s_server.pod 16.9 KB
Newer Older
D
Dr. Stephen Henson 已提交
1 2 3 4 5 6 7 8
=pod

=head1 NAME

s_server - SSL/TLS server program

=head1 SYNOPSIS

U
Ulf Möller 已提交
9
B<openssl> B<s_server>
10
[B<-help>]
D
Dr. Stephen Henson 已提交
11
[B<-accept port>]
D
Dr. Stephen Henson 已提交
12
[B<-naccept count>]
D
Dr. Stephen Henson 已提交
13 14 15
[B<-context id>]
[B<-verify depth>]
[B<-Verify depth>]
16 17
[B<-crl_check>]
[B<-crl_check_all>]
D
Dr. Stephen Henson 已提交
18
[B<-cert filename>]
D
PR: 910  
Dr. Stephen Henson 已提交
19
[B<-certform DER|PEM>]
D
Dr. Stephen Henson 已提交
20
[B<-key keyfile>]
D
PR: 910  
Dr. Stephen Henson 已提交
21 22
[B<-keyform DER|PEM>]
[B<-pass arg>]
D
Dr. Stephen Henson 已提交
23
[B<-dcert filename>]
D
PR: 910  
Dr. Stephen Henson 已提交
24
[B<-dcertform DER|PEM>]
D
Dr. Stephen Henson 已提交
25
[B<-dkey keyfile>]
D
PR: 910  
Dr. Stephen Henson 已提交
26 27
[B<-dkeyform DER|PEM>]
[B<-dpass arg>]
D
Dr. Stephen Henson 已提交
28 29 30 31 32
[B<-dhparam filename>]
[B<-nbio>]
[B<-nbio_test>]
[B<-crlf>]
[B<-debug>]
B
Bodo Möller 已提交
33
[B<-msg>]
D
Dr. Stephen Henson 已提交
34 35 36
[B<-state>]
[B<-CApath directory>]
[B<-CAfile filename>]
37 38
[B<-no-CAfile>]
[B<-no-CApath>]
39 40 41 42 43 44 45
[B<-attime timestamp>]
[B<-check_ss_sig>]
[B<-explicit_policy>]
[B<-extended_crl>]
[B<-ignore_critical>]
[B<-inhibit_any>]
[B<-inhibit_map>]
R
Rich Salz 已提交
46
[B<-no_check_time>]
47 48 49 50 51 52 53 54
[B<-partial_chain>]
[B<-policy arg>]
[B<-policy_check>]
[B<-policy_print>]
[B<-purpose purpose>]
[B<-suiteB_128>]
[B<-suiteB_128_only>]
[B<-suiteB_192>]
55
[B<-trusted_first>]
56
[B<-no_alt_chains>]
57
[B<-use_deltas>]
58
[B<-auth_level num>]
59
[B<-verify_depth num>]
60
[B<-verify_return_error>]
61 62 63 64 65
[B<-verify_email email>]
[B<-verify_hostname hostname>]
[B<-verify_ip ip>]
[B<-verify_name name>]
[B<-x509_strict>]
D
Dr. Stephen Henson 已提交
66 67
[B<-nocert>]
[B<-cipher cipherlist>]
68
[B<-serverpref>]
D
Dr. Stephen Henson 已提交
69 70 71
[B<-quiet>]
[B<-ssl3>]
[B<-tls1>]
M
Matt Caswell 已提交
72 73 74 75
[B<-dtls>]
[B<-dtls1>]
[B<-dtls1_2>]
[B<-listen>]
M
Matt Caswell 已提交
76
[B<-async>]
77 78 79
[B<-split_send_frag>]
[B<-max_pipelines>]
[B<-read_buf>]
D
Dr. Stephen Henson 已提交
80 81
[B<-no_ssl3>]
[B<-no_tls1>]
82 83
[B<-no_tls1_1>]
[B<-no_tls1_2>]
D
Dr. Stephen Henson 已提交
84 85
[B<-no_dhe>]
[B<-bugs>]
86 87
[B<-comp>]
[B<-no_comp>]
88
[B<-brief>]
D
Dr. Stephen Henson 已提交
89 90
[B<-www>]
[B<-WWW>]
R
Richard Levitte 已提交
91
[B<-HTTP>]
92
[B<-engine id>]
93 94
[B<-tlsextdebug>]
[B<-no_ticket>]
95
[B<-id_prefix arg>]
96
[B<-rand file(s)>]
T
Trevor 已提交
97
[B<-serverinfo file>]
98
[B<-no_resumption_on_reneg>]
99 100 101 102
[B<-status>]
[B<-status_verbose>]
[B<-status_timeout nsec>]
[B<-status_url url>]
R
Rich Salz 已提交
103
[B<-alpn protocols>]
104 105
[B<-nextprotoneg protocols>]

