Deleted Added
sdiff udiff text old ( 279264 ) new ( 273399 )
full compact
1.\" Automatically generated by Pod::Man 2.25 (Pod::Simple 3.28)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sp \" Vertical space (when we can't use .PP)
6.if t .sp .5v
7.if n .sp
8..
9.de Vb \" Begin verbatim text
10.ft CW
11.nf
12.ne \\$1
13..
14.de Ve \" End verbatim text
15.ft R
16.fi
17..
18.\" Set up some character translations and predefined strings. \*(-- will
19.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
20.\" double quote, and \*(R" will give a right double quote. \*(C+ will
21.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
22.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
23.\" nothing in troff, for use with C<>.
24.tr \(*W-
25.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
26.ie n \{\
27. ds -- \(*W-
28. ds PI pi
29. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
30. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
31. ds L" ""
32. ds R" ""
33. ds C` ""
34. ds C' ""
35'br\}
36.el\{\
37. ds -- \|\(em\|
38. ds PI \(*p
39. ds L" ``
40. ds R" ''
41'br\}
42.\"
43.\" Escape single quotes in literal strings from groff's Unicode transform.
44.ie \n(.g .ds Aq \(aq
45.el .ds Aq '
46.\"
47.\" If the F register is turned on, we'll generate index entries on stderr for
48.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
49.\" entries marked with X<> in POD. Of course, you'll have to process the
50.\" output yourself in some meaningful fashion.
51.ie \nF \{\
52. de IX
53. tm Index:\\$1\t\\n%\t"\\$2"
54..
55. nr % 0
56. rr F
57.\}
58.el \{\
59. de IX
60..
61.\}
62.\"
63.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
64.\" Fear. Run. Save yourself. No user-serviceable parts.
65. \" fudge factors for nroff and troff
66.if n \{\
67. ds #H 0
68. ds #V .8m
69. ds #F .3m
70. ds #[ \f1
71. ds #] \fP
72.\}
73.if t \{\
74. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
75. ds #V .6m
76. ds #F 0
77. ds #[ \&
78. ds #] \&
79.\}
80. \" simple accents for nroff and troff
81.if n \{\
82. ds ' \&
83. ds ` \&
84. ds ^ \&
85. ds , \&
86. ds ~ ~
87. ds /
88.\}
89.if t \{\
90. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
91. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
92. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
93. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
94. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
95. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
96.\}
97. \" troff and (daisy-wheel) nroff accents
98.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
99.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
100.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
101.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
102.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
103.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
104.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
105.ds ae a\h'-(\w'a'u*4/10)'e
106.ds Ae A\h'-(\w'A'u*4/10)'E
107. \" corrections for vroff
108.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
109.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
110. \" for low resolution devices (crt and lpr)
111.if \n(.H>23 .if \n(.V>19 \
112\{\
113. ds : e
114. ds 8 ss
115. ds o a
116. ds d- d\h'-1'\(ga
117. ds D- D\h'-1'\(hy
118. ds th \o'bp'
119. ds Th \o'LP'
120. ds ae ae
121. ds Ae AE
122.\}
123.rm #[ #] #H #V #F C
124.\" ========================================================================
125.\"
126.IX Title "S_SERVER 1"
127.TH S_SERVER 1 "2014-10-15" "1.0.1j" "OpenSSL"
128.\" For nroff, turn off justification. Always turn off hyphenation; it makes
129.\" way too many mistakes in technical documents.
