1S_CLIENT(1)                         OpenSSL                        S_CLIENT(1)
2
3
4

NAME

6       openssl-s_client, s_client - SSL/TLS client program
7

SYNOPSIS

9       openssl s_client [-help] [-connect host:port] [-bind host:port] [-proxy
10       host:port] [-unix path] [-4] [-6] [-servername name] [-noservername]
11       [-verify depth] [-verify_return_error] [-cert filename] [-certform
12       DER|PEM] [-key filename] [-keyform DER|PEM] [-cert_chain filename]
13       [-build_chain] [-xkey] [-xcert] [-xchain] [-xchain_build] [-xcertform
14       PEM|DER] [-xkeyform PEM|DER] [-pass arg] [-CApath directory] [-CAfile
15       filename] [-chainCApath directory] [-chainCAfile filename] [-no-CAfile]
16       [-no-CApath] [-requestCAfile filename] [-dane_tlsa_domain domain]
17       [-dane_tlsa_rrdata rrdata] [-dane_ee_no_namechecks] [-attime timestamp]
18       [-check_ss_sig] [-crl_check] [-crl_check_all] [-explicit_policy]
19       [-extended_crl] [-ignore_critical] [-inhibit_any] [-inhibit_map]
20       [-no_check_time] [-partial_chain] [-policy arg] [-policy_check]
21       [-policy_print] [-purpose purpose] [-suiteB_128] [-suiteB_128_only]
22       [-suiteB_192] [-trusted_first] [-no_alt_chains] [-use_deltas]
23       [-auth_level num] [-nameopt option] [-verify_depth num] [-verify_email
24       email] [-verify_hostname hostname] [-verify_ip ip] [-verify_name name]
25       [-build_chain] [-x509_strict] [-reconnect] [-showcerts] [-debug] [-msg]
26       [-nbio_test] [-state] [-nbio] [-crlf] [-ign_eof] [-no_ign_eof]
27       [-psk_identity identity] [-psk key] [-psk_session file] [-quiet]
28       [-ssl3] [-tls1] [-tls1_1] [-tls1_2] [-tls1_3] [-no_ssl3] [-no_tls1]
29       [-no_tls1_1] [-no_tls1_2] [-no_tls1_3] [-dtls] [-dtls1] [-dtls1_2]
30       [-sctp] [-sctp_label_bug] [-fallback_scsv] [-async] [-max_send_frag]
31       [-split_send_frag] [-max_pipelines] [-read_buf] [-bugs] [-comp]
32       [-no_comp] [-allow_no_dhe_kex] [-sigalgs sigalglist] [-curves
33       curvelist] [-cipher cipherlist] [-ciphersuites val] [-serverpref]
34       [-starttls protocol] [-xmpphost hostname] [-name hostname] [-engine id]
35       [-tlsextdebug] [-no_ticket] [-sess_out filename] [-sess_in filename]
36       [-rand file...]  [-writerand file] [-serverinfo types] [-status] [-alpn
37       protocols] [-nextprotoneg protocols] [-ct] [-noct] [-ctlogfile]
38       [-keylogfile file] [-early_data file] [-enable_pha] [target]
39

DESCRIPTION

41       The s_client command implements a generic SSL/TLS client which connects
42       to a remote host using SSL/TLS. It is a very useful diagnostic tool for
43       SSL servers.
44

