]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man1/openssl-s_server.pod.in
Update man3/verify documentation, error text
[thirdparty/openssl.git] / doc / man1 / openssl-s_server.pod.in
1 =pod
2 {- OpenSSL::safe::output_do_not_edit_headers(); -}
3
4 =head1 NAME
5
6 openssl-s_server - SSL/TLS server program
7
8 =head1 SYNOPSIS
9
10 B<openssl> B<s_server>
11 [B<-help>]
12 [B<-port> I<+int>]
13 [B<-accept> I<val>]
14 [B<-unix> I<val>]
15 [B<-4>]
16 [B<-6>]
17 [B<-unlink>]
18 [B<-context> I<val>]
19 [B<-verify> I<int>]
20 [B<-Verify> I<int>]
21 [B<-cert> I<infile>]
22 [B<-naccept> I<+int>]
23 [B<-serverinfo> I<val>]
24 [B<-certform> B<DER>|B<PEM>]
25 [B<-key> I<infile>]
26 [B<-keyform> B<DER>|B<PEM>]
27 [B<-pass> I<val>]
28 [B<-dcert> I<infile>]
29 [B<-dcertform> B<DER>|B<PEM>]
30 [B<-dkey> I<infile>]
31 [B<-dkeyform> B<DER>|B<PEM>]
32 [B<-dpass> I<val>]
33 [B<-nbio_test>]
34 [B<-crlf>]
35 [B<-debug>]
36 [B<-msg>]
37 [B<-msgfile> I<outfile>]
38 [B<-state>]
39 [B<-nocert>]
40 [B<-quiet>]
41 [B<-no_resume_ephemeral>]
42 [B<-www>]
43 [B<-WWW>]
44 [B<-servername>]
45 [B<-servername_fatal>]
46 [B<-cert2> I<infile>]
47 [B<-key2> I<infile>]
48 [B<-tlsextdebug>]
49 [B<-HTTP>]
50 [B<-id_prefix> I<val>]
51 [B<-keymatexport> I<val>]
52 [B<-keymatexportlen> I<+int>]
53 [B<-CRL> I<infile>]
54 [B<-crl_download>]
55 [B<-cert_chain> I<infile>]
56 [B<-dcert_chain> I<infile>]
57 [B<-chainCApath> I<dir>]
58 [B<-verifyCApath> I<dir>]
59 [B<-chainCAstore> I<uri>]
60 [B<-verifyCAstore> I<uri>]
61 [B<-no_cache>]
62 [B<-ext_cache>]
63 [B<-verify_return_error>]
64 [B<-verify_quiet>]
65 [B<-build_chain>]
66 [B<-chainCAfile> I<infile>]
67 [B<-verifyCAfile> I<infile>]
68 [B<-ign_eof>]
69 [B<-no_ign_eof>]
70 [B<-status>]
71 [B<-status_verbose>]
72 [B<-status_timeout> I<int>]
73 [B<-status_url> I<val>]
74 [B<-status_file> I<infile>]
75 [B<-trace>]
76 [B<-security_debug>]
77 [B<-security_debug_verbose>]
78 [B<-brief>]
79 [B<-rev>]
80 [B<-async>]
81 [B<-ssl_config> I<val>]
82 [B<-max_send_frag> I<+int>]
83 [B<-split_send_frag> I<+int>]
84 [B<-max_pipelines> I<+int>]
85 [B<-read_buf> I<+int>]
86 [B<-bugs>]
87 [B<-no_comp>]
88 [B<-comp>]
89 [B<-no_ticket>]
90 [B<-num_tickets>]
91 [B<-serverpref>]
92 [B<-legacy_renegotiation>]
93 [B<-no_renegotiation>]
94 [B<-legacy_server_connect>]
95 [B<-no_resumption_on_reneg>]
96 [B<-no_legacy_server_connect>]
97 [B<-allow_no_dhe_kex>]
98 [B<-prioritize_chacha>]
99 [B<-strict>]
100 [B<-sigalgs> I<val>]
101 [B<-client_sigalgs> I<val>]
102 [B<-groups> I<val>]
103 [B<-curves> I<val>]
104 [B<-named_curve> I<val>]
105 [B<-cipher> I<val>]
106 [B<-ciphersuites> I<val>]
107 [B<-dhparam> I<infile>]
108 [B<-record_padding> I<val>]
109 [B<-debug_broken_protocol>]
110 [B<-nbio>]
111 [B<-psk_identity> I<val>]
112 [B<-psk_hint> I<val>]