D
Dr. Stephen Henson 已提交
106 107 108 109 110 111 112
=head1 DESCRIPTION

The B<s_server> command implements a generic SSL/TLS server which listens
for connections on a given port using SSL/TLS.

=head1 OPTIONS

113 114
In addition to the options below the B<s_server> utility also supports the
common and server only options documented in the
115 116
in the "Supported Command Line Commands" section of the L<SSL_CONF_cmd(3)>
manual page.
117

D
Dr. Stephen Henson 已提交
118 119
=over 4

120 121 122 123
=item B<-help>

Print out a usage message.

D
Dr. Stephen Henson 已提交
124 125
=item B<-accept port>

126
The TCP port to listen on for connections. If not specified 4433 is used.
D
Dr. Stephen Henson 已提交
127

D
Dr. Stephen Henson 已提交
128 129
=item B<-naccept count>

130
The server will exit after receiving B<number> connections, default unlimited.
D
Dr. Stephen Henson 已提交
131

D
Dr. Stephen Henson 已提交
132 133
=item B<-context id>

134
Sets the SSL context id. It can be given any string value. If this option
D
Dr. Stephen Henson 已提交
135
is not present a default value will be used.
D
Dr. Stephen Henson 已提交
136 137 138 139 140 141 142 143

=item B<-cert certname>

The certificate to use, most servers cipher suites require the use of a
certificate and some require a certificate with a certain public key type:
for example the DSS cipher suites require a certificate containing a DSS
(DSA) key. If not specified then the filename "server.pem" will be used.

D
PR: 910  
Dr. Stephen Henson 已提交
144 145 146 147
=item B<-certform format>

The certificate format to use: DER or PEM. PEM is the default.

D
Dr. Stephen Henson 已提交
148 149 150 151 152
=item B<-key keyfile>

The private key to use. If not specified then the certificate file will
be used.

D
PR: 910  
Dr. Stephen Henson 已提交
153 154 155 156 157 158
=item B<-keyform format>

The private format to use: DER or PEM. PEM is the default.

=item B<-pass arg>

159
The private key password source. For more information about the format of B<arg>
R
Rich Salz 已提交
160
see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
D
PR: 910  
Dr. Stephen Henson 已提交
161

D
Dr. Stephen Henson 已提交
162 163
=item B<-dcert filename>, B<-dkey keyname>

164
Specify an additional certificate and private key, these behave in the
D
Dr. Stephen Henson 已提交
165 166 167 168 169 170 171 172
same manner as the B<-cert> and B<-key> options except there is no default
if they are not specified (no additional certificate and key is used). As
noted above some cipher suites require a certificate containing a key of
a certain type. Some cipher suites need a certificate carrying an RSA key
and some a DSS (DSA) key. By using RSA and DSS certificates and keys
a server can support clients which only support RSA or DSS cipher suites
by using an appropriate certificate.

D
PR: 910  
Dr. Stephen Henson 已提交
173 174
=item B<-dcertform format>, B<-dkeyform format>, B<-dpass arg>

175
Additional certificate and private key format and passphrase respectively.
D
PR: 910  
Dr. Stephen Henson 已提交
176

D
Dr. Stephen Henson 已提交
177 178
=item B<-nocert>

179
If this option is set then no certificate is used. This restricts the
D
Dr. Stephen Henson 已提交
180 181 182 183 184
cipher suites available to the anonymous ones (currently just anonymous
DH).

