for debugging purposes.
If this option is used, then verification errors close the connection.

D
Dr. Stephen Henson 已提交
291 292
=item B<-state>

293
Prints the SSL session states.
D
Dr. Stephen Henson 已提交
294 295 296

=item B<-debug>

297
Print extensive debugging information including a hex dump of all traffic.
D
Dr. Stephen Henson 已提交
298

B
Bodo Möller 已提交
299 300
=item B<-msg>

301
Show all protocol messages with hex dump.
B
Bodo Möller 已提交
302

303 304
=item B<-trace>

305
Show verbose trace output of protocol messages. OpenSSL needs to be compiled
306 307 308 309
with B<enable-ssl-trace> for this option to work.

=item B<-msgfile>

310
File to send output of B<-msg> or B<-trace> to, default standard output.
311

D
Dr. Stephen Henson 已提交
312 313
=item B<-nbio_test>

314
Tests non blocking I/O
D
Dr. Stephen Henson 已提交
315 316 317

=item B<-nbio>

318
Turns on non blocking I/O
D
Dr. Stephen Henson 已提交
319 320 321

=item B<-crlf>

322
This option translated a line feed from the terminal into CR+LF.
D
Dr. Stephen Henson 已提交
323 324 325

=item B<-quiet>

326
Inhibit printing of session and certificate information.
D
Dr. Stephen Henson 已提交
327

328 329 330 331 332 333 334 335 336 337
=item B<-psk_hint hint>

Use the PSK identity hint B<hint> when using a PSK cipher suite.

=item B<-psk key>

Use the PSK key B<key> when using a PSK cipher suite. The key is
given as a hexadecimal number without leading 0x, for example -psk
1a2b3c4d.

338
=item B<-ssl2>, B<-ssl3>, B<-tls1>, B<-tls1_1>, B<-tls1_2>, B<-tls1_3>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
D
Dr. Stephen Henson 已提交
339

340 341 342 343 344
These options require or disable the use of the specified SSL or TLS protocols.
By default B<s_server> will negotiate the highest mutually supported protocol
version.
When a specific TLS version is required, only that version will be accepted
from the client.
D
Dr. Stephen Henson 已提交
345

M
Matt Caswell 已提交
346 347
=item B<-dtls>, B<-dtls1>, B<-dtls1_2>

348
These options make B<s_server> use DTLS protocols instead of TLS.
F
FdaSilvaYY 已提交
349
With B<-dtls>, B<s_server> will negotiate any supported DTLS protocol version,
350 351
whilst B<-dtls1> and B<-dtls1_2> will only support DTLSv1.0 and DTLSv1.2
respectively.
M
Matt Caswell 已提交
352 353 354

=item B<-listen>

355 356
This option can only be used in conjunction with one of the DTLS options above.
With this option B<s_server> will listen on a UDP port for incoming connections.
M
Matt Caswell 已提交
357
Any ClientHellos that arrive will be checked to see if they have a cookie in
358 359 360 361
them or not.
Any without a cookie will be responded to with a HelloVerifyRequest.
If a ClientHello with a cookie is received then B<s_server> will connect to
that peer and complete the handshake.
M
Matt Caswell 已提交
362

M
Matt Caswell 已提交
363 364
=item B<-async>

365
Switch on asynchronous mode. Cryptographic operations will be performed
M
Matt Caswell 已提交
366 367 368 369
asynchronously. This will only have an effect if an asynchronous capable engine
is also used via the B<-engine> option. For test purposes the dummy async engine
(dasync) can be used (if available).

370 371 372 373 374 375 376 377 378 379 380 381 382
=item B<-split_send_frag int>

The size used to split data for encrypt pipelines. If more data is written in
one go than this value then it will be split into multiple pipelines, up to the
maximum number of pipelines defined by max_pipelines. This only has an effect if
a suitable ciphersuite has been negotiated, an engine that supports pipelining
has been loaded, and max_pipelines is greater than 1. See
L<SSL_CTX_set_split_send_fragment(3)> for further information.

=item B<-max_pipelines int>

The maximum number of encrypt/decrypt pipelines to be used. This will only have
an effect if an engine has been loaded that supports pipelining (e.g. the dasync
F
FdaSilvaYY 已提交
383
engine) and a suitable ciphersuite has been negotiated. The default value is 1.
384 385 386 387 388 389 390 391 392
See L<SSL_CTX_set_max_pipelines(3)> for further information.