113 [B<-psk> I<val>]
114 [B<-psk_session> I<file>]
115 [B<-srpvfile> I<infile>]
116 [B<-srpuserseed> I<val>]
117 [B<-timeout>]
118 [B<-mtu> I<+int>]
119 [B<-listen>]
120 [B<-sctp>]
121 [B<-sctp_label_bug>]
122 [B<-no_dhe>]
123 [B<-nextprotoneg> I<val>]
124 [B<-use_srtp> I<val>]
125 [B<-alpn> I<val>]
126 [B<-keylogfile> I<outfile>]
127 [B<-max_early_data> I<int>]
128 [B<-early_data>]
129 [B<-anti_replay>]
130 [B<-no_anti_replay>]
131 [B<-http_server_binmode>]
132 {- $OpenSSL::safe::opt_name_synopsis -}
133 {- $OpenSSL::safe::opt_version_synopsis -}
134 {- $OpenSSL::safe::opt_v_synopsis -}
135 {- $OpenSSL::safe::opt_x_synopsis -}
136 {- $OpenSSL::safe::opt_trust_synopsis -}
137 {- $OpenSSL::safe::opt_r_synopsis -}
138 {- $OpenSSL::safe::opt_engine_synopsis -}
139
140 =for openssl ifdef unix 4 6 unlink no_dhe nextprotoneg use_srtp engine
141
142 =for openssl ifdef status status_verbose status_timeout status_url status_file
143
144 =for openssl ifdef psk_hint srpvfile srpuserseed sctp sctp_label_bug
145
146 =for openssl ifdef sctp sctp_label_bug trace mtu timeout listen
147
148 =for openssl ifdef ssl3 tls1 tls1_1 tls1_2 tls1_3 dtls mtu dtls1 dtls1_2
149
150 =head1 DESCRIPTION
151
152 This command implements a generic SSL/TLS server which
153 listens for connections on a given port using SSL/TLS.
154
155 =head1 OPTIONS
156
157 In addition to the options below, this command also supports
158 the common and server only options documented
159 L<SSL_CONF_cmd(3)/Supported Command Line Commands>
160
161 =over 4
162
163 =item B<-help>
164
165 Print out a usage message.
166
167 =item B<-port> I<+int>
168
169 The TCP port to listen on for connections. If not specified 4433 is used.
170
171 =item B<-accept> I<val>
172
173 The optional TCP host and port to listen on for connections. If not specified, *:4433 is used.
174
175 =item B<-unix> I<val>
176
177 Unix domain socket to accept on.
178
179 =item B<-4>
180
181 Use IPv4 only.
182
183 =item B<-6>
184
185 Use IPv6 only.
186
187 =item B<-unlink>
188
189 For -unix, unlink any existing socket first.
190
191 =item B<-context> I<val>
192
193 Sets the SSL context id. It can be given any string value. If this option
194 is not present a default value will be used.
195
196 =item B<-verify> I<int>, B<-Verify> I<int>
197
198 The verify depth to use. This specifies the maximum length of the
199 client certificate chain and makes the server request a certificate from
200 the client. With the B<-verify> option a certificate is requested but the
201 client does not have to send one, with the B<-Verify> option the client
202 must supply a certificate or an error occurs.
203
204 If the cipher suite cannot request a client certificate (for example an
205 anonymous cipher suite or PSK) this option has no effect.