130.if n .ad l
131.nh
132.SH "NAME"
133s_server \- SSL/TLS server program
134.SH "SYNOPSIS"
135.IX Header "SYNOPSIS"
136\&\fBopenssl\fR \fBs_server\fR
137[\fB\-accept port\fR]
138[\fB\-context id\fR]
139[\fB\-verify depth\fR]
140[\fB\-Verify depth\fR]
141[\fB\-crl_check\fR]
142[\fB\-crl_check_all\fR]
143[\fB\-cert filename\fR]
144[\fB\-certform DER|PEM\fR]
145[\fB\-key keyfile\fR]
146[\fB\-keyform DER|PEM\fR]
147[\fB\-pass arg\fR]
148[\fB\-dcert filename\fR]
149[\fB\-dcertform DER|PEM\fR]
150[\fB\-dkey keyfile\fR]
151[\fB\-dkeyform DER|PEM\fR]
152[\fB\-dpass arg\fR]
153[\fB\-dhparam filename\fR]
154[\fB\-nbio\fR]
155[\fB\-nbio_test\fR]
156[\fB\-crlf\fR]
157[\fB\-debug\fR]
158[\fB\-msg\fR]
159[\fB\-state\fR]
160[\fB\-CApath directory\fR]
161[\fB\-CAfile filename\fR]
162[\fB\-nocert\fR]
163[\fB\-cipher cipherlist\fR]
164[\fB\-serverpref\fR]
165[\fB\-quiet\fR]
166[\fB\-no_tmp_rsa\fR]
167[\fB\-ssl2\fR]
168[\fB\-ssl3\fR]
169[\fB\-tls1\fR]
170[\fB\-no_ssl2\fR]
171[\fB\-no_ssl3\fR]
172[\fB\-no_tls1\fR]
173[\fB\-no_dhe\fR]
174[\fB\-no_ecdhe\fR]
175[\fB\-bugs\fR]
176[\fB\-hack\fR]
177[\fB\-www\fR]
178[\fB\-WWW\fR]
179[\fB\-HTTP\fR]
180[\fB\-engine id\fR]
181[\fB\-tlsextdebug\fR]
182[\fB\-no_ticket\fR]
183[\fB\-id_prefix arg\fR]
184[\fB\-rand file(s)\fR]
185[\fB\-status\fR]
186[\fB\-status_verbose\fR]
187[\fB\-status_timeout nsec\fR]
188[\fB\-status_url url\fR]
189[\fB\-nextprotoneg protocols\fR]
190.SH "DESCRIPTION"
191.IX Header "DESCRIPTION"
192The \fBs_server\fR command implements a generic \s-1SSL/TLS\s0 server which listens
193for connections on a given port using \s-1SSL/TLS\s0.
194.SH "OPTIONS"
195.IX Header "OPTIONS"
196.IP "\fB\-accept port\fR" 4
197.IX Item "-accept port"
198the \s-1TCP\s0 port to listen on for connections. If not specified 4433 is used.
199.IP "\fB\-context id\fR" 4
200.IX Item "-context id"
201sets the \s-1SSL\s0 context id. It can be given any string value. If this option
202is not present a default value will be used.
203.IP "\fB\-cert certname\fR" 4
204.IX Item "-cert certname"
205The certificate to use, most servers cipher suites require the use of a
206certificate and some require a certificate with a certain public key type:
207for example the \s-1DSS\s0 cipher suites require a certificate containing a \s-1DSS\s0
208(\s-1DSA\s0) key. If not specified then the filename \*(L"server.pem\*(R" will be used.
209.IP "\fB\-certform format\fR" 4
210.IX Item "-certform format"
211The certificate format to use: \s-1DER\s0 or \s-1PEM\s0. \s-1PEM\s0 is the default.
212.IP "\fB\-key keyfile\fR" 4
213.IX Item "-key keyfile"
214The private key to use. If not specified then the certificate file will
215be used.
216.IP "\fB\-keyform format\fR" 4
217.IX Item "-keyform format"
218The private format to use: \s-1DER\s0 or \s-1PEM\s0. \s-1PEM\s0 is the default.
219.IP "\fB\-pass arg\fR" 4
220.IX Item "-pass arg"
221the private key password source. For more information about the format of \fBarg\fR
222see the \fB\s-1PASS\s0 \s-1PHRASE\s0 \s-1ARGUMENTS\s0\fR section in \fIopenssl\fR\|(1).
223.IP "\fB\-dcert filename\fR, \fB\-dkey keyname\fR" 4
224.IX Item "-dcert filename, -dkey keyname"
225specify an additional certificate and private key, these behave in the
226same manner as the \fB\-cert\fR and \fB\-key\fR options except there is no default
227if they are not specified (no additional certificate and key is used). As
228noted above some cipher suites require a certificate containing a key of
229a certain type. Some cipher suites need a certificate carrying an \s-1RSA\s0 key
230and some a \s-1DSS\s0 (\s-1DSA\s0) key. By using \s-1RSA\s0 and \s-1DSS\s0 certificates and keys
231a server can support clients which only support \s-1RSA\s0 or \s-1DSS\s0 cipher suites
232by using an appropriate certificate.