=item B<-dhparam filename>

185
The DH parameter file to use. The ephemeral DH cipher suites generate keys
D
Dr. Stephen Henson 已提交
186
using a set of DH parameters. If not specified then an attempt is made to
187 188 189
load the parameters from the server certificate file.
If this fails then a static set of parameters hard coded into the B<s_server>
program will be used.
D
Dr. Stephen Henson 已提交
190

191
=item B<-no_dhe>
D
Dr. Stephen Henson 已提交
192

193
If this option is set then no DH parameters will be loaded effectively
D
Dr. Stephen Henson 已提交
194 195
disabling the ephemeral DH cipher suites.

196 197 198 199 200 201
=item B<-crl_check>, B<-crl_check_all>

Check the peer certificate has not been revoked by its CA.
The CRL(s) are appended to the certificate file. With the B<-crl_check_all>
option all CRLs of all CAs in the chain are checked.

D
Dr. Stephen Henson 已提交
202 203 204 205 206 207 208 209 210 211 212 213 214
=item B<-CApath directory>

The directory to use for client certificate verification. This directory
must be in "hash format", see B<verify> for more information. These are
also used when building the server certificate chain.

=item B<-CAfile file>

A file containing trusted certificates to use during client authentication
and to use when attempting to build the server certificate chain. The list
is also used in the list of acceptable client CAs passed to the client when
a certificate is requested.

215 216 217 218 219 220 221 222
=item B<-no-CAfile>

Do not load the trusted CA certificates from the default file location

=item B<-no-CApath>

Do not load the trusted CA certificates from the default directory location

223 224 225 226 227 228 229 230 231 232 233
=item B<-verify depth>, B<-Verify depth>

The verify depth to use. This specifies the maximum length of the
client certificate chain and makes the server request a certificate from
the client. With the B<-verify> option a certificate is requested but the
client does not have to send one, with the B<-Verify> option the client
must supply a certificate or an error occurs.

If the ciphersuite cannot request a client certificate (for example an
anonymous ciphersuite or PSK) this option has no effect.

234 235
=item B<-attime>, B<-check_ss_sig>, B<-crl_check>, B<-crl_check_all>,
B<-explicit_policy>, B<-extended_crl>, B<-ignore_critical>, B<-inhibit_any>,
R
Rich Salz 已提交
236
B<-inhibit_map>, B<-no_alt_chains>, B<-no_check_time>, B<-partial_chain>, B<-policy>,
237 238
B<-policy_check>, B<-policy_print>, B<-purpose>, B<-suiteB_128>,
B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>, B<-use_deltas>,
239 240
B<-auth_level>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>,
B<-verify_ip>, B<-verify_name>, B<-x509_strict>
241

242
Set different peer certificate verification options.
R
Rich Salz 已提交
243
See the L<verify(1)> manual page for details.
244

245 246 247 248 249 250
=item B<-verify_return_error>

Verification errors normally just print a message but allow the
connection to continue, for debugging purposes.
If this option is used, then verification errors close the connection.

D
Dr. Stephen Henson 已提交
251 252
=item B<-state>

253
Prints the SSL session states.
D
Dr. Stephen Henson 已提交
254 255 256

=item B<-debug>

257
Print extensive debugging information including a hex dump of all traffic.
D
Dr. Stephen Henson 已提交
258

B
Bodo Möller 已提交
259 260
=item B<-msg>

261
Show all protocol messages with hex dump.
B
Bodo Möller 已提交
262

263 264
=item B<-trace>

265
Show verbose trace output of protocol messages. OpenSSL needs to be compiled
266 267 268 269
with B<enable-ssl-trace> for this option to work.