206
207 =item B<-cert> I<infile>
208
209 The certificate to use, most servers cipher suites require the use of a
210 certificate and some require a certificate with a certain public key type:
211 for example the DSS cipher suites require a certificate containing a DSS
212 (DSA) key. If not specified then the filename F<server.pem> will be used.
213
214 =item B<-cert_chain>
215
216 A file containing trusted certificates to use when attempting to build the
217 client/server certificate chain related to the certificate specified via the
218 B<-cert> option.
219
220 =item B<-build_chain>
221
222 Specify whether the application should build the certificate chain to be
223 provided to the client.
224
225 =item B<-naccept> I<+int>
226
227 The server will exit after receiving the specified number of connections,
228 default unlimited.
229
230 =item B<-serverinfo> I<val>
231
232 A file containing one or more blocks of PEM data. Each PEM block
233 must encode a TLS ServerHello extension (2 bytes type, 2 bytes length,
234 followed by "length" bytes of extension data). If the client sends
235 an empty TLS ClientHello extension matching the type, the corresponding
236 ServerHello extension will be returned.
237
238 =item B<-certform> B<DER>|B<PEM>, B<-CRLForm> B<DER>|B<PEM>
239
240 The certificate and CRL format; the default is PEM.
241 See L<openssl(1)/Format Options> for details.
242
243 =item B<-key> I<infile>
244
245 The private key to use. If not specified then the certificate file will
246 be used.
247
248 =item B<-keyform> B<DER>|B<PEM>
249
250 The key format; the default is B<PEM>.
251 See L<openssl(1)/Format Options> for details.
252
253 =item B<-pass> I<val>
254
255 The private key password source.
256 For more information about the format of I<val>,
257 see L<openssl(1)/Pass Phrase Options>.
258
259 =item B<-dcert> I<infile>, B<-dkey> I<infile>
260
261 Specify an additional certificate and private key, these behave in the
262 same manner as the B<-cert> and B<-key> options except there is no default
263 if they are not specified (no additional certificate and key is used). As
264 noted above some cipher suites require a certificate containing a key of
265 a certain type. Some cipher suites need a certificate carrying an RSA key
266 and some a DSS (DSA) key. By using RSA and DSS certificates and keys
267 a server can support clients which only support RSA or DSS cipher suites
268 by using an appropriate certificate.
269
270 =item B<-dcert_chain>
271
272 A file containing trusted certificates to use when attempting to build the
273 server certificate chain when a certificate specified via the B<-dcert> option
274 is in use.
275
276 =item B<-dcertform> B<DER>|B<PEM>, B<-dkeyform> B<DER>|B<PEM>
277
278 The format of the certificate and private key; the default is B<PEM>
279 see L<openssl(1)/Format Options>.
280
281 =item B<-dpass> I<val>
282
283 The passphrase for the additional private key.
284 For more information about the format of I<val>,
285 see L<openssl(1)/Pass Phrase Options>.
286
287 =item B<-nbio_test>
288
289 Tests non blocking I/O.
290
291 =item B<-crlf>
292
293 This option translated a line feed from the terminal into CR+LF.
294
295 =item B<-debug>
296
297 Print extensive debugging information including a hex dump of all traffic.
298
299 =item B<-msg>
300
301 Show all protocol messages with hex dump.
302
303 =item B<-msgfile> I<outfile>
304
305 File to send output of B<-msg> or B<-trace> to, default standard output.
306
307 =item B<-state>
308
309 Prints the SSL session states.
310
311 =item B<-chainCApath> I<dir>
312
313 The directory to use for building the chain provided to the client. This
314 directory must be in "hash format", see L<openssl-verify(1)> for more
315 information.
316
317 =item B<-chainCAfile> I<file>
318
319 A file containing trusted certificates to use when attempting to build the
320 server certificate chain.
321
322 =item B<-chainCAstore> I<uri>
323
324 The URI to a store to use for building the chain provided to the client.
325 The URI may indicate a single certificate, as well as a collection of
326 them.