OPTIONS

46       In addition to the options below the s_client utility also supports the
47       common and client only options documented in the "Supported Command
48       Line Commands" section of the SSL_CONF_cmd(3) manual page.
49
50       -help
51           Print out a usage message.
52
53       -connect host:port
54           This specifies the host and optional port to connect to. It is
55           possible to select the host and port using the optional target
56           positional argument instead.  If neither this nor the target
57           positional argument are specified then an attempt is made to
58           connect to the local host on port 4433.
59
60       -bind host:port]
61           This specifies the host address and or port to bind as the source
62           for the connection.  For Unix-domain sockets the port is ignored
63           and the host is used as the source socket address.
64
65       -proxy host:port
66           When used with the -connect flag, the program uses the host and
67           port specified with this flag and issues an HTTP CONNECT command to
68           connect to the desired server.
69
70       -unix path
71           Connect over the specified Unix-domain socket.
72
73       -4  Use IPv4 only.
74
75       -6  Use IPv6 only.
76
77       -servername name
78           Set the TLS SNI (Server Name Indication) extension in the
79           ClientHello message to the given value.  If -servername is not
80           provided, the TLS SNI extension will be populated with the name
81           given to -connect if it follows a DNS name format. If -connect is
82           not provided either, the SNI is set to "localhost".  This is the
83           default since OpenSSL 1.1.1.
84
85           Even though SNI should normally be a DNS name and not an IP
86           address, if -servername is provided then that name will be sent,
87           regardless of whether it is a DNS name or not.
88
89           This option cannot be used in conjunction with -noservername.
90
91       -noservername
92           Suppresses sending of the SNI (Server Name Indication) extension in
93           the ClientHello message. Cannot be used in conjunction with the
94           -servername or <-dane_tlsa_domain> options.
95
96       -cert certname
97           The certificate to use, if one is requested by the server. The
98           default is not to use a certificate.
99
100       -certform format
101           The certificate format to use: DER or PEM. PEM is the default.
102
103       -key keyfile
104           The private key to use. If not specified then the certificate file
105           will be used.
106
107       -keyform format
108           The private format to use: DER or PEM. PEM is the default.
109
110       -cert_chain
111           A file containing trusted certificates to use when attempting to
112           build the client/server certificate chain related to the
113           certificate specified via the -cert option.
114
115       -build_chain
116           Specify whether the application should build the certificate chain
117           to be provided to the server.
118
119       -xkey infile, -xcert infile, -xchain
120           Specify an extra certificate, private key and certificate chain.
121           These behave in the same manner as the -cert, -key and -cert_chain
122           options.  When specified, the callback returning the first valid
123           chain will be in use by the client.
124
125       -xchain_build
126           Specify whether the application should build the certificate chain
127           to be provided to the server for the extra certificates provided
128           via -xkey infile, -xcert infile, -xchain options.
129
130       -xcertform PEM|DER, -xkeyform PEM|DER
131           Extra certificate and private key format respectively.
132
133       -pass arg
134           the private key password source. For more information about the
135           format of arg see the PASS PHRASE ARGUMENTS section in openssl(1).
136
137       -verify depth
138           The verify depth to use. This specifies the maximum length of the
139           server certificate chain and turns on server certificate
140           verification.  Currently the verify operation continues after
141           errors so all the problems with a certificate chain can be seen. As
142           a side effect the connection will never fail due to a server
143           certificate verify failure.
144
145       -verify_return_error
146           Return verification errors instead of continuing. This will
147           typically abort the handshake with a fatal error.
148
149       -nameopt option
150           Option which determines how the subject or issuer names are
151           displayed. The option argument can be a single option or multiple
152           options separated by commas.  Alternatively the -nameopt switch may
153           be used more than once to set multiple options. See the x509(1)
154           manual page for details.
155
156       -CApath directory
157           The directory to use for server certificate verification. This
158           directory must be in "hash format", see verify(1) for more
159           information. These are also used when building the client
160           certificate chain.
161
162       -CAfile file
163           A file containing trusted certificates to use during server
164           authentication and to use when attempting to build the client
165           certificate chain.
166
167       -chainCApath directory
168           The directory to use for building the chain provided to the server.
169           This directory must be in "hash format", see verify(1) for more
170           information.
171
172       -chainCAfile file
173           A file containing trusted certificates to use when attempting to
174           build the client certificate chain.
175
176       -no-CAfile
177           Do not load the trusted CA certificates from the default file
178           location
179
180       -no-CApath
181           Do not load the trusted CA certificates from the default directory
182           location
183
184       -requestCAfile file