=item B<-msgfile>

270
File to send output of B<-msg> or B<-trace> to, default standard output.
271

D
Dr. Stephen Henson 已提交
272 273
=item B<-nbio_test>

274
Tests non blocking I/O
D
Dr. Stephen Henson 已提交
275 276 277

=item B<-nbio>

278
Turns on non blocking I/O
D
Dr. Stephen Henson 已提交
279 280 281

=item B<-crlf>

282
This option translated a line feed from the terminal into CR+LF.
D
Dr. Stephen Henson 已提交
283 284 285

=item B<-quiet>

286
Inhibit printing of session and certificate information.
D
Dr. Stephen Henson 已提交
287

288 289 290 291 292 293 294 295 296 297
=item B<-psk_hint hint>

Use the PSK identity hint B<hint> when using a PSK cipher suite.

=item B<-psk key>

Use the PSK key B<key> when using a PSK cipher suite. The key is
given as a hexadecimal number without leading 0x, for example -psk
1a2b3c4d.

298
=item B<-ssl2>, B<-ssl3>, B<-tls1>, B<-tls1_1>, B<-tls1_2>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>
D
Dr. Stephen Henson 已提交
299

300 301 302 303 304
These options require or disable the use of the specified SSL or TLS protocols.
By default B<s_server> will negotiate the highest mutually supported protocol
version.
When a specific TLS version is required, only that version will be accepted
from the client.
D
Dr. Stephen Henson 已提交
305

M
Matt Caswell 已提交
306 307
=item B<-dtls>, B<-dtls1>, B<-dtls1_2>

308
These options make B<s_server> use DTLS protocols instead of TLS.
F
FdaSilvaYY 已提交
309
With B<-dtls>, B<s_server> will negotiate any supported DTLS protocol version,
310 311
whilst B<-dtls1> and B<-dtls1_2> will only support DTLSv1.0 and DTLSv1.2
respectively.
M
Matt Caswell 已提交
312 313 314

=item B<-listen>

315 316
This option can only be used in conjunction with one of the DTLS options above.
With this option B<s_server> will listen on a UDP port for incoming connections.
M
Matt Caswell 已提交
317
Any ClientHellos that arrive will be checked to see if they have a cookie in
318 319 320 321
them or not.
Any without a cookie will be responded to with a HelloVerifyRequest.
If a ClientHello with a cookie is received then B<s_server> will connect to
that peer and complete the handshake.
M
Matt Caswell 已提交
322

M
Matt Caswell 已提交
323 324
=item B<-async>

325
Switch on asynchronous mode. Cryptographic operations will be performed
M
Matt Caswell 已提交
326 327 328 329
asynchronously. This will only have an effect if an asynchronous capable engine
is also used via the B<-engine> option. For test purposes the dummy async engine
(dasync) can be used (if available).

330 331 332 333 334 335 336 337 338 339 340 341 342
=item B<-split_send_frag int>

The size used to split data for encrypt pipelines. If more data is written in
one go than this value then it will be split into multiple pipelines, up to the
maximum number of pipelines defined by max_pipelines. This only has an effect if
a suitable ciphersuite has been negotiated, an engine that supports pipelining
has been loaded, and max_pipelines is greater than 1. See
L<SSL_CTX_set_split_send_fragment(3)> for further information.

=item B<-max_pipelines int>

The maximum number of encrypt/decrypt pipelines to be used. This will only have
an effect if an engine has been loaded that supports pipelining (e.g. the dasync
F
FdaSilvaYY 已提交
343
engine) and a suitable ciphersuite has been negotiated. The default value is 1.
344 345 346 347 348 349 350 351 352
See L<SSL_CTX_set_max_pipelines(3)> for further information.

=item B<-read_buf int>

The default read buffer size to be used for connections. This will only have an
effect if the buffer size is larger than the size that would otherwise be used
and pipelining is in use (see L<SSL_CTX_set_default_read_buffer_len(3)> for
further information).

D
Dr. Stephen Henson 已提交
353 354
=item B<-bugs>

355
There are several known bug in SSL and TLS implementations. Adding this
D
Dr. Stephen Henson 已提交
356 357
option enables various workarounds.

