s_server.pod revision 296341
1
2=pod
3
4=head1 NAME
5
6s_server - SSL/TLS server program
7
8=head1 SYNOPSIS
9
10B<openssl> B<s_server>
11[B<-accept port>]
12[B<-context id>]
13[B<-verify depth>]
14[B<-Verify depth>]
15[B<-crl_check>]
16[B<-crl_check_all>]
17[B<-cert filename>]
18[B<-certform DER|PEM>]
19[B<-key keyfile>]
20[B<-keyform DER|PEM>]
21[B<-pass arg>]
22[B<-dcert filename>]
23[B<-dcertform DER|PEM>]
24[B<-dkey keyfile>]
25[B<-dkeyform DER|PEM>]
26[B<-dpass arg>]
27[B<-dhparam filename>]
28[B<-nbio>]
29[B<-nbio_test>]
30[B<-crlf>]
31[B<-debug>]
32[B<-msg>]
33[B<-state>]
34[B<-CApath directory>]
35[B<-CAfile filename>]
36[B<-no_alt_chains>]
37[B<-nocert>]
38[B<-cipher cipherlist>]
39[B<-serverpref>]
40[B<-quiet>]
41[B<-no_tmp_rsa>]
42[B<-ssl2>]
43[B<-ssl3>]
44[B<-tls1>]
45[B<-no_ssl2>]
46[B<-no_ssl3>]
47[B<-no_tls1>]
48[B<-no_dhe>]
49[B<-no_ecdhe>]
50[B<-bugs>]
51[B<-hack>]
52[B<-www>]
53[B<-WWW>]
54[B<-HTTP>]
55[B<-engine id>]
56[B<-tlsextdebug>]
57[B<-no_ticket>]
58[B<-id_prefix arg>]
59[B<-rand file(s)>]
60[B<-status>]
61[B<-status_verbose>]
62[B<-status_timeout nsec>]
63[B<-status_url url>]
64[B<-nextprotoneg protocols>]
65
66=head1 DESCRIPTION
67
68The B<s_server> command implements a generic SSL/TLS server which listens
69for connections on a given port using SSL/TLS.
70
71=head1 OPTIONS
72
73=over 4
74
75=item B<-accept port>
76
77the TCP port to listen on for connections. If not specified 4433 is used.
78
79=item B<-context id>
80
81sets the SSL context id. It can be given any string value. If this option
82is not present a default value will be used.
83
84=item B<-cert certname>
85
86The certificate to use, most servers cipher suites require the use of a
87certificate and some require a certificate with a certain public key type:
88for example the DSS cipher suites require a certificate containing a DSS
89(DSA) key. If not specified then the filename "server.pem" will be used.
90
91=item B<-certform format>
92
93The certificate format to use: DER or PEM. PEM is the default.
94
95=item B<-key keyfile>
96
97The private key to use. If not specified then the certificate file will
98be used.
99
100=item B<-keyform format>
101
102The private format to use: DER or PEM. PEM is the default.
103
104=item B<-pass arg>
105
106the private key password source. For more information about the format of B<arg>
107see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>.
108
109=item B<-dcert filename>, B<-dkey keyname>
110
111specify an additional certificate and private key, these behave in the
112same manner as the B<-cert> and B<-key> options except there is no default
113if they are not specified (no additional certificate and key is used). As
114noted above some cipher suites require a certificate containing a key of
115a certain type. Some cipher suites need a certificate carrying an RSA key
116and some a DSS (DSA) key. By using RSA and DSS certificates and keys
117a server can support clients which only support RSA or DSS cipher suites
118by using an appropriate certificate.
119
120=item B<-dcertform format>, B<-dkeyform format>, B<-dpass arg>
121
122additional certificate and private key format and passphrase respectively.
123
124=item B<-nocert>
125
126if this option is set then no certificate is used. This restricts the
127cipher suites available to the anonymous ones (currently just anonymous
128DH).
129
130=item B<-dhparam filename>
131
132the DH parameter file to use. The ephemeral DH cipher suites generate keys
133using a set of DH parameters. If not specified then an attempt is made to
134load the parameters from the server certificate file. If this fails then
135a static set of parameters hard coded into the s_server program will be used.