185           A file containing a list of certificates whose subject names will
186           be sent to the server in the certificate_authorities extension.
187           Only supported for TLS 1.3
188
189       -dane_tlsa_domain domain
190           Enable RFC6698/RFC7671 DANE TLSA authentication and specify the
191           TLSA base domain which becomes the default SNI hint and the primary
192           reference identifier for hostname checks.  This must be used in
193           combination with at least one instance of the -dane_tlsa_rrdata
194           option below.
195
196           When DANE authentication succeeds, the diagnostic output will
197           include the lowest (closest to 0) depth at which a TLSA record
198           authenticated a chain certificate.  When that TLSA record is a "2 1
199           0" trust anchor public key that signed (rather than matched) the
200           top-most certificate of the chain, the result is reported as "TA
201           public key verified".  Otherwise, either the TLSA record "matched
202           TA certificate" at a positive depth or else "matched EE
203           certificate" at depth 0.
204
205       -dane_tlsa_rrdata rrdata
206           Use one or more times to specify the RRDATA fields of the DANE TLSA
207           RRset associated with the target service.  The rrdata value is
208           specied in "presentation form", that is four whitespace separated
209           fields that specify the usage, selector, matching type and
210           associated data, with the last of these encoded in hexadecimal.
211           Optional whitespace is ignored in the associated data field.  For
212           example:
213
214             $ openssl s_client -brief -starttls smtp \
215               -connect smtp.example.com:25 \
216               -dane_tlsa_domain smtp.example.com \
217               -dane_tlsa_rrdata "2 1 1
218                 B111DD8A1C2091A89BD4FD60C57F0716CCE50FEEFF8137CDBEE0326E 02CF362B" \
219               -dane_tlsa_rrdata "2 1 1
220                 60B87575447DCBA2A36B7D11AC09FB24A9DB406FEE12D2CC90180517 616E8A18"
221             ...
222             Verification: OK
223             Verified peername: smtp.example.com
224             DANE TLSA 2 1 1 ...ee12d2cc90180517616e8a18 matched TA certificate at depth 1
225             ...
226
227       -dane_ee_no_namechecks
228           This disables server name checks when authenticating via DANE-EE(3)
229           TLSA records.  For some applications, primarily web browsers, it is
230           not safe to disable name checks due to "unknown key share" attacks,
231           in which a malicious server can convince a client that a connection
232           to a victim server is instead a secure connection to the malicious
233           server.  The malicious server may then be able to violate cross-
234           origin scripting restrictions.  Thus, despite the text of RFC7671,
235           name checks are by default enabled for DANE-EE(3) TLSA records, and
236           can be disabled in applications where it is safe to do so.  In
237           particular, SMTP and XMPP clients should set this option as SRV and
238           MX records already make it possible for a remote domain to redirect
239           client connections to any server of its choice, and in any case
240           SMTP and XMPP clients do not execute scripts downloaded from remote
241           servers.
242
243       -attime, -check_ss_sig, -crl_check, -crl_check_all, -explicit_policy,
244       -extended_crl, -ignore_critical, -inhibit_any, -inhibit_map,
245       -no_alt_chains, -no_check_time, -partial_chain, -policy, -policy_check,
246       -policy_print, -purpose, -suiteB_128, -suiteB_128_only, -suiteB_192,
247       -trusted_first, -use_deltas, -auth_level, -verify_depth, -verify_email,
248       -verify_hostname, -verify_ip, -verify_name, -x509_strict
249           Set various certificate chain validation options. See the verify(1)
250           manual page for details.
251
252       -reconnect
253           Reconnects to the same server 5 times using the same session ID,
254           this can be used as a test that session caching is working.
255
256       -showcerts
257           Displays the server certificate list as sent by the server: it only
258           consists of certificates the server has sent (in the order the
259           server has sent them). It is not a verified chain.
260
261       -prexit
262           Print session information when the program exits. This will always
263           attempt to print out information even if the connection fails.
264           Normally information will only be printed out once if the
265           connection succeeds. This option is useful because the cipher in
266           use may be renegotiated or the connection may fail because a client
267           certificate is required or is requested only after an attempt is
268           made to access a certain URL. Note: the output produced by this
269           option is not always accurate because a connection might never have
270           been established.
271
272       -state
273           Prints out the SSL session states.
274
275       -debug
276           Print extensive debugging information including a hex dump of all
277           traffic.
278
279       -msg
280           Show all protocol messages with hex dump.
281
282       -trace
283           Show verbose trace output of protocol messages. OpenSSL needs to be
284           compiled with enable-ssl-trace for this option to work.
285
286       -msgfile
287           File to send output of -msg or -trace to, default standard output.
288
289       -nbio_test
290           Tests non-blocking I/O
291
292       -nbio
293           Turns on non-blocking I/O
294
295       -crlf
296           This option translated a line feed from the terminal into CR+LF as
297           required by some servers.
298
299       -ign_eof
300           Inhibit shutting down the connection when end of file is reached in
301           the input.
302
303       -quiet
304           Inhibit printing of session and certificate information.  This
305           implicitly turns on -ign_eof as well.
306