358 359 360 361 362 363 364 365 366 367 368 369 370
=item B<-comp>

Enable negotiation of TLS compression.
This option was introduced in OpenSSL 1.1.0.
TLS compression is not recommended and is off by default as of
OpenSSL 1.1.0.

=item B<-no_comp>

Disable negotiation of TLS compression.
TLS compression is not recommended and is off by default as of
OpenSSL 1.1.0.

371 372
=item B<-brief>

373 374
Provide a brief summary of connection parameters instead of the normal verbose
output.
375

D
Dr. Stephen Henson 已提交
376 377
=item B<-cipher cipherlist>

378
This allows the cipher list used by the server to be modified.  When
379 380 381 382
the client sends a list of supported ciphers the first client cipher
also included in the server list is used. Because the client specifies
the preference order, the order of the server cipherlist irrelevant. See
the B<ciphers> command for more information.
D
Dr. Stephen Henson 已提交
383

384 385
=item B<-serverpref>

386
Use the server's cipher preferences, rather than the client's preferences.
387

388 389
=item B<-tlsextdebug>

390
Print a hex dump of any TLS extensions received from the server.
391 392 393

=item B<-no_ticket>

394
Disable RFC4507bis session ticket support.
395

D
Dr. Stephen Henson 已提交
396 397
=item B<-www>

398 399
Sends a status message back to the client when it connects. This includes
information about the ciphers used and various session parameters.
D
Dr. Stephen Henson 已提交
400 401 402 403 404
The output is in HTML format so this option will normally be used with a
web browser.

=item B<-WWW>

405
Emulates a simple web server. Pages will be resolved relative to the
D
Dr. Stephen Henson 已提交
406 407 408
current directory, for example if the URL https://myhost/page.html is
requested the file ./page.html will be loaded.

R
Richard Levitte 已提交
409 410
=item B<-HTTP>

411
Emulates a simple web server. Pages will be resolved relative to the
R
Richard Levitte 已提交
412 413 414
current directory, for example if the URL https://myhost/page.html is
requested the file ./page.html will be loaded. The files loaded are
assumed to contain a complete and correct HTTP response (lines that
U
ispell  
Ulf Möller 已提交
415
are part of the HTTP response line and headers must end with CRLF).
R
Richard Levitte 已提交
416

417 418
=item B<-rev>

419
Simple test server which just reverses the text received from the client
420 421
and sends it back to the server. Also sets B<-brief>.

422 423
=item B<-engine id>

424
Specifying an engine (by its unique B<id> string) will cause B<s_server>
425 426 427 428
to attempt to obtain a functional reference to the specified engine,
thus initialising it if needed. The engine will then be set as the default
for all available algorithms.

429 430
=item B<-id_prefix arg>

431
Generate SSL/TLS session IDs prefixed by B<arg>. This is mostly useful
432 433 434 435
for testing any SSL/TLS code (eg. proxies) that wish to deal with multiple
servers, when each of which might be generating a unique range of session
IDs (eg. with a certain prefix).

436 437
=item B<-rand file(s)>

438
A file or files containing random data used to seed the random number
R
Rich Salz 已提交
439
generator, or an EGD socket (see L<RAND_egd(3)>).
A
Alex Gaynor 已提交
440
Multiple files can be specified separated by an OS-dependent character.
441 442 443
The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
all others.

T
Trevor 已提交
444 445
=item B<-serverinfo file>

446
A file containing one or more blocks of PEM data.  Each PEM block
T
Trevor 已提交
447 448 449 450 451
must encode a TLS ServerHello extension (2 bytes type, 2 bytes length,
followed by "length" bytes of extension data).  If the client sends
an empty TLS ClientHello extension matching the type, the corresponding
ServerHello extension will be returned.

452 453
=item B<-no_resumption_on_reneg>

454
Set the B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> option.
455

456 457
=item B<-status>

458
Enables certificate status request support (aka OCSP stapling).
459 460 461

=item B<-status_verbose>

462
Enables certificate status request support (aka OCSP stapling) and gives
463 464 465 466
a verbose printout of the OCSP response.

