xref: /freebsd/secure/usr.bin/openssl/man/openssl-s_client.1 (revision 1db64f89363c97858961c4df0b7d02f3223723cf)
Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "OPENSSL-S_CLIENT 1ossl"
OPENSSL-S_CLIENT 1ossl "2023-09-22" "3.0.11" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
openssl-s_client - SSL/TLS client program
"SYNOPSIS"
Header "SYNOPSIS" \fBopenssl s_client [-help] [-ssl_config section] [-connect host:port] [-host hostname] [-port port] [-bind host:port] [-proxy host:port] [-proxy_user userid] [-proxy_pass arg] [-unix path] [-4] [-6] [-servername name] [-noservername] [-verify depth] [-verify_return_error] [-verify_quiet] [-verifyCAfile filename] [-verifyCApath dir] [-verifyCAstore uri] [-cert filename] [-certform \s-1DER\s0|\s-1PEM\s0|P12] [-cert_chain filename] [-build_chain] [-CRL filename] [-CRLform \s-1DER\s0|\s-1PEM\s0] [-crl_download] [-key filename|uri] [-keyform \s-1DER\s0|\s-1PEM\s0|P12|\s-1ENGINE\s0] [-pass arg] [-chainCAfile filename] [-chainCApath directory] [-chainCAstore uri] [-requestCAfile filename] [-dane_tlsa_domain domain] [-dane_tlsa_rrdata rrdata] [-dane_ee_no_namechecks] [-reconnect] [-showcerts] [-prexit] [-debug] [-trace] [-nocommands] [-security_debug] [-security_debug_verbose] [-msg] [-timeout] [-mtu size] [-no_etm] [-keymatexport label] [-keymatexportlen len] [-msgfile filename] [-nbio_test] [-state] [-nbio] [-crlf] [-ign_eof] [-no_ign_eof] [-psk_identity identity] [-psk key] [-psk_session file] [-quiet] [-sctp] [-sctp_label_bug] [-fallback_scsv] [-async] [-maxfraglen len] [-max_send_frag] [-split_send_frag] [-max_pipelines] [-read_buf] [-ignore_unexpected_eof] [-bugs] [-comp] [-no_comp] [-brief] [-legacy_server_connect] [-no_legacy_server_connect] [-allow_no_dhe_kex] [-sigalgs sigalglist] [-curves curvelist] [-cipher cipherlist] [-ciphersuites val] [-serverpref] [-starttls protocol] [-name hostname] [-xmpphost hostname] [-name hostname] [-tlsextdebug] [-no_ticket] [-sess_out filename] [-serverinfo types] [-sess_in filename] [-serverinfo types] [-status] [-alpn protocols] [-nextprotoneg protocols] [-ct] [-noct] [-ctlogfile] [-keylogfile file] [-early_data file] [-enable_pha] [-use_srtp value] [-srpuser value] [-srppass value] [-srp_lateuser] [-srp_moregroups] [-srp_strength number] [-nameopt option] [-no_ssl3] [-no_tls1] [-no_tls1_1] [-no_tls1_2] [-no_tls1_3] [-ssl3] [-tls1] [-tls1_1] [-tls1_2] [-tls1_3] [-dtls] [-dtls1] [-dtls1_2] [-xkey infile] [-xcert file] [-xchain file] [-xchain_build file] [-xcertform \s-1DER\s0|\s-1PEM\s0]> [-xkeyform \s-1DER\s0|\s-1PEM\s0]> [-CAfile file] [-no-CAfile] [-CApath dir] [-no-CApath] [-CAstore uri] [-no-CAstore] [-bugs] [-no_comp] [-comp] [-no_ticket] [-serverpref] [-client_renegotiation] [-legacy_renegotiation] [-no_renegotiation] [-no_resumption_on_reneg] [-legacy_server_connect] [-no_legacy_server_connect] [-no_etm] [-allow_no_dhe_kex] [-prioritize_chacha] [-strict] [-sigalgs algs] [-client_sigalgs algs] [-groups groups] [-curves curves] [-named_curve curve] [-cipher ciphers] [-ciphersuites 1.3ciphers] [-min_protocol minprot] [-max_protocol maxprot] [-record_padding padding] [-debug_broken_protocol] [-no_middlebox] [-rand files] [-writerand file] [-provider name] [-provider-path path] [-propquery propq] [-engine id] [-ssl_client_engine id] [-allow_proxy_certs] [-attime timestamp] [-no_check_time] [-check_ss_sig] [-crl_check] [-crl_check_all] [-explicit_policy] [-extended_crl] [-ignore_critical] [-inhibit_any] [-inhibit_map] [-partial_chain] [-policy arg] [-policy_check] [-policy_print] [-purpose purpose] [-suiteB_128] [-suiteB_128_only] [-suiteB_192] [-trusted_first] [-no_alt_chains] [-use_deltas] [-auth_level num] [-verify_depth num] [-verify_email email] [-verify_hostname hostname] [-verify_ip ip] [-verify_name name] [-x509_strict] [-issuer_checks] [host:port]
"DESCRIPTION"
Header "DESCRIPTION" This command implements a generic \s-1SSL/TLS\s0 client which connects to a remote host using \s-1SSL/TLS.\s0 It is a very useful diagnostic tool for \s-1SSL\s0 servers.
"OPTIONS"
Header "OPTIONS" In addition to the options below, this command also supports the common and client only options documented in the \*(L"Supported Command Line Commands\*(R" section of the SSL_CONF_cmd\|(3) manual page.
"-help" 4
Item "-help" Print out a usage message.