327 With URIs in the C<file:> scheme, this acts as B<-chainCAfile> or
328 B<-chainCApath>, depending on if the URI indicates a directory or a
329 single file.
330 See L<ossl_store-file(7)> for more information on the C<file:> scheme.
331
332 =item B<-nocert>
333
334 If this option is set then no certificate is used. This restricts the
335 cipher suites available to the anonymous ones (currently just anonymous
336 DH).
337
338 =item B<-quiet>
339
340 Inhibit printing of session and certificate information.
341
342 =item B<-tlsextdebug>
343
344 Print a hex dump of any TLS extensions received from the server.
345
346 =item B<-www>
347
348 Sends a status message back to the client when it connects. This includes
349 information about the ciphers used and various session parameters.
350 The output is in HTML format so this option can be used with a web browser.
351 The special URL C</renegcert> turns on client cert validation, and C</reneg>
352 tells the server to request renegotiation.
353 The B<-early_data> option cannot be used with this option.
354
355 =item B<-WWW>, B<-HTTP>
356
357 Emulates a simple web server. Pages will be resolved relative to the
358 current directory, for example if the URL C<https://myhost/page.html> is
359 requested the file F<./page.html> will be sent.
360 If the B<-HTTP> flag is used, the files are sent directly, and should contain
361 any HTTP response headers (including status response line).
362 If the B<-WWW> option is used,
363 the response headers are generated by the server, and the file extension is
364 examined to determine the B<Content-Type> header.
365 Extensions of C<html>, C<htm>, and C<php> are C<text/html> and all others are
366 C<text/plain>.
367 In addition, the special URL C</stats> will return status
368 information like the B<-www> option.
369 Neither of these options can be used in conjunction with B<-early_data>.
370
371 =item B<-id_prefix> I<val>
372
373 Generate SSL/TLS session IDs prefixed by I<val>. This is mostly useful
374 for testing any SSL/TLS code (eg. proxies) that wish to deal with multiple
375 servers, when each of which might be generating a unique range of session
376 IDs (eg. with a certain prefix).
377
378 =item B<-verify_return_error>
379
380 Verification errors normally just print a message but allow the
381 connection to continue, for debugging purposes.
382 If this option is used, then verification errors close the connection.
383
384 =item B<-status>
385
386 Enables certificate status request support (aka OCSP stapling).
387
388 =item B<-status_verbose>
389
390 Enables certificate status request support (aka OCSP stapling) and gives
391 a verbose printout of the OCSP response.
392
393 =item B<-status_timeout> I<int>
394
395 Sets the timeout for OCSP response to I<int> seconds.
396
397 =item B<-status_url> I<val>
398
399 Sets a fallback responder URL to use if no responder URL is present in the
400 server certificate. Without this option an error is returned if the server
401 certificate does not contain a responder address.
402
403 =item B<-status_file> I<infile>
404
405 Overrides any OCSP responder URLs from the certificate and always provides the
406 OCSP Response stored in the file. The file must be in DER format.
407
408 =item B<-trace>
409
410 Show verbose trace output of protocol messages. OpenSSL needs to be compiled
411 with B<enable-ssl-trace> for this option to work.
412
413 =item B<-brief>
414
415 Provide a brief summary of connection parameters instead of the normal verbose
416 output.
417
418 =item B<-rev>
419
420 Simple test server which just reverses the text received from the client
421 and sends it back to the server. Also sets B<-brief>. Cannot be used in
422 conjunction with B<-early_data>.
423
424 =item B<-async>
425
426 Switch on asynchronous mode. Cryptographic operations will be performed
427 asynchronously. This will only have an effect if an asynchronous capable engine
428 is also used via the B<-engine> option. For test purposes the dummy async engine
429 (dasync) can be used (if available).