233.IP "\fB\-dcertform format\fR, \fB\-dkeyform format\fR, \fB\-dpass arg\fR" 4
234.IX Item "-dcertform format, -dkeyform format, -dpass arg"
235additional certificate and private key format and passphrase respectively.
236.IP "\fB\-nocert\fR" 4
237.IX Item "-nocert"
238if this option is set then no certificate is used. This restricts the
239cipher suites available to the anonymous ones (currently just anonymous
240\&\s-1DH\s0).
241.IP "\fB\-dhparam filename\fR" 4
242.IX Item "-dhparam filename"
243the \s-1DH\s0 parameter file to use. The ephemeral \s-1DH\s0 cipher suites generate keys
244using a set of \s-1DH\s0 parameters. If not specified then an attempt is made to
245load the parameters from the server certificate file. If this fails then
246a static set of parameters hard coded into the s_server program will be used.
247.IP "\fB\-no_dhe\fR" 4
248.IX Item "-no_dhe"
249if this option is set then no \s-1DH\s0 parameters will be loaded effectively
250disabling the ephemeral \s-1DH\s0 cipher suites.
251.IP "\fB\-no_ecdhe\fR" 4
252.IX Item "-no_ecdhe"
253if this option is set then no \s-1ECDH\s0 parameters will be loaded effectively
254disabling the ephemeral \s-1ECDH\s0 cipher suites.
255.IP "\fB\-no_tmp_rsa\fR" 4
256.IX Item "-no_tmp_rsa"
257certain export cipher suites sometimes use a temporary \s-1RSA\s0 key, this option
258disables temporary \s-1RSA\s0 key generation.
259.IP "\fB\-verify depth\fR, \fB\-Verify depth\fR" 4
260.IX Item "-verify depth, -Verify depth"
261The verify depth to use. This specifies the maximum length of the
262client certificate chain and makes the server request a certificate from
263the client. With the \fB\-verify\fR option a certificate is requested but the
264client does not have to send one, with the \fB\-Verify\fR option the client
265must supply a certificate or an error occurs.
266.Sp
267If the ciphersuite cannot request a client certificate (for example an
268anonymous ciphersuite or \s-1PSK\s0) this option has no effect.
269.IP "\fB\-crl_check\fR, \fB\-crl_check_all\fR" 4
270.IX Item "-crl_check, -crl_check_all"
271Check the peer certificate has not been revoked by its \s-1CA\s0.
272The \s-1CRL\s0(s) are appended to the certificate file. With the \fB\-crl_check_all\fR
273option all CRLs of all CAs in the chain are checked.
274.IP "\fB\-CApath directory\fR" 4
275.IX Item "-CApath directory"
276The directory to use for client certificate verification. This directory
277must be in \*(L"hash format\*(R", see \fBverify\fR for more information. These are
278also used when building the server certificate chain.
279.IP "\fB\-CAfile file\fR" 4
280.IX Item "-CAfile file"
281A file containing trusted certificates to use during client authentication
282and to use when attempting to build the server certificate chain. The list
283is also used in the list of acceptable client CAs passed to the client when
284a certificate is requested.
285.IP "\fB\-state\fR" 4
286.IX Item "-state"
287prints out the \s-1SSL\s0 session states.
288.IP "\fB\-debug\fR" 4
289.IX Item "-debug"
290print extensive debugging information including a hex dump of all traffic.
291.IP "\fB\-msg\fR" 4
292.IX Item "-msg"
293show all protocol messages with hex dump.
294.IP "\fB\-nbio_test\fR" 4
295.IX Item "-nbio_test"
296tests non blocking I/O
297.IP "\fB\-nbio\fR" 4
298.IX Item "-nbio"
299turns on non blocking I/O
300.IP "\fB\-crlf\fR" 4
301.IX Item "-crlf"
302this option translated a line feed from the terminal into \s-1CR+LF\s0.
303.IP "\fB\-quiet\fR" 4
304.IX Item "-quiet"
305inhibit printing of session and certificate information.