136
137=item B<-no_dhe>
138
139if this option is set then no DH parameters will be loaded effectively
140disabling the ephemeral DH cipher suites.
141
142=item B<-no_ecdhe>
143
144if this option is set then no ECDH parameters will be loaded effectively
145disabling the ephemeral ECDH cipher suites.
146
147=item B<-no_tmp_rsa>
148
149certain export cipher suites sometimes use a temporary RSA key, this option
150disables temporary RSA key generation.
151
152=item B<-verify depth>, B<-Verify depth>
153
154The verify depth to use. This specifies the maximum length of the
155client certificate chain and makes the server request a certificate from
156the client. With the B<-verify> option a certificate is requested but the
157client does not have to send one, with the B<-Verify> option the client
158must supply a certificate or an error occurs.
159
160If the ciphersuite cannot request a client certificate (for example an
161anonymous ciphersuite or PSK) this option has no effect.
162
163=item B<-crl_check>, B<-crl_check_all>
164
165Check the peer certificate has not been revoked by its CA.
166The CRL(s) are appended to the certificate file. With the B<-crl_check_all>
167option all CRLs of all CAs in the chain are checked.
168
169=item B<-CApath directory>
170
171The directory to use for client certificate verification. This directory
172must be in "hash format", see B<verify> for more information. These are
173also used when building the server certificate chain.
174
175=item B<-CAfile file>
176
177A file containing trusted certificates to use during client authentication
178and to use when attempting to build the server certificate chain. The list
179is also used in the list of acceptable client CAs passed to the client when
180a certificate is requested.
181
182=item B<-no_alt_chains>
183
184See the L<B<verify>|verify(1)> manual page for details.
185
186=item B<-state>
187
188prints out the SSL session states.
189
190=item B<-debug>
191
192print extensive debugging information including a hex dump of all traffic.
193
194=item B<-msg>
195
196show all protocol messages with hex dump.
197
198=item B<-nbio_test>
199
200tests non blocking I/O
201
202=item B<-nbio>
203
204turns on non blocking I/O
205
206=item B<-crlf>
207
208this option translated a line feed from the terminal into CR+LF.
209
210=item B<-quiet>
211
212inhibit printing of session and certificate information.
213
214=item B<-psk_hint hint>
215
216Use the PSK identity hint B<hint> when using a PSK cipher suite.
217
218=item B<-psk key>
219
220Use the PSK key B<key> when using a PSK cipher suite. The key is
221given as a hexadecimal number without leading 0x, for example -psk
2221a2b3c4d.
223
224=item B<-ssl2>, B<-ssl3>, B<-tls1>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>
225
226these options disable the use of certain SSL or TLS protocols. By default
227the initial handshake uses a method which should be compatible with all
228servers and permit them to use SSL v3, SSL v2 or TLS as appropriate.
229
230=item B<-bugs>
231
232there are several known bug in SSL and TLS implementations. Adding this
233option enables various workarounds.
234
235=item B<-hack>
236
237this option enables a further workaround for some some early Netscape
238SSL code (?).
239
240=item B<-cipher cipherlist>
241
242this allows the cipher list used by the server to be modified.  When
243the client sends a list of supported ciphers the first client cipher
244also included in the server list is used. Because the client specifies
245the preference order, the order of the server cipherlist irrelevant. See
246the B<ciphers> command for more information.
247
248=item B<-serverpref>
249
250use the server's cipher preferences, rather than the client's preferences.
251
252=item B<-tlsextdebug>
253
254print out a hex dump of any TLS extensions received from the server.
255
256=item B<-no_ticket>
257
258disable RFC4507bis session ticket support. 
259
260=item B<-www>
261
262sends a status message back to the client when it connects. This includes
263lots of information about the ciphers used and various session parameters.
264The output is in HTML format so this option will normally be used with a
265web browser.
266
267=item B<-WWW>
268
269emulates a simple web server. Pages will be resolved relative to the
270current directory, for example if the URL https://myhost/page.html is
271requested the file ./page.html will be loaded.