430
431 =item B<-max_send_frag> I<+int>
432
433 The maximum size of data fragment to send.
434 See L<SSL_CTX_set_max_send_fragment(3)> for further information.
435
436 =item B<-split_send_frag> I<+int>
437
438 The size used to split data for encrypt pipelines. If more data is written in
439 one go than this value then it will be split into multiple pipelines, up to the
440 maximum number of pipelines defined by max_pipelines. This only has an effect if
441 a suitable cipher suite has been negotiated, an engine that supports pipelining
442 has been loaded, and max_pipelines is greater than 1. See
443 L<SSL_CTX_set_split_send_fragment(3)> for further information.
444
445 =item B<-max_pipelines> I<+int>
446
447 The maximum number of encrypt/decrypt pipelines to be used. This will only have
448 an effect if an engine has been loaded that supports pipelining (e.g. the dasync
449 engine) and a suitable cipher suite has been negotiated. The default value is 1.
450 See L<SSL_CTX_set_max_pipelines(3)> for further information.
451
452 =item B<-read_buf> I<+int>
453
454 The default read buffer size to be used for connections. This will only have an
455 effect if the buffer size is larger than the size that would otherwise be used
456 and pipelining is in use (see L<SSL_CTX_set_default_read_buffer_len(3)> for
457 further information).
458
459 =item B<-bugs>
460
461 There are several known bugs in SSL and TLS implementations. Adding this
462 option enables various workarounds.
463
464 =item B<-no_comp>
465
466 Disable negotiation of TLS compression.
467 TLS compression is not recommended and is off by default as of
468 OpenSSL 1.1.0.
469
470 =item B<-comp>
471
472 Enable negotiation of TLS compression.
473 This option was introduced in OpenSSL 1.1.0.
474 TLS compression is not recommended and is off by default as of
475 OpenSSL 1.1.0.
476
477 =item B<-no_ticket>
478
479 Disable RFC4507bis session ticket support. This option has no effect if TLSv1.3
480 is negotiated. See B<-num_tickets>.
481
482 =item B<-num_tickets>
483
484 Control the number of tickets that will be sent to the client after a full
485 handshake in TLSv1.3. The default number of tickets is 2. This option does not
486 affect the number of tickets sent after a resumption handshake.
487
488 =item B<-serverpref>
489
490 Use the server's cipher preferences, rather than the client's preferences.
491
492 =item B<-prioritize_chacha>
493
494 Prioritize ChaCha ciphers when preferred by clients. Requires B<-serverpref>.
495
496 =item B<-no_resumption_on_reneg>
497
498 Set the B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> option.
499
500 =item B<-client_sigalgs> I<val>
501
502 Signature algorithms to support for client certificate authentication
503 (colon-separated list).
504
505 =item B<-named_curve> I<val>
506
507 Specifies the elliptic curve to use. NOTE: this is single curve, not a list.
508 For a list of all possible curves, use:
509
510 $ openssl ecparam -list_curves
511
512 =item B<-cipher> I<val>
513
514 This allows the list of TLSv1.2 and below ciphersuites used by the server to be
515 modified. This list is combined with any TLSv1.3 ciphersuites that have been
516 configured. When the client sends a list of supported ciphers the first client
517 cipher also included in the server list is used. Because the client specifies
518 the preference order, the order of the server cipherlist is irrelevant. See
519 L<openssl-ciphers(1)> for more information.
520
521 =item B<-ciphersuites> I<val>
522
523 This allows the list of TLSv1.3 ciphersuites used by the server to be modified.
524 This list is combined with any TLSv1.2 and below ciphersuites that have been
525 configured. When the client sends a list of supported ciphers the first client
526 cipher also included in the server list is used. Because the client specifies
527 the preference order, the order of the server cipherlist is irrelevant. See
528 L<openssl-ciphers(1)> command for more information. The format for this list is
529 a simple colon (":") separated list of TLSv1.3 ciphersuite names.
530
531 =item B<-dhparam> I<infile>
532
533 The DH parameter file to use. The ephemeral DH cipher suites generate keys
534 using a set of DH parameters. If not specified then an attempt is made to
535 load the parameters from the server certificate file.