"-ssl_config section" 4
Item "-ssl_config section" Use the specified section of the configuration file to configure the \s-1SSL_CTX\s0 object.
"-connect host:port" 4
Item "-connect host:port" This specifies the host and optional port to connect to. It is possible to select the host and port using the optional target positional argument instead. If neither this nor the target positional argument are specified then an attempt is made to connect to the local host on port 4433.
"-host hostname" 4
Item "-host hostname" Host to connect to; use -connect instead.
"-port port" 4
Item "-port port" Connect to the specified port; use -connect instead.
"-bind host:port" 4
Item "-bind host:port" This specifies the host address and or port to bind as the source for the connection. For Unix-domain sockets the port is ignored and the host is used as the source socket address.
"-proxy host:port" 4
Item "-proxy host:port" When used with the -connect flag, the program uses the host and port specified with this flag and issues an \s-1HTTP CONNECT\s0 command to connect to the desired server.
"-proxy_user userid" 4
Item "-proxy_user userid" When used with the -proxy flag, the program will attempt to authenticate with the specified proxy using basic (base64) authentication. \s-1NB:\s0 Basic authentication is insecure; the credentials are sent to the proxy in easily reversible base64 encoding before any \s-1TLS/SSL\s0 session is established. Therefore, these credentials are easily recovered by anyone able to sniff/trace the network. Use with caution.
"-proxy_pass arg" 4
Item "-proxy_pass arg" The proxy password source, used with the -proxy_user flag. For more information about the format of arg see openssl-passphrase-options\|(1).
"-unix path" 4
Item "-unix path" Connect over the specified Unix-domain socket.
"-4" 4
Item "-4" Use IPv4 only.
"-6" 4
Item "-6" Use IPv6 only.
"-servername name" 4
Item "-servername name" Set the \s-1TLS SNI\s0 (Server Name Indication) extension in the ClientHello message to the given value. If -servername is not provided, the \s-1TLS SNI\s0 extension will be populated with the name given to -connect if it follows a \s-1DNS\s0 name format. If -connect is not provided either, the \s-1SNI\s0 is set to \*(L"localhost\*(R". This is the default since OpenSSL 1.1.1. .Sp Even though \s-1SNI\s0 should normally be a \s-1DNS\s0 name and not an \s-1IP\s0 address, if \fB-servername is provided then that name will be sent, regardless of whether it is a \s-1DNS\s0 name or not. .Sp This option cannot be used in conjunction with -noservername.
"-noservername" 4
Item "-noservername" Suppresses sending of the \s-1SNI\s0 (Server Name Indication) extension in the ClientHello message. Cannot be used in conjunction with the -servername or \fB-dane_tlsa_domain options.
"-cert filename" 4
Item "-cert filename" The client certificate to use, if one is requested by the server. The default is not to use a certificate. .Sp The chain for the client certificate may be specified using -cert_chain.
"-certform \s-1DER\s0|\s-1PEM\s0|P12" 4
Item "-certform DER|PEM|P12" The client certificate file format to use; unspecified by default. See openssl-format-options\|(1) for details.
"-cert_chain" 4
Item "-cert_chain" A file or \s-1URI\s0 of untrusted certificates to use when attempting to build the certificate chain related to the certificate specified via the -cert option. The input can be in \s-1PEM, DER,\s0 or PKCS#12 format.
"-build_chain" 4
Item "-build_chain" Specify whether the application should build the client certificate chain to be provided to the server.
"-CRL filename" 4
Item "-CRL filename" \s-1CRL\s0 file to use to check the server's certificate.
"-CRLform \s-1DER\s0|\s-1PEM\s0" 4
Item "-CRLform DER|PEM" The \s-1CRL\s0 file format; unspecified by default. See openssl-format-options\|(1) for details.
"-crl_download" 4
Item "-crl_download" Download \s-1CRL\s0 from distribution points in the certificate.
"-key filename|uri" 4
Item "-key filename|uri" The client private key to use. If not specified then the certificate file will be used to read also the key.
"-keyform \s-1DER\s0|\s-1PEM\s0|P12|\s-1ENGINE\s0" 4
Item "-keyform DER|PEM|P12|ENGINE" The key format; unspecified by default. See openssl-format-options\|(1) for details.