272
273=item B<-HTTP>
274
275emulates a simple web server. Pages will be resolved relative to the
276current directory, for example if the URL https://myhost/page.html is
277requested the file ./page.html will be loaded. The files loaded are
278assumed to contain a complete and correct HTTP response (lines that
279are part of the HTTP response line and headers must end with CRLF).
280
281=item B<-engine id>
282
283specifying an engine (by its unique B<id> string) will cause B<s_server>
284to attempt to obtain a functional reference to the specified engine,
285thus initialising it if needed. The engine will then be set as the default
286for all available algorithms.
287
288=item B<-id_prefix arg>
289
290generate SSL/TLS session IDs prefixed by B<arg>. This is mostly useful
291for testing any SSL/TLS code (eg. proxies) that wish to deal with multiple
292servers, when each of which might be generating a unique range of session
293IDs (eg. with a certain prefix).
294
295=item B<-rand file(s)>
296
297a file or files containing random data used to seed the random number
298generator, or an EGD socket (see L<RAND_egd(3)|RAND_egd(3)>).
299Multiple files can be specified separated by a OS-dependent character.
300The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
301all others.
302
303=item B<-status>
304
305enables certificate status request support (aka OCSP stapling).
306
307=item B<-status_verbose>
308
309enables certificate status request support (aka OCSP stapling) and gives
310a verbose printout of the OCSP response.
311
312=item B<-status_timeout nsec>
313
314sets the timeout for OCSP response to B<nsec> seconds.
315
316=item B<-status_url url>
317
318sets a fallback responder URL to use if no responder URL is present in the
319server certificate. Without this option an error is returned if the server
320certificate does not contain a responder address.
321
322=item B<-nextprotoneg protocols>
323
324enable Next Protocol Negotiation TLS extension and provide a
325comma-separated list of supported protocol names.
326The list should contain most wanted protocols first.
327Protocol names are printable ASCII strings, for example "http/1.1" or
328"spdy/3".
329
330=back
331
332=head1 CONNECTED COMMANDS
333
334If a connection request is established with an SSL client and neither the
335B<-www> nor the B<-WWW> option has been used then normally any data received
336from the client is displayed and any key presses will be sent to the client. 
337
338Certain single letter commands are also recognized which perform special
339operations: these are listed below.
340
341=over 4
342
343=item B<q>
344
345end the current SSL connection but still accept new connections.
346
347=item B<Q>
348
349end the current SSL connection and exit.
350
351=item B<r>
352
353renegotiate the SSL session.
354
355=item B<R>
356
357renegotiate the SSL session and request a client certificate.
358
359=item B<P>
360
361send some plain text down the underlying TCP connection: this should
362cause the client to disconnect due to a protocol violation.
363
364=item B<S>
365
366print out some session cache status information.
367
368=back
369
370=head1 NOTES
371
372B<s_server> can be used to debug SSL clients. To accept connections from
373a web browser the command:
374
375 openssl s_server -accept 443 -www
376
377can be used for example.
378
379Most web browsers (in particular Netscape and MSIE) only support RSA cipher
380suites, so they cannot connect to servers which don't use a certificate
381carrying an RSA key or a version of OpenSSL with RSA disabled.
382
383Although specifying an empty list of CAs when requesting a client certificate
384is strictly speaking a protocol violation, some SSL clients interpret this to
385mean any CA is acceptable. This is useful for debugging purposes.
386
387The session parameters can printed out using the B<sess_id> program.
388
389=head1 BUGS
390
391Because this program has a lot of options and also because some of
392the techniques used are rather old, the C source of s_server is rather
393hard to read and not a model of how things should be done. A typical
394SSL server program would be much simpler.
395
396The output of common ciphers is wrong: it just gives the list of ciphers that
397OpenSSL recognizes and the client supports.
398
399There should be a way for the B<s_server> program to print out details of any
400unknown cipher suites a client says it supports.
401
402=head1 SEE ALSO
403
404L<sess_id(1)|sess_id(1)>, L<s_client(1)|s_client(1)>, L<ciphers(1)|ciphers(1)>
405
406=head1 HISTORY
407
408The -no_alt_chains options was first added to OpenSSL 1.0.1n and 1.0.2b.
409
410=cut
411