307       -no_ign_eof
308           Shut down the connection when end of file is reached in the input.
309           Can be used to override the implicit -ign_eof after -quiet.
310
311       -psk_identity identity
312           Use the PSK identity identity when using a PSK cipher suite.  The
313           default value is "Client_identity" (without the quotes).
314
315       -psk key
316           Use the PSK key key when using a PSK cipher suite. The key is given
317           as a hexadecimal number without leading 0x, for example -psk
318           1a2b3c4d.  This option must be provided in order to use a PSK
319           cipher.
320
321       -psk_session file
322           Use the pem encoded SSL_SESSION data stored in file as the basis of
323           a PSK.  Note that this will only work if TLSv1.3 is negotiated.
324
325       -ssl3, -tls1, -tls1_1, -tls1_2, -tls1_3, -no_ssl3, -no_tls1,
326       -no_tls1_1, -no_tls1_2, -no_tls1_3
327           These options require or disable the use of the specified SSL or
328           TLS protocols.  By default s_client will negotiate the highest
329           mutually supported protocol version.  When a specific TLS version
330           is required, only that version will be offered to and accepted from
331           the server.  Note that not all protocols and flags may be
332           available, depending on how OpenSSL was built.
333
334       -dtls, -dtls1, -dtls1_2
335           These options make s_client use DTLS protocols instead of TLS.
336           With -dtls, s_client will negotiate any supported DTLS protocol
337           version, whilst -dtls1 and -dtls1_2 will only support DTLS1.0 and
338           DTLS1.2 respectively.
339
340       -sctp
341           Use SCTP for the transport protocol instead of UDP in DTLS. Must be
342           used in conjunction with -dtls, -dtls1 or -dtls1_2. This option is
343           only available where OpenSSL has support for SCTP enabled.
344
345       -sctp_label_bug
346           Use the incorrect behaviour of older OpenSSL implementations when
347           computing endpoint-pair shared secrets for DTLS/SCTP. This allows
348           communication with older broken implementations but breaks
349           interoperability with correct implementations. Must be used in
350           conjunction with -sctp. This option is only available where OpenSSL
351           has support for SCTP enabled.
352
353       -fallback_scsv
354           Send TLS_FALLBACK_SCSV in the ClientHello.
355
356       -async
357           Switch on asynchronous mode. Cryptographic operations will be
358           performed asynchronously. This will only have an effect if an
359           asynchronous capable engine is also used via the -engine option.
360           For test purposes the dummy async engine (dasync) can be used (if
361           available).
362
363       -max_send_frag int
364           The maximum size of data fragment to send.  See
365           SSL_CTX_set_max_send_fragment(3) for further information.
366
367       -split_send_frag int
368           The size used to split data for encrypt pipelines. If more data is
369           written in one go than this value then it will be split into
370           multiple pipelines, up to the maximum number of pipelines defined
371           by max_pipelines. This only has an effect if a suitable cipher
372           suite has been negotiated, an engine that supports pipelining has
373           been loaded, and max_pipelines is greater than 1. See
374           SSL_CTX_set_split_send_fragment(3) for further information.
375
376       -max_pipelines int
377           The maximum number of encrypt/decrypt pipelines to be used. This
378           will only have an effect if an engine has been loaded that supports
379           pipelining (e.g. the dasync engine) and a suitable cipher suite has
380           been negotiated. The default value is 1.  See
381           SSL_CTX_set_max_pipelines(3) for further information.
382
383       -read_buf int
384           The default read buffer size to be used for connections. This will
385           only have an effect if the buffer size is larger than the size that
386           would otherwise be used and pipelining is in use (see
387           SSL_CTX_set_default_read_buffer_len(3) for further information).
388
389       -bugs
390           There are several known bugs in SSL and TLS implementations. Adding
391           this option enables various workarounds.
392
393       -comp
394           Enables support for SSL/TLS compression.  This option was
395           introduced in OpenSSL 1.1.0.  TLS compression is not recommended
396           and is off by default as of OpenSSL 1.1.0.
397
398       -no_comp
399           Disables support for SSL/TLS compression.  TLS compression is not
400           recommended and is off by default as of OpenSSL 1.1.0.
401
402       -brief
403           Only provide a brief summary of connection parameters instead of
404           the normal verbose output.
405
406       -sigalgs sigalglist
407           Specifies the list of signature algorithms that are sent by the
408           client.  The server selects one entry in the list based on its
409           preferences.  For example strings, see SSL_CTX_set1_sigalgs(3)
410
411       -curves curvelist
412           Specifies the list of supported curves to be sent by the client.
413           The curve is ultimately selected by the server. For a list of all
414           curves, use:
415
416               $ openssl ecparam -list_curves
417
418       -cipher cipherlist
419           This allows the TLSv1.2 and below cipher list sent by the client to
420           be modified.  This list will be combined with any TLSv1.3
421           ciphersuites that have been configured. Although the server
422           determines which ciphersuite is used it should take the first
423           supported cipher in the list sent by the client. See the ciphers
424           command for more information.
425
426       -ciphersuites val
427           This allows the TLSv1.3 ciphersuites sent by the client to be
428           modified. This list will be combined with any TLSv1.2 and below