536 If this fails then a static set of parameters hard coded into this command
537 will be used.
538
539 =item B<-nbio>
540
541 Turns on non blocking I/O.
542
543 =item B<-psk_identity> I<val>
544
545 Expect the client to send PSK identity I<val> when using a PSK
546 cipher suite, and warn if they do not. By default, the expected PSK
547 identity is the string "Client_identity".
548
549 =item B<-psk_hint> I<val>
550
551 Use the PSK identity hint I<val> when using a PSK cipher suite.
552
553 =item B<-psk> I<val>
554
555 Use the PSK key I<val> when using a PSK cipher suite. The key is
556 given as a hexadecimal number without leading 0x, for example -psk
557 1a2b3c4d.
558 This option must be provided in order to use a PSK cipher.
559
560 =item B<-psk_session> I<file>
561
562 Use the pem encoded SSL_SESSION data stored in I<file> as the basis of a PSK.
563 Note that this will only work if TLSv1.3 is negotiated.
564
565 =item B<-listen>
566
567 This option can only be used in conjunction with one of the DTLS options above.
568 With this option, this command will listen on a UDP port for incoming
569 connections.
570 Any ClientHellos that arrive will be checked to see if they have a cookie in
571 them or not.
572 Any without a cookie will be responded to with a HelloVerifyRequest.
573 If a ClientHello with a cookie is received then this command will
574 connect to that peer and complete the handshake.
575
576 =item B<-sctp>
577
578 Use SCTP for the transport protocol instead of UDP in DTLS. Must be used in
579 conjunction with B<-dtls>, B<-dtls1> or B<-dtls1_2>. This option is only
580 available where OpenSSL has support for SCTP enabled.
581
582 =item B<-sctp_label_bug>
583
584 Use the incorrect behaviour of older OpenSSL implementations when computing
585 endpoint-pair shared secrets for DTLS/SCTP. This allows communication with
586 older broken implementations but breaks interoperability with correct
587 implementations. Must be used in conjunction with B<-sctp>. This option is only
588 available where OpenSSL has support for SCTP enabled.
589
590 =item B<-no_dhe>
591
592 If this option is set then no DH parameters will be loaded effectively
593 disabling the ephemeral DH cipher suites.
594
595 =item B<-alpn> I<val>, B<-nextprotoneg> I<val>
596
597 These flags enable the Enable the Application-Layer Protocol Negotiation
598 or Next Protocol Negotiation (NPN) extension, respectively. ALPN is the
599 IETF standard and replaces NPN.
600 The I<val> list is a comma-separated list of supported protocol
601 names. The list should contain the most desirable protocols first.
602 Protocol names are printable ASCII strings, for example "http/1.1" or
603 "spdy/3".
604 The flag B<-nextprotoneg> cannot be specified if B<-tls1_3> is used.
605
606 =item B<-keylogfile> I<outfile>
607
608 Appends TLS secrets to the specified keylog file such that external programs
609 (like Wireshark) can decrypt TLS connections.
610
611 =item B<-max_early_data> I<int>
612
613 Change the default maximum early data bytes that are specified for new sessions
614 and any incoming early data (when used in conjunction with the B<-early_data>
615 flag). The default value is approximately 16k. The argument must be an integer
616 greater than or equal to 0.
617
618 =item B<-early_data>
619
620 Accept early data where possible. Cannot be used in conjunction with B<-www>,
621 B<-WWW>, B<-HTTP> or B<-rev>.
622
623 =item B<-anti_replay>, B<-no_anti_replay>
624
625 Switches replay protection on or off, respectively. Replay protection is on by
626 default unless overridden by a configuration file. When it is on, OpenSSL will
627 automatically detect if a session ticket has been used more than once, TLSv1.3
628 has been negotiated, and early data is enabled on the server. A full handshake
629 is forced if a session ticket is used a second or subsequent time. Any early
630 data that was sent will be rejected.
631
632 =item B<-http_server_binmode>
633
634 When acting as web-server (using option B<-WWW> or B<-HTTP>) open files requested
635 by the client in binary mode.