=item B<-read_buf int>

The default read buffer size to be used for connections. This will only have an
effect if the buffer size is larger than the size that would otherwise be used
and pipelining is in use (see L<SSL_CTX_set_default_read_buffer_len(3)> for
further information).

D
Dr. Stephen Henson 已提交
393 394
=item B<-bugs>

395
There are several known bug in SSL and TLS implementations. Adding this
D
Dr. Stephen Henson 已提交
396 397
option enables various workarounds.

398 399 400 401 402 403 404 405 406 407 408 409 410
=item B<-comp>

Enable negotiation of TLS compression.
This option was introduced in OpenSSL 1.1.0.
TLS compression is not recommended and is off by default as of
OpenSSL 1.1.0.

=item B<-no_comp>

Disable negotiation of TLS compression.
TLS compression is not recommended and is off by default as of
OpenSSL 1.1.0.

411 412
=item B<-brief>

413 414
Provide a brief summary of connection parameters instead of the normal verbose
output.
415

D
Dr. Stephen Henson 已提交
416 417
=item B<-cipher cipherlist>

418
This allows the cipher list used by the server to be modified.  When
419 420 421 422
the client sends a list of supported ciphers the first client cipher
also included in the server list is used. Because the client specifies
the preference order, the order of the server cipherlist irrelevant. See
the B<ciphers> command for more information.
D
Dr. Stephen Henson 已提交
423

424 425
=item B<-serverpref>

426
Use the server's cipher preferences, rather than the client's preferences.
427

428 429
=item B<-tlsextdebug>

430
Print a hex dump of any TLS extensions received from the server.
431 432 433

=item B<-no_ticket>

434
Disable RFC4507bis session ticket support.
435

D
Dr. Stephen Henson 已提交
436 437
=item B<-www>

438 439
Sends a status message back to the client when it connects. This includes
information about the ciphers used and various session parameters.
D
Dr. Stephen Henson 已提交
440 441 442 443 444
The output is in HTML format so this option will normally be used with a
web browser.

=item B<-WWW>

445
Emulates a simple web server. Pages will be resolved relative to the
D
Dr. Stephen Henson 已提交
446 447 448
current directory, for example if the URL https://myhost/page.html is
requested the file ./page.html will be loaded.

R
Richard Levitte 已提交
449 450
=item B<-HTTP>

451
Emulates a simple web server. Pages will be resolved relative to the
R
Richard Levitte 已提交
452 453 454
current directory, for example if the URL https://myhost/page.html is
requested the file ./page.html will be loaded. The files loaded are
assumed to contain a complete and correct HTTP response (lines that
U
ispell  
Ulf Möller 已提交
455
are part of the HTTP response line and headers must end with CRLF).
R
Richard Levitte 已提交
456

457 458
=item B<-rev>

459
Simple test server which just reverses the text received from the client
460 461
and sends it back to the server. Also sets B<-brief>.

462 463
=item B<-engine id>

464
Specifying an engine (by its unique B<id> string) will cause B<s_server>
465 466 467 468
to attempt to obtain a functional reference to the specified engine,
thus initialising it if needed. The engine will then be set as the default
for all available algorithms.

469 470
=item B<-id_prefix arg>

471
Generate SSL/TLS session IDs prefixed by B<arg>. This is mostly useful
472 473 474 475
for testing any SSL/TLS code (eg. proxies) that wish to deal with multiple
servers, when each of which might be generating a unique range of session
IDs (eg. with a certain prefix).

476 477
=item B<-rand file(s)>

478
A file or files containing random data used to seed the random number
R
Rich Salz 已提交
479
generator, or an EGD socket (see L<RAND_egd(3)>).
A
Alex Gaynor 已提交
480
Multiple files can be specified separated by an OS-dependent character.
481 482 483
The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
all others.

T
Trevor 已提交
484 485
=item B<-serverinfo file>

486
A file containing one or more blocks of PEM data.  Each PEM block
T
Trevor 已提交
487 488 489 490 491
must encode a TLS ServerHello extension (2 bytes type, 2 bytes length,
followed by "length" bytes of extension data).  If the client sends
an empty TLS ClientHello extension matching the type, the corresponding
ServerHello extension will be returned.

492 493
=item B<-no_resumption_on_reneg>

494
Set the B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> option.
495

496 497
=item B<-status>

498
Enables certificate status request support (aka OCSP stapling).
499 500 501

=item B<-status_verbose>

502
Enables certificate status request support (aka OCSP stapling) and gives
503 504 505 506
a verbose printout of the OCSP response.