306.IP "\fB\-psk_hint hint\fR" 4
307.IX Item "-psk_hint hint"
308Use the \s-1PSK\s0 identity hint \fBhint\fR when using a \s-1PSK\s0 cipher suite.
309.IP "\fB\-psk key\fR" 4
310.IX Item "-psk key"
311Use the \s-1PSK\s0 key \fBkey\fR when using a \s-1PSK\s0 cipher suite. The key is
312given as a hexadecimal number without leading 0x, for example \-psk
3131a2b3c4d.
314.IP "\fB\-ssl2\fR, \fB\-ssl3\fR, \fB\-tls1\fR, \fB\-no_ssl2\fR, \fB\-no_ssl3\fR, \fB\-no_tls1\fR" 4
315.IX Item "-ssl2, -ssl3, -tls1, -no_ssl2, -no_ssl3, -no_tls1"
316these options disable the use of certain \s-1SSL\s0 or \s-1TLS\s0 protocols. By default
317the initial handshake uses a method which should be compatible with all
318servers and permit them to use \s-1SSL\s0 v3, \s-1SSL\s0 v2 or \s-1TLS\s0 as appropriate.
319.IP "\fB\-bugs\fR" 4
320.IX Item "-bugs"
321there are several known bug in \s-1SSL\s0 and \s-1TLS\s0 implementations. Adding this
322option enables various workarounds.
323.IP "\fB\-hack\fR" 4
324.IX Item "-hack"
325this option enables a further workaround for some some early Netscape
326\&\s-1SSL\s0 code (?).
327.IP "\fB\-cipher cipherlist\fR" 4
328.IX Item "-cipher cipherlist"
329this allows the cipher list used by the server to be modified. When
330the client sends a list of supported ciphers the first client cipher
331also included in the server list is used. Because the client specifies
332the preference order, the order of the server cipherlist irrelevant. See
333the \fBciphers\fR command for more information.
334.IP "\fB\-serverpref\fR" 4
335.IX Item "-serverpref"
336use the server's cipher preferences, rather than the client's preferences.
337.IP "\fB\-tlsextdebug\fR" 4
338.IX Item "-tlsextdebug"
339print out a hex dump of any \s-1TLS\s0 extensions received from the server.
340.IP "\fB\-no_ticket\fR" 4
341.IX Item "-no_ticket"
342disable RFC4507bis session ticket support.
343.IP "\fB\-www\fR" 4
344.IX Item "-www"
345sends a status message back to the client when it connects. This includes
346lots of information about the ciphers used and various session parameters.
347The output is in \s-1HTML\s0 format so this option will normally be used with a
348web browser.
349.IP "\fB\-WWW\fR" 4
350.IX Item "-WWW"
351emulates a simple web server. Pages will be resolved relative to the
352current directory, for example if the \s-1URL\s0 https://myhost/page.html is
353requested the file ./page.html will be loaded.
354.IP "\fB\-HTTP\fR" 4
355.IX Item "-HTTP"
356emulates a simple web server. Pages will be resolved relative to the
357current directory, for example if the \s-1URL\s0 https://myhost/page.html is
358requested the file ./page.html will be loaded. The files loaded are
359assumed to contain a complete and correct \s-1HTTP\s0 response (lines that
360are part of the \s-1HTTP\s0 response line and headers must end with \s-1CRLF\s0).
361.IP "\fB\-engine id\fR" 4
362.IX Item "-engine id"
363specifying an engine (by its unique \fBid\fR string) will cause \fBs_server\fR
364to attempt to obtain a functional reference to the specified engine,
365thus initialising it if needed. The engine will then be set as the default
366for all available algorithms.
367.IP "\fB\-id_prefix arg\fR" 4
368.IX Item "-id_prefix arg"
369generate \s-1SSL/TLS\s0 session IDs prefixed by \fBarg\fR. This is mostly useful
370for testing any \s-1SSL/TLS\s0 code (eg. proxies) that wish to deal with multiple
371servers, when each of which might be generating a unique range of session
372IDs (eg. with a certain prefix).
373.IP "\fB\-rand file(s)\fR" 4
374.IX Item "-rand file(s)"
375a file or files containing random data used to seed the random number
376generator, or an \s-1EGD\s0 socket (see \fIRAND_egd\fR\|(3)).
377Multiple files can be specified separated by a OS-dependent character.