429           ciphersuites that have been configured. Although the server
430           determines which cipher suite is used it should take the first
431           supported cipher in the list sent by the client. See the ciphers
432           command for more information. The format for this list is a simple
433           colon (":") separated list of TLSv1.3 ciphersuite names.
434
435       -starttls protocol
436           Send the protocol-specific message(s) to switch to TLS for
437           communication.  protocol is a keyword for the intended protocol.
438           Currently, the only supported keywords are "smtp", "pop3", "imap",
439           "ftp", "xmpp", "xmpp-server", "irc", "postgres", "mysql", "lmtp",
440           "nntp", "sieve" and "ldap".
441
442       -xmpphost hostname
443           This option, when used with "-starttls xmpp" or "-starttls xmpp-
444           server", specifies the host for the "to" attribute of the stream
445           element.  If this option is not specified, then the host specified
446           with "-connect" will be used.
447
448           This option is an alias of the -name option for "xmpp" and "xmpp-
449           server".
450
451       -name hostname
452           This option is used to specify hostname information for various
453           protocols used with -starttls option. Currently only "xmpp", "xmpp-
454           server", "smtp" and "lmtp" can utilize this -name option.
455
456           If this option is used with "-starttls xmpp" or "-starttls xmpp-
457           server", if specifies the host for the "to" attribute of the stream
458           element. If this option is not specified, then the host specified
459           with "-connect" will be used.
460
461           If this option is used with "-starttls lmtp" or "-starttls smtp",
462           it specifies the name to use in the "LMTP LHLO" or "SMTP EHLO"
463           message, respectively. If this option is not specified, then
464           "mail.example.com" will be used.
465
466       -tlsextdebug
467           Print out a hex dump of any TLS extensions received from the
468           server.
469
470       -no_ticket
471           Disable RFC4507bis session ticket support.
472
473       -sess_out filename
474           Output SSL session to filename.
475
476       -sess_in sess.pem
477           Load SSL session from filename. The client will attempt to resume a
478           connection from this session.
479
480       -engine id
481           Specifying an engine (by its unique id string) will cause s_client
482           to attempt to obtain a functional reference to the specified
483           engine, thus initialising it if needed. The engine will then be set
484           as the default for all available algorithms.
485
486       -rand file...
487           A file or files containing random data used to seed the random
488           number generator.  Multiple files can be specified separated by an
489           OS-dependent character.  The separator is ; for MS-Windows, , for
490           OpenVMS, and : for all others.
491
492       [-writerand file]
493           Writes random data to the specified file upon exit.  This can be
494           used with a subsequent -rand flag.
495
496       -serverinfo types
497           A list of comma-separated TLS Extension Types (numbers between 0
498           and 65535).  Each type will be sent as an empty ClientHello TLS
499           Extension.  The server's response (if any) will be encoded and
500           displayed as a PEM file.
501
502       -status
503           Sends a certificate status request to the server (OCSP stapling).
504           The server response (if any) is printed out.
505
506       -alpn protocols, -nextprotoneg protocols
507           These flags enable the Enable the Application-Layer Protocol
508           Negotiation or Next Protocol Negotiation (NPN) extension,
509           respectively. ALPN is the IETF standard and replaces NPN.  The
510           protocols list is a comma-separated list of protocol names that the
511           client should advertise support for. The list should contain the
512           most desirable protocols first.  Protocol names are printable ASCII
513           strings, for example "http/1.1" or "spdy/3".  An empty list of
514           protocols is treated specially and will cause the client to
515           advertise support for the TLS extension but disconnect just after
516           receiving ServerHello with a list of server supported protocols.
517           The flag -nextprotoneg cannot be specified if -tls1_3 is used.
518
519       -ct, -noct
520           Use one of these two options to control whether Certificate
521           Transparency (CT) is enabled (-ct) or disabled (-noct).  If CT is
522           enabled, signed certificate timestamps (SCTs) will be requested
523           from the server and reported at handshake completion.
524
525           Enabling CT also enables OCSP stapling, as this is one possible
526           delivery method for SCTs.
527
528       -ctlogfile
529           A file containing a list of known Certificate Transparency logs.
530           See SSL_CTX_set_ctlog_list_file(3) for the expected file format.
531
532       -keylogfile file
533           Appends TLS secrets to the specified keylog file such that external
534           programs (like Wireshark) can decrypt TLS connections.
535
536       -early_data file
537           Reads the contents of the specified file and attempts to send it as
538           early data to the server. This will only work with resumed sessions
539           that support early data and when the server accepts the early data.
540
541       -enable_pha
542           For TLSv1.3 only, send the Post-Handshake Authentication extension.
543           This will happen whether or not a certificate has been provided via
544           -cert.
545
546       [target]
547           Rather than providing -connect, the target hostname and optional
548           port may be provided as a single positional argument after all
549           options. If neither this nor -connect are provided, falls back to
550           attempting to connect to localhost on port 4433.
551