=item B<-status_timeout nsec>

507
Sets the timeout for OCSP response to B<nsec> seconds.
508 509 510

=item B<-status_url url>

511
Sets a fallback responder URL to use if no responder URL is present in the
512 513 514
server certificate. Without this option an error is returned if the server
certificate does not contain a responder address.

515 516 517 518 519
=item B<-status_file file>

Overrides any OCSP responder URLs from the certificate and always provides the
OCSP Response stored in the file. The file must be in DER format.

R
Rich Salz 已提交
520
=item B<-alpn protocols>, B<-nextprotoneg protocols>
521

R
Rich Salz 已提交
522 523 524 525 526
these flags enable the 
Enable the Application-Layer Protocol Negotiation or Next Protocol
Negotiation extension, respectively. ALPN is the IETF standard and
replaces NPN.
The B<protocols> list is a
527 528 529 530 531
comma-separated list of supported protocol names.
The list should contain most wanted protocols first.
Protocol names are printable ASCII strings, for example "http/1.1" or
"spdy/3".

532 533 534 535 536 537 538 539 540 541
=item B<-max_early_data>

Change the default maximum early data bytes that are specified for new sessions
and any incoming early data (when used in conjunction with the B<-early_data>
flag). The default value is approximately 16k.

=item B<-early_data>

Accept early data where possible.

D
Dr. Stephen Henson 已提交
542 543 544 545 546
=back

=head1 CONNECTED COMMANDS

If a connection request is established with an SSL client and neither the
D
Dr. Stephen Henson 已提交
547
B<-www> nor the B<-WWW> option has been used then normally any data received
548
from the client is displayed and any key presses will be sent to the client.
D
Dr. Stephen Henson 已提交
549

U
Ulf Möller 已提交
550
Certain single letter commands are also recognized which perform special
D
Dr. Stephen Henson 已提交
551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579
operations: these are listed below.

=over 4

=item B<q>

end the current SSL connection but still accept new connections.

=item B<Q>

end the current SSL connection and exit.

=item B<r>

renegotiate the SSL session.

=item B<R>

renegotiate the SSL session and request a client certificate.

=item B<P>

send some plain text down the underlying TCP connection: this should
cause the client to disconnect due to a protocol violation.

=item B<S>

print out some session cache status information.

580 581 582 583 584
=item B<-keylogfile path>

Appends TLS secrets to the specified keylog file such that external programs
(like Wireshark) can decrypt TLS connections.

D
Dr. Stephen Henson 已提交
585
=back
D
Dr. Stephen Henson 已提交
586 587 588 589 590 591 592 593 594 595 596 597 598 599 600

=head1 NOTES

B<s_server> can be used to debug SSL clients. To accept connections from
a web browser the command:

 openssl s_server -accept 443 -www

can be used for example.

Most web browsers (in particular Netscape and MSIE) only support RSA cipher
suites, so they cannot connect to servers which don't use a certificate
carrying an RSA key or a version of OpenSSL with RSA disabled.

Although specifying an empty list of CAs when requesting a client certificate
D
Dr. Stephen Henson 已提交
601 602
is strictly speaking a protocol violation, some SSL clients interpret this to
mean any CA is acceptable. This is useful for debugging purposes.
D
Dr. Stephen Henson 已提交
603 604 605 606 607

The session parameters can printed out using the B<sess_id> program.

=head1 BUGS

608 609 610 611
Because this program has a lot of options and also because some of the
techniques used are rather old, the C source of B<s_server> is rather hard to
read and not a model of how things should be done.
A typical SSL server program would be much simpler.
D
Dr. Stephen Henson 已提交
612 613

The output of common ciphers is wrong: it just gives the list of ciphers that
D
Dr. Stephen Henson 已提交
614
OpenSSL recognizes and the client supports.
D
Dr. Stephen Henson 已提交
615 616 617 618 619 620

There should be a way for the B<s_server> program to print out details of any
unknown cipher suites a client says it supports.

=head1 SEE ALSO

621
L<SSL_CONF_cmd(3)>,
R
Rich Salz 已提交
622
L<sess_id(1)>, L<s_client(1)>, L<ciphers(1)>
D
Dr. Stephen Henson 已提交
623

624 625 626 627
=head1 HISTORY

The -no_alt_chains options was first added to OpenSSL 1.1.0.

R
Rich Salz 已提交
628 629 630 631 632 633 634 635 636 637
=head1 COPYRIGHT

Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the "License").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file LICENSE in the source distribution or at
L<https://www.openssl.org/source/license.html>.

=cut