"-pass arg" 4
Item "-pass arg" the private key and certificate file password source. For more information about the format of arg see openssl-passphrase-options\|(1).
"-verify depth" 4
Item "-verify depth" The verify depth to use. This specifies the maximum length of the server certificate chain and turns on server certificate verification. Currently the verify operation continues after errors so all the problems with a certificate chain can be seen. As a side effect the connection will never fail due to a server certificate verify failure.
"-verify_return_error" 4
Item "-verify_return_error" Return verification errors instead of continuing. This will typically abort the handshake with a fatal error.
"-verify_quiet" 4
Item "-verify_quiet" Limit verify output to only errors.
"-verifyCAfile filename" 4
Item "-verifyCAfile filename" A file in \s-1PEM\s0 format containing trusted certificates to use for verifying the server's certificate.
"-verifyCApath dir" 4
Item "-verifyCApath dir" A directory containing trusted certificates to use for verifying the server's certificate. This directory must be in \*(L"hash format\*(R", see openssl-verify\|(1) for more information.
"-verifyCAstore uri" 4
Item "-verifyCAstore uri" The \s-1URI\s0 of a store containing trusted certificates to use for verifying the server's certificate.
"-chainCAfile file" 4
Item "-chainCAfile file" A file in \s-1PEM\s0 format containing trusted certificates to use when attempting to build the client certificate chain.
"-chainCApath directory" 4
Item "-chainCApath directory" A directory containing trusted certificates to use for building the client certificate chain provided to the server. This directory must be in \*(L"hash format\*(R", see openssl-verify\|(1) for more information.
"-chainCAstore uri" 4
Item "-chainCAstore uri" The \s-1URI\s0 of a store containing trusted certificates to use when attempting to build the client certificate chain. The \s-1URI\s0 may indicate a single certificate, as well as a collection of them. With URIs in the \*(C`file:\*(C' scheme, this acts as -chainCAfile or \fB-chainCApath, depending on if the \s-1URI\s0 indicates a directory or a single file. See ossl_store-file\|(7) for more information on the \*(C`file:\*(C' scheme.
"-requestCAfile file" 4
Item "-requestCAfile file" A file containing a list of certificates whose subject names will be sent to the server in the certificate_authorities extension. Only supported for \s-1TLS 1.3\s0
"-dane_tlsa_domain domain" 4
Item "-dane_tlsa_domain domain" Enable \s-1RFC6698/RFC7671 DANE TLSA\s0 authentication and specify the \s-1TLSA\s0 base domain which becomes the default \s-1SNI\s0 hint and the primary reference identifier for hostname checks. This must be used in combination with at least one instance of the -dane_tlsa_rrdata option below. .Sp When \s-1DANE\s0 authentication succeeds, the diagnostic output will include the lowest (closest to 0) depth at which a \s-1TLSA\s0 record authenticated a chain certificate. When that \s-1TLSA\s0 record is a \*(L"2 1 0\*(R" trust anchor public key that signed (rather than matched) the top-most certificate of the chain, the result is reported as \*(L"\s-1TA\s0 public key verified\*(R". Otherwise, either the \s-1TLSA\s0 record \*(L"matched \s-1TA\s0 certificate\*(R" at a positive depth or else \*(L"matched \s-1EE\s0 certificate\*(R" at depth 0.
"-dane_tlsa_rrdata rrdata" 4
Item "-dane_tlsa_rrdata rrdata" Use one or more times to specify the \s-1RRDATA\s0 fields of the \s-1DANE TLSA\s0 RRset associated with the target service. The rrdata value is specified in \*(L"presentation form\*(R", that is four whitespace separated fields that specify the usage, selector, matching type and associated data, with the last of these encoded in hexadecimal. Optional whitespace is ignored in the associated data field. For example: .Sp .Vb 12 $ openssl s_client -brief -starttls smtp \e -connect smtp.example.com:25 \e -dane_tlsa_domain smtp.example.com \e -dane_tlsa_rrdata "2 1 1 B111DD8A1C2091A89BD4FD60C57F0716CCE50FEEFF8137CDBEE0326E 02CF362B" \e -dane_tlsa_rrdata "2 1 1 60B87575447DCBA2A36B7D11AC09FB24A9DB406FEE12D2CC90180517 616E8A18" ... Verification: OK Verified peername: smtp.example.com DANE TLSA 2 1 1 ...ee12d2cc90180517616e8a18 matched TA certificate at depth 1 ... .Ve