CONNECTED COMMANDS

553       If a connection is established with an SSL server then any data
554       received from the server is displayed and any key presses will be sent
555       to the server. If end of file is reached then the connection will be
556       closed down. When used interactively (which means neither -quiet nor
557       -ign_eof have been given), then certain commands are also recognized
558       which perform special operations. These commands are a letter which
559       must appear at the start of a line. They are listed below.
560
561       Q   End the current SSL connection and exit.
562
563       R   Renegotiate the SSL session (TLSv1.2 and below only).
564
565       B   Send a heartbeat message to the server (DTLS only)
566
567       k   Send a key update message to the server (TLSv1.3 only)
568
569       K   Send a key update message to the server and request one back
570           (TLSv1.3 only)
571

NOTES

573       s_client can be used to debug SSL servers. To connect to an SSL HTTP
574       server the command:
575
576        openssl s_client -connect servername:443
577
578       would typically be used (https uses port 443). If the connection
579       succeeds then an HTTP command can be given such as "GET /" to retrieve
580       a web page.
581
582       If the handshake fails then there are several possible causes, if it is
583       nothing obvious like no client certificate then the -bugs, -ssl3,
584       -tls1, -no_ssl3, -no_tls1 options can be tried in case it is a buggy
585       server. In particular you should play with these options before
586       submitting a bug report to an OpenSSL mailing list.
587
588       A frequent problem when attempting to get client certificates working
589       is that a web client complains it has no certificates or gives an empty
590       list to choose from. This is normally because the server is not sending
591       the clients certificate authority in its "acceptable CA list" when it
592       requests a certificate. By using s_client the CA list can be viewed and
593       checked. However some servers only request client authentication after
594       a specific URL is requested. To obtain the list in this case it is
595       necessary to use the -prexit option and send an HTTP request for an
596       appropriate page.
597
598       If a certificate is specified on the command line using the -cert
599       option it will not be used unless the server specifically requests a
600       client certificate. Therefor merely including a client certificate on
601       the command line is no guarantee that the certificate works.
602
603       If there are problems verifying a server certificate then the
604       -showcerts option can be used to show all the certificates sent by the
605       server.
606
607       The s_client utility is a test tool and is designed to continue the
608       handshake after any certificate verification errors. As a result it
609       will accept any certificate chain (trusted or not) sent by the peer.
610       None test applications should not do this as it makes them vulnerable
611       to a MITM attack. This behaviour can be changed by with the
612       -verify_return_error option: any verify errors are then returned
613       aborting the handshake.
614
615       The -bind option may be useful if the server or a firewall requires
616       connections to come from some particular address and or port.
617

BUGS

619       Because this program has a lot of options and also because some of the
620       techniques used are rather old, the C source of s_client is rather hard
621       to read and not a model of how things should be done.  A typical SSL
622       client program would be much simpler.
623
624       The -prexit option is a bit of a hack. We should really report
625       information whenever a session is renegotiated.
626

SEE ALSO

628       SSL_CONF_cmd(3), sess_id(1), s_server(1), ciphers(1),
629       SSL_CTX_set_max_send_fragment(3), SSL_CTX_set_split_send_fragment(3),
630       SSL_CTX_set_max_pipelines(3)
631

HISTORY

633       The -no_alt_chains option was added in OpenSSL 1.1.0.  The -name option
634       was added in OpenSSL 1.1.1.
635
637       Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
638
639       Licensed under the OpenSSL license (the "License").  You may not use
640       this file except in compliance with the License.  You can obtain a copy
641       in the file LICENSE in the source distribution or at
642       <https://www.openssl.org/source/license.html>.
643
644
645
6461.1.1d                            2019-10-03                       S_CLIENT(1)
Impressum