636
637 {- $OpenSSL::safe::opt_name_item -}
638
639 {- $OpenSSL::safe::opt_version_item -}
640
641 {- $OpenSSL::safe::opt_x_item -}
642
643 {- $OpenSSL::safe::opt_trust_item -}
644
645 {- $OpenSSL::safe::opt_r_item -}
646
647 {- $OpenSSL::safe::opt_engine_item -}
648
649 {- $OpenSSL::safe::opt_v_item -}
650
651 If the server requests a client certificate, then
652 verification errors are displayed, for debugging, but the command will
653 proceed unless the B<-verify_return_error> option is used.
654
655 =back
656
657 =head1 CONNECTED COMMANDS
658
659 If a connection request is established with an SSL client and neither the
660 B<-www> nor the B<-WWW> option has been used then normally any data received
661 from the client is displayed and any key presses will be sent to the client.
662
663 Certain commands are also recognized which perform special operations. These
664 commands are a letter which must appear at the start of a line. They are listed
665 below.
666
667 =over 4
668
669 =item B<q>
670
671 End the current SSL connection but still accept new connections.
672
673 =item B<Q>
674
675 End the current SSL connection and exit.
676
677 =item B<r>
678
679 Renegotiate the SSL session (TLSv1.2 and below only).
680
681 =item B<R>
682
683 Renegotiate the SSL session and request a client certificate (TLSv1.2 and below
684 only).
685
686 =item B<P>
687
688 Send some plain text down the underlying TCP connection: this should
689 cause the client to disconnect due to a protocol violation.
690
691 =item B<S>
692
693 Print out some session cache status information.
694
695 =item B<k>
696
697 Send a key update message to the client (TLSv1.3 only)
698
699 =item B<K>
700
701 Send a key update message to the client and request one back (TLSv1.3 only)
702
703 =item B<c>
704
705 Send a certificate request to the client (TLSv1.3 only)
706
707 =back
708
709 =head1 NOTES
710
711 This command can be used to debug SSL clients. To accept connections
712 from a web browser the command:
713
714 openssl s_server -accept 443 -www
715
716 can be used for example.
717
718 Although specifying an empty list of CAs when requesting a client certificate
719 is strictly speaking a protocol violation, some SSL clients interpret this to
720 mean any CA is acceptable. This is useful for debugging purposes.
721
722 The session parameters can printed out using the L<openssl-sess_id(1)> command.
723
724 =head1 BUGS
725
726 Because this program has a lot of options and also because some of the
727 techniques used are rather old, the C source for this command is rather
728 hard to read and not a model of how things should be done.
729 A typical SSL server program would be much simpler.
730
731 The output of common ciphers is wrong: it just gives the list of ciphers that
732 OpenSSL recognizes and the client supports.
733
734 There should be a way for this command to print out details
735 of any unknown cipher suites a client says it supports.
736
737 =head1 SEE ALSO
738
739 L<openssl(1)>,
740 L<openssl-sess_id(1)>,
741 L<openssl-s_client(1)>,
742 L<openssl-ciphers(1)>,
743 L<SSL_CONF_cmd(3)>,
744 L<SSL_CTX_set_max_send_fragment(3)>,
745 L<SSL_CTX_set_split_send_fragment(3)>,
746 L<SSL_CTX_set_max_pipelines(3)>,
747 L<ossl_store-file(7)>
748
749 =head1 HISTORY
750
751 The -no_alt_chains option was added in OpenSSL 1.1.0.
752
753 The
754 -allow-no-dhe-kex and -prioritize_chacha options were added in OpenSSL 1.1.1.
755
756 =head1 COPYRIGHT
757
758 Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
759
760 Licensed under the Apache License 2.0 (the "License"). You may not use
761 this file except in compliance with the License. You can obtain a copy
762 in the file LICENSE in the source distribution or at
763 L<https://www.openssl.org/source/license.html>.
764
765 =cut