"-dane_ee_no_namechecks" 4
Item "-dane_ee_no_namechecks" This disables server name checks when authenticating via \s-1DANE-EE\s0\|(3) \s-1TLSA\s0 records. For some applications, primarily web browsers, it is not safe to disable name checks due to \*(L"unknown key share\*(R" attacks, in which a malicious server can convince a client that a connection to a victim server is instead a secure connection to the malicious server. The malicious server may then be able to violate cross-origin scripting restrictions. Thus, despite the text of \s-1RFC7671,\s0 name checks are by default enabled for \s-1DANE-EE\s0\|(3) \s-1TLSA\s0 records, and can be disabled in applications where it is safe to do so. In particular, \s-1SMTP\s0 and \s-1XMPP\s0 clients should set this option as \s-1SRV\s0 and \s-1MX\s0 records already make it possible for a remote domain to redirect client connections to any server of its choice, and in any case \s-1SMTP\s0 and \s-1XMPP\s0 clients do not execute scripts downloaded from remote servers.
"-reconnect" 4
Item "-reconnect" Reconnects to the same server 5 times using the same session \s-1ID,\s0 this can be used as a test that session caching is working.
"-showcerts" 4
Item "-showcerts" Displays the server certificate list as sent by the server: it only consists of certificates the server has sent (in the order the server has sent them). It is \fBnot a verified chain.
"-prexit" 4
Item "-prexit" Print session information when the program exits. This will always attempt to print out information even if the connection fails. Normally information will only be printed out once if the connection succeeds. This option is useful because the cipher in use may be renegotiated or the connection may fail because a client certificate is required or is requested only after an attempt is made to access a certain \s-1URL.\s0 Note: the output produced by this option is not always accurate because a connection might never have been established.
"-state" 4
Item "-state" Prints out the \s-1SSL\s0 session states.
"-debug" 4
Item "-debug" Print extensive debugging information including a hex dump of all traffic.
"-nocommands" 4
Item "-nocommands" Do not use interactive command letters.
"-security_debug" 4
Item "-security_debug" Enable security debug messages.
"-security_debug_verbose" 4
Item "-security_debug_verbose" Output more security debug output.
"-msg" 4
Item "-msg" Show protocol messages.
"-timeout" 4
Item "-timeout" Enable send/receive timeout on \s-1DTLS\s0 connections.
"-mtu size" 4
Item "-mtu size" Set \s-1MTU\s0 of the link layer to the specified size.
"-no_etm" 4
Item "-no_etm" Disable Encrypt-then-MAC negotiation.
"-keymatexport label" 4
Item "-keymatexport label" Export keying material using the specified label.
"-keymatexportlen len" 4
Item "-keymatexportlen len" Export the specified number of bytes of keying material; default is 20. .Sp Show all protocol messages with hex dump.
"-trace" 4
Item "-trace" Show verbose trace output of protocol messages.
"-msgfile filename" 4
Item "-msgfile filename" File to send output of -msg or -trace to, default standard output.
"-nbio_test" 4
Item "-nbio_test" Tests nonblocking I/O
"-nbio" 4
Item "-nbio" Turns on nonblocking I/O
"-crlf" 4
Item "-crlf" This option translated a line feed from the terminal into \s-1CR+LF\s0 as required by some servers.
"-ign_eof" 4
Item "-ign_eof" Inhibit shutting down the connection when end of file is reached in the input.
"-quiet" 4
Item "-quiet" Inhibit printing of session and certificate information. This implicitly turns on -ign_eof as well.
"-no_ign_eof" 4
Item "-no_ign_eof" Shut down the connection when end of file is reached in the input. Can be used to override the implicit -ign_eof after -quiet.
"-psk_identity identity" 4
Item "-psk_identity identity" Use the \s-1PSK\s0 identity identity when using a \s-1PSK\s0 cipher suite. The default value is \*(L"Client_identity\*(R" (without the quotes).
"-psk key" 4
Item "-psk key" Use the \s-1PSK\s0 key key when using a \s-1PSK\s0 cipher suite. The key is given as a hexadecimal number without leading 0x, for example -psk 1a2b3c4d. This option must be provided in order to use a \s-1PSK\s0 cipher.
"-psk_session file" 4