378The separator is \fB;\fR for MS-Windows, \fB,\fR for OpenVMS, and \fB:\fR for
379all others.
380.IP "\fB\-status\fR" 4
381.IX Item "-status"
382enables certificate status request support (aka \s-1OCSP\s0 stapling).
383.IP "\fB\-status_verbose\fR" 4
384.IX Item "-status_verbose"
385enables certificate status request support (aka \s-1OCSP\s0 stapling) and gives
386a verbose printout of the \s-1OCSP\s0 response.
387.IP "\fB\-status_timeout nsec\fR" 4
388.IX Item "-status_timeout nsec"
389sets the timeout for \s-1OCSP\s0 response to \fBnsec\fR seconds.
390.IP "\fB\-status_url url\fR" 4
391.IX Item "-status_url url"
392sets a fallback responder \s-1URL\s0 to use if no responder \s-1URL\s0 is present in the
393server certificate. Without this option an error is returned if the server
394certificate does not contain a responder address.
395.IP "\fB\-nextprotoneg protocols\fR" 4
396.IX Item "-nextprotoneg protocols"
397enable Next Protocol Negotiation \s-1TLS\s0 extension and provide a
398comma-separated list of supported protocol names.
399The list should contain most wanted protocols first.
400Protocol names are printable \s-1ASCII\s0 strings, for example \*(L"http/1.1\*(R" or
401\&\*(L"spdy/3\*(R".
402.SH "CONNECTED COMMANDS"
403.IX Header "CONNECTED COMMANDS"
404If a connection request is established with an \s-1SSL\s0 client and neither the
405\&\fB\-www\fR nor the \fB\-WWW\fR option has been used then normally any data received
406from the client is displayed and any key presses will be sent to the client.
407.PP
408Certain single letter commands are also recognized which perform special
409operations: these are listed below.
410.IP "\fBq\fR" 4
411.IX Item "q"
412end the current \s-1SSL\s0 connection but still accept new connections.
413.IP "\fBQ\fR" 4
414.IX Item "Q"
415end the current \s-1SSL\s0 connection and exit.
416.IP "\fBr\fR" 4
417.IX Item "r"
418renegotiate the \s-1SSL\s0 session.
419.IP "\fBR\fR" 4
420.IX Item "R"
421renegotiate the \s-1SSL\s0 session and request a client certificate.
422.IP "\fBP\fR" 4
423.IX Item "P"
424send some plain text down the underlying \s-1TCP\s0 connection: this should
425cause the client to disconnect due to a protocol violation.
426.IP "\fBS\fR" 4
427.IX Item "S"
428print out some session cache status information.
429.SH "NOTES"
430.IX Header "NOTES"
431\&\fBs_server\fR can be used to debug \s-1SSL\s0 clients. To accept connections from
432a web browser the command:
433.PP
434.Vb 1
435\& openssl s_server \-accept 443 \-www
436.Ve
437.PP
438can be used for example.
439.PP
440Most web browsers (in particular Netscape and \s-1MSIE\s0) only support \s-1RSA\s0 cipher
441suites, so they cannot connect to servers which don't use a certificate
442carrying an \s-1RSA\s0 key or a version of OpenSSL with \s-1RSA\s0 disabled.
443.PP
444Although specifying an empty list of CAs when requesting a client certificate
445is strictly speaking a protocol violation, some \s-1SSL\s0 clients interpret this to
446mean any \s-1CA\s0 is acceptable. This is useful for debugging purposes.
447.PP
448The session parameters can printed out using the \fBsess_id\fR program.
449.SH "BUGS"
450.IX Header "BUGS"
451Because this program has a lot of options and also because some of
452the techniques used are rather old, the C source of s_server is rather
453hard to read and not a model of how things should be done. A typical
454\&\s-1SSL\s0 server program would be much simpler.
455.PP
456The output of common ciphers is wrong: it just gives the list of ciphers that
457OpenSSL recognizes and the client supports.
458.PP
459There should be a way for the \fBs_server\fR program to print out details of any
460unknown cipher suites a client says it supports.
461.SH "SEE ALSO"
462.IX Header "SEE ALSO"
463\&\fIsess_id\fR\|(1), \fIs_client\fR\|(1), \fIciphers\fR\|(1)