=item B<-status_timeout nsec>

467
Sets the timeout for OCSP response to B<nsec> seconds.
468 469 470

=item B<-status_url url>

471
Sets a fallback responder URL to use if no responder URL is present in the
472 473 474
server certificate. Without this option an error is returned if the server
certificate does not contain a responder address.

R
Rich Salz 已提交
475
=item B<-alpn protocols>, B<-nextprotoneg protocols>
476

R
Rich Salz 已提交
477 478 479 480 481
these flags enable the 
Enable the Application-Layer Protocol Negotiation or Next Protocol
Negotiation extension, respectively. ALPN is the IETF standard and
replaces NPN.
The B<protocols> list is a
482 483 484 485 486
comma-separated list of supported protocol names.
The list should contain most wanted protocols first.
Protocol names are printable ASCII strings, for example "http/1.1" or
"spdy/3".

D
Dr. Stephen Henson 已提交
487 488 489 490 491
=back

=head1 CONNECTED COMMANDS

If a connection request is established with an SSL client and neither the
D
Dr. Stephen Henson 已提交
492
B<-www> nor the B<-WWW> option has been used then normally any data received
493
from the client is displayed and any key presses will be sent to the client.
D
Dr. Stephen Henson 已提交
494

U
Ulf Möller 已提交
495
Certain single letter commands are also recognized which perform special
D
Dr. Stephen Henson 已提交
496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525
operations: these are listed below.

=over 4

=item B<q>

end the current SSL connection but still accept new connections.

=item B<Q>

end the current SSL connection and exit.

=item B<r>

renegotiate the SSL session.

=item B<R>

renegotiate the SSL session and request a client certificate.

=item B<P>

send some plain text down the underlying TCP connection: this should
cause the client to disconnect due to a protocol violation.

=item B<S>

print out some session cache status information.

=back
D
Dr. Stephen Henson 已提交
526 527 528 529 530 531 532 533 534 535 536 537 538 539 540

=head1 NOTES

B<s_server> can be used to debug SSL clients. To accept connections from
a web browser the command:

 openssl s_server -accept 443 -www

can be used for example.

Most web browsers (in particular Netscape and MSIE) only support RSA cipher
suites, so they cannot connect to servers which don't use a certificate
carrying an RSA key or a version of OpenSSL with RSA disabled.

Although specifying an empty list of CAs when requesting a client certificate
D
Dr. Stephen Henson 已提交
541 542
is strictly speaking a protocol violation, some SSL clients interpret this to
mean any CA is acceptable. This is useful for debugging purposes.
D
Dr. Stephen Henson 已提交
543 544 545 546 547

The session parameters can printed out using the B<sess_id> program.

=head1 BUGS

548 549 550 551
Because this program has a lot of options and also because some of the
techniques used are rather old, the C source of B<s_server> is rather hard to
read and not a model of how things should be done.
A typical SSL server program would be much simpler.
D
Dr. Stephen Henson 已提交
552 553

The output of common ciphers is wrong: it just gives the list of ciphers that
D
Dr. Stephen Henson 已提交
554
OpenSSL recognizes and the client supports.
D
Dr. Stephen Henson 已提交
555 556 557 558 559 560

There should be a way for the B<s_server> program to print out details of any
unknown cipher suites a client says it supports.

=head1 SEE ALSO

561
L<SSL_CONF_cmd(3)>,
R
Rich Salz 已提交
562
L<sess_id(1)>, L<s_client(1)>, L<ciphers(1)>
D
Dr. Stephen Henson 已提交
563

564 565 566 567
=head1 HISTORY

The -no_alt_chains options was first added to OpenSSL 1.1.0.

R
Rich Salz 已提交
568 569 570 571 572 573 574 575 576 577
=head1 COPYRIGHT

Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the "License").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file LICENSE in the source distribution or at
L<https://www.openssl.org/source/license.html>.

=cut