Item "-psk_session file" Use the pem encoded \s-1SSL_SESSION\s0 data stored in file as the basis of a \s-1PSK.\s0 Note that this will only work if TLSv1.3 is negotiated.
"-sctp" 4
Item "-sctp" Use \s-1SCTP\s0 for the transport protocol instead of \s-1UDP\s0 in \s-1DTLS.\s0 Must be used in conjunction with -dtls, -dtls1 or -dtls1_2. This option is only available where OpenSSL has support for \s-1SCTP\s0 enabled.
"-sctp_label_bug" 4
Item "-sctp_label_bug" Use the incorrect behaviour of older OpenSSL implementations when computing endpoint-pair shared secrets for \s-1DTLS/SCTP.\s0 This allows communication with older broken implementations but breaks interoperability with correct implementations. Must be used in conjunction with -sctp. This option is only available where OpenSSL has support for \s-1SCTP\s0 enabled.
"-fallback_scsv" 4
Item "-fallback_scsv" Send \s-1TLS_FALLBACK_SCSV\s0 in the ClientHello.
"-async" 4
Item "-async" Switch on asynchronous mode. Cryptographic operations will be performed asynchronously. This will only have an effect if an asynchronous capable engine is also used via the -engine option. For test purposes the dummy async engine (dasync) can be used (if available).
"-maxfraglen len" 4
Item "-maxfraglen len" Enable Maximum Fragment Length Negotiation; allowed values are \f(CW512, 1024, 2048, and 4096.
"-max_send_frag int" 4
Item "-max_send_frag int" The maximum size of data fragment to send. See SSL_CTX_set_max_send_fragment\|(3) for further information.
"-split_send_frag int" 4
Item "-split_send_frag int" The size used to split data for encrypt pipelines. If more data is written in one go than this value then it will be split into multiple pipelines, up to the maximum number of pipelines defined by max_pipelines. This only has an effect if a suitable cipher suite has been negotiated, an engine that supports pipelining has been loaded, and max_pipelines is greater than 1. See \fBSSL_CTX_set_split_send_fragment\|(3) for further information.
"-max_pipelines int" 4
Item "-max_pipelines int" The maximum number of encrypt/decrypt pipelines to be used. This will only have an effect if an engine has been loaded that supports pipelining (e.g. the dasync engine) and a suitable cipher suite has been negotiated. The default value is 1. See SSL_CTX_set_max_pipelines\|(3) for further information.
"-read_buf int" 4
Item "-read_buf int" The default read buffer size to be used for connections. This will only have an effect if the buffer size is larger than the size that would otherwise be used and pipelining is in use (see SSL_CTX_set_default_read_buffer_len\|(3) for further information).
"-ignore_unexpected_eof" 4
Item "-ignore_unexpected_eof" Some \s-1TLS\s0 implementations do not send the mandatory close_notify alert on shutdown. If the application tries to wait for the close_notify alert but the peer closes the connection without sending it, an error is generated. When this option is enabled the peer does not need to send the close_notify alert and a closed connection will be treated as if the close_notify alert was received. For more information on shutting down a connection, see SSL_shutdown\|(3).
"-bugs" 4
Item "-bugs" There are several known bugs in \s-1SSL\s0 and \s-1TLS\s0 implementations. Adding this option enables various workarounds.
"-comp" 4
Item "-comp" Enables support for \s-1SSL/TLS\s0 compression. This option was introduced in OpenSSL 1.1.0. \s-1TLS\s0 compression is not recommended and is off by default as of OpenSSL 1.1.0.
"-no_comp" 4
Item "-no_comp" Disables support for \s-1SSL/TLS\s0 compression. \s-1TLS\s0 compression is not recommended and is off by default as of OpenSSL 1.1.0.
"-brief" 4
Item "-brief" Only provide a brief summary of connection parameters instead of the normal verbose output.
"-sigalgs sigalglist" 4
Item "-sigalgs sigalglist" Specifies the list of signature algorithms that are sent by the client. The server selects one entry in the list based on its preferences. For example strings, see SSL_CTX_set1_sigalgs\|(3)
"-curves curvelist" 4
Item "-curves curvelist" Specifies the list of supported curves to be sent by the client. The curve is ultimately selected by the server. For a list of all curves, use: .Sp .Vb 1 $ openssl ecparam -list_curves .Ve
"-cipher cipherlist" 4
Item "-cipher cipherlist" This allows the TLSv1.2 and below cipher list sent by the client to be modified. This list will be combined with any TLSv1.3 ciphersuites that have been configured. Although the server determines which ciphersuite is used it should take the first supported cipher in the list sent by the client. See \fBopenssl-ciphers\|(1) for more information.
"-ciphersuites val" 4
Item "-ciphersuites val" This allows the TLSv1.3 ciphersuites sent by the client to be modified. This list will be combined with any TLSv1.2 and below ciphersuites that have been configured. Although the server determines which cipher suite is used it should take the first supported cipher in the list sent by the client. See \fBopenssl-ciphers\|(1) for more information. The format for this list is a simple colon (\*(L":\*(R") separated list of TLSv1.3 ciphersuite names.
"-starttls protocol" 4
Item "-starttls protocol" Send the protocol-specific message(s) to switch to \s-1TLS\s0 for communication. \fIprotocol is a keyword for the intended protocol. Currently, the only supported keywords are \*(L"smtp\*(R", \*(L"pop3\*(R", \*(L"imap\*(R", \*(L"ftp\*(R", \*(L"xmpp\*(R", \*(L"xmpp-server\*(R", \*(L"irc\*(R", \*(L"postgres\*(R", \*(L"mysql\*(R", \*(L"lmtp\*(R", \*(L"nntp\*(R", \*(L"sieve\*(R" and \*(L"ldap\*(R".
"-xmpphost hostname" 4
Item "-xmpphost hostname" This option, when used with \*(L"-starttls xmpp\*(R" or \*(L"-starttls xmpp-server\*(R", specifies the host for the \*(L"to\*(R" attribute of the stream element. If this option is not specified, then the host specified with \*(L"-connect\*(R" will be used. .Sp This option is an alias of the -name option for \*(L"xmpp\*(R" and \*(L"xmpp-server\*(R".
"-name hostname" 4
Item "-name hostname" This option is used to specify hostname information for various protocols used with -starttls option. Currently only \*(L"xmpp\*(R", \*(L"xmpp-server\*(R", \*(L"smtp\*(R" and \*(L"lmtp\*(R" can utilize this -name option. .Sp If this option is used with \*(L"-starttls xmpp\*(R" or \*(L"-starttls xmpp-server\*(R", if specifies the host for the \*(L"to\*(R" attribute of the stream element. If this option is not specified, then the host specified with \*(L"-connect\*(R" will be used. .Sp If this option is used with \*(L"-starttls lmtp\*(R" or \*(L"-starttls smtp\*(R", it specifies the name to use in the \*(L"\s-1LMTP LHLO\*(R"\s0 or \*(L"\s-1SMTP EHLO\*(R"\s0 message, respectively. If this option is not specified, then \*(L"mail.example.com\*(R" will be used.
"-tlsextdebug" 4
Item "-tlsextdebug" Print out a hex dump of any \s-1TLS\s0 extensions received from the server.
"-no_ticket" 4
Item "-no_ticket" Disable RFC4507bis session ticket support.
"-sess_out filename" 4
Item "-sess_out filename" Output \s-1SSL\s0 session to filename.
"-sess_in filename" 4
Item "-sess_in filename" Load \s-1SSL\s0 session from filename. The client will attempt to resume a connection from this session.
"-serverinfo types" 4
Item "-serverinfo types" A list of comma-separated \s-1TLS\s0 Extension Types (numbers between 0 and 65535). Each type will be sent as an empty ClientHello \s-1TLS\s0 Extension. The server's response (if any) will be encoded and displayed as a \s-1PEM\s0 file.
"-status" 4
Item "-status" Sends a certificate status request to the server (\s-1OCSP\s0 stapling). The server response (if any) is printed out.
"-alpn protocols, -nextprotoneg protocols" 4
Item "-alpn protocols, -nextprotoneg protocols" These flags enable the Enable the Application-Layer Protocol Negotiation or Next Protocol Negotiation (\s-1NPN\s0) extension, respectively. \s-1ALPN\s0 is the \s-1IETF\s0 standard and replaces \s-1NPN.\s0 The protocols list is a comma-separated list of protocol names that the client should advertise support for. The list should contain the most desirable protocols first. Protocol names are printable \s-1ASCII\s0 strings, for example \*(L"http/1.1\*(R" or \*(L"spdy/3\*(R". An empty list of protocols is treated specially and will cause the client to advertise support for the \s-1TLS\s0 extension but disconnect just after receiving ServerHello with a list of server supported protocols. The flag -nextprotoneg cannot be specified if -tls1_3 is used.
"-ct, -noct" 4
Item "-ct, -noct" Use one of these two options to control whether Certificate Transparency (\s-1CT\s0) is enabled (-ct) or disabled (-noct). If \s-1CT\s0 is enabled, signed certificate timestamps (SCTs) will be requested from the server and reported at handshake completion. .Sp Enabling \s-1CT\s0 also enables \s-1OCSP\s0 stapling, as this is one possible delivery method for SCTs.
"-ctlogfile" 4
Item "-ctlogfile" A file containing a list of known Certificate Transparency logs. See \fBSSL_CTX_set_ctlog_list_file\|(3) for the expected file format.
"-keylogfile file" 4
Item "-keylogfile file" Appends \s-1TLS\s0 secrets to the specified keylog file such that external programs (like Wireshark) can decrypt \s-1TLS\s0 connections.
"-early_data file" 4
Item "-early_data file" Reads the contents of the specified file and attempts to send it as early data to the server. This will only work with resumed sessions that support early data and when the server accepts the early data.
"-enable_pha" 4
Item "-enable_pha" For TLSv1.3 only, send the Post-Handshake Authentication extension. This will happen whether or not a certificate has been provided via -cert.
"-use_srtp value" 4
Item "-use_srtp value" Offer \s-1SRTP\s0 key management, where value is a colon-separated profile list.
"-srpuser value" 4
Item "-srpuser value" Set the \s-1SRP\s0 username to the specified value. This option is deprecated.
"-srppass value" 4
Item "-srppass value" Set the \s-1SRP\s0 password to the specified value. This option is deprecated.
"-srp_lateuser" 4
Item "-srp_lateuser" \s-1SRP\s0 username for the second ClientHello message. This option is deprecated.
"-srp_moregroups This option is deprecated." 4
Item "-srp_moregroups This option is deprecated." Tolerate other than the known g and N values.
"-srp_strength number" 4
Item "-srp_strength number" Set the minimal acceptable length, in bits, for N. This option is deprecated.
"-no_ssl3, -no_tls1, -no_tls1_1, -no_tls1_2, -no_tls1_3, -ssl3, -tls1, -tls1_1, -tls1_2, -tls1_3" 4
Item "-no_ssl3, -no_tls1, -no_tls1_1, -no_tls1_2, -no_tls1_3, -ssl3, -tls1, -tls1_1, -tls1_2, -tls1_3" See \*(L"\s-1TLS\s0 Version Options\*(R" in openssl\|(1).
"-dtls, -dtls1, -dtls1_2" 4
Item "-dtls, -dtls1, -dtls1_2" These specify the use of \s-1DTLS\s0 instead of \s-1TLS.\s0 See \*(L"\s-1TLS\s0 Version Options\*(R" in openssl\|(1).
"-nameopt option" 4
Item "-nameopt option" This specifies how the subject or issuer names are displayed. See openssl-namedisplay-options\|(1) for details.
"-xkey infile, -xcert file, -xchain file, -xchain_build file, -xcertform \s-1DER\s0|\s-1PEM\s0, -xkeyform \s-1DER\s0|\s-1PEM\s0" 4
Item "-xkey infile, -xcert file, -xchain file, -xchain_build file, -xcertform DER|PEM, -xkeyform DER|PEM" Set extended certificate verification options. See \*(L"Extended Verification Options\*(R" in openssl-verification-options\|(1) for details.
"-CAfile file, -no-CAfile, -CApath dir, -no-CApath, -CAstore uri, -no-CAstore" 4
Item "-CAfile file, -no-CAfile, -CApath dir, -no-CApath, -CAstore uri, -no-CAstore" See \*(L"Trusted Certificate Options\*(R" in openssl-verification-options\|(1) for details.
"-bugs, -comp, -no_comp, -no_ticket, -serverpref, -client_renegotiation, -legacy_renegotiation, -no_renegotiation, -no_resumption_on_reneg, -legacy_server_connect, -no_legacy_server_connect, -no_etm -allow_no_dhe_kex, -prioritize_chacha, -strict, -sigalgs algs, -client_sigalgs algs, -groups groups, -curves curves, -named_curve curve, -cipher ciphers, -ciphersuites 1.3ciphers, -min_protocol minprot, -max_protocol maxprot, -record_padding padding, -debug_broken_protocol, -no_middlebox" 4
Item "-bugs, -comp, -no_comp, -no_ticket, -serverpref, -client_renegotiation, -legacy_renegotiation, -no_renegotiation, -no_resumption_on_reneg, -legacy_server_connect, -no_legacy_server_connect, -no_etm -allow_no_dhe_kex, -prioritize_chacha, -strict, -sigalgs algs, -client_sigalgs algs, -groups groups, -curves curves, -named_curve curve, -cipher ciphers, -ciphersuites 1.3ciphers, -min_protocol minprot, -max_protocol maxprot, -record_padding padding, -debug_broken_protocol, -no_middlebox" See \*(L"\s-1SUPPORTED COMMAND LINE COMMANDS\*(R"\s0 in SSL_CONF_cmd\|(3) for details.
"-rand files, -writerand file" 4
Item "-rand files, -writerand file" See \*(L"Random State Options\*(R" in openssl\|(1) for details.
"-provider name" 4
Item "-provider name"

0

"-provider-path path" 4
Item "-provider-path path"
"-propquery propq" 4
Item "-propquery propq"

See \*(L"Provider Options\*(R" in openssl\|(1), provider\|(7), and property\|(7).

"-engine id" 4
Item "-engine id" See \*(L"Engine Options\*(R" in openssl\|(1). This option is deprecated.
"-ssl_client_engine id" 4
Item "-ssl_client_engine id" Specify engine to be used for client certificate operations.
"-allow_proxy_certs, -attime, -no_check_time, -check_ss_sig, -crl_check, -crl_check_all, -explicit_policy, -extended_crl, -ignore_critical, -inhibit_any, -inhibit_map, -no_alt_chains, -partial_chain, -policy, -policy_check, -policy_print, -purpose, -suiteB_128, -suiteB_128_only, -suiteB_192, -trusted_first, -use_deltas, -auth_level, -verify_depth, -verify_email, -verify_hostname, -verify_ip, -verify_name, -x509_strict -issuer_checks" 4
Item "-allow_proxy_certs, -attime, -no_check_time, -check_ss_sig, -crl_check, -crl_check_all, -explicit_policy, -extended_crl, -ignore_critical, -inhibit_any, -inhibit_map, -no_alt_chains, -partial_chain, -policy, -policy_check, -policy_print, -purpose, -suiteB_128, -suiteB_128_only, -suiteB_192, -trusted_first, -use_deltas, -auth_level, -verify_depth, -verify_email, -verify_hostname, -verify_ip, -verify_name, -x509_strict -issuer_checks" Set various options of certificate chain verification. See \*(L"Verification Options\*(R" in openssl-verification-options\|(1) for details. .Sp Verification errors are displayed, for debugging, but the command will proceed unless the -verify_return_error option is used.
"host:port" 4
Item "host:port" Rather than providing -connect, the target hostname and optional port may be provided as a single positional argument after all options. If neither this nor -connect are provided, falls back to attempting to connect to \fIlocalhost on port 4433.
"CONNECTED COMMANDS"
Header "CONNECTED COMMANDS" If a connection is established with an \s-1SSL\s0 server then any data received from the server is displayed and any key presses will be sent to the server. If end of file is reached then the connection will be closed down. When used interactively (which means neither -quiet nor -ign_eof have been given), then certain commands are also recognized which perform special operations. These commands are a letter which must appear at the start of a line. They are listed below.
"Q" 4
Item "Q" End the current \s-1SSL\s0 connection and exit.
"R" 4
Item "R" Renegotiate the \s-1SSL\s0 session (TLSv1.2 and below only).
"k" 4
Item "k" Send a key update message to the server (TLSv1.3 only)
"K" 4
Item "K" Send a key update message to the server and request one back (TLSv1.3 only)
"NOTES"
Header "NOTES" This command can be used to debug \s-1SSL\s0 servers. To connect to an \s-1SSL HTTP\s0 server the command:

.Vb 1 openssl s_client -connect servername:443 .Ve

would typically be used (https uses port 443). If the connection succeeds then an \s-1HTTP\s0 command can be given such as \*(L"\s-1GET /\*(R"\s0 to retrieve a web page.

If the handshake fails then there are several possible causes, if it is nothing obvious like no client certificate then the -bugs, \fB-ssl3, -tls1, -no_ssl3, -no_tls1 options can be tried in case it is a buggy server. In particular you should play with these options before submitting a bug report to an OpenSSL mailing list.

A frequent problem when attempting to get client certificates working is that a web client complains it has no certificates or gives an empty list to choose from. This is normally because the server is not sending the clients certificate authority in its \*(L"acceptable \s-1CA\s0 list\*(R" when it requests a certificate. By using this command, the \s-1CA\s0 list can be viewed and checked. However, some servers only request client authentication after a specific \s-1URL\s0 is requested. To obtain the list in this case it is necessary to use the -prexit option and send an \s-1HTTP\s0 request for an appropriate page.

If a certificate is specified on the command line using the -cert option it will not be used unless the server specifically requests a client certificate. Therefore, merely including a client certificate on the command line is no guarantee that the certificate works.

If there are problems verifying a server certificate then the \fB-showcerts option can be used to show all the certificates sent by the server.

This command is a test tool and is designed to continue the handshake after any certificate verification errors. As a result it will accept any certificate chain (trusted or not) sent by the peer. Non-test applications should not do this as it makes them vulnerable to a \s-1MITM\s0 attack. This behaviour can be changed by with the -verify_return_error option: any verify errors are then returned aborting the handshake.

The -bind option may be useful if the server or a firewall requires connections to come from some particular address and or port.

"BUGS"
Header "BUGS" Because this program has a lot of options and also because some of the techniques used are rather old, the C source for this command is rather hard to read and not a model of how things should be done. A typical \s-1SSL\s0 client program would be much simpler.

The -prexit option is a bit of a hack. We should really report information whenever a session is renegotiated.

"SEE ALSO"
Header "SEE ALSO" \fBopenssl\|(1), \fBopenssl-sess_id\|(1), \fBopenssl-s_server\|(1), \fBopenssl-ciphers\|(1), \fBSSL_CONF_cmd\|(3), \fBSSL_CTX_set_max_send_fragment\|(3), \fBSSL_CTX_set_split_send_fragment\|(3), \fBSSL_CTX_set_max_pipelines\|(3), \fBossl_store-file\|(7)
"HISTORY"
Header "HISTORY" The -no_alt_chains option was added in OpenSSL 1.1.0. The -name option was added in OpenSSL 1.1.1.

The -certform option has become obsolete in OpenSSL 3.0.0 and has no effect.

The -engine option was deprecated in OpenSSL 3.0.

"COPYRIGHT"
Header "COPYRIGHT" Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.