1S_CLIENT(1)                         OpenSSL                        S_CLIENT(1)
2
3
4

NAME

6       openssl-s_client, s_client - SSL/TLS client program
7

SYNOPSIS

9       openssl s_client [-help] [-connect host:port] [-bind host:port] [-proxy
10       host:port] [-unix path] [-4] [-6] [-servername name] [-noservername]
11       [-verify depth] [-verify_return_error] [-cert filename] [-certform
12       DER|PEM] [-key filename] [-keyform DER|PEM] [-cert_chain filename]
13       [-build_chain] [-xkey] [-xcert] [-xchain] [-xchain_build] [-xcertform
14       PEM|DER] [-xkeyform PEM|DER] [-pass arg] [-CApath directory] [-CAfile
15       filename] [-chainCApath directory] [-chainCAfile filename] [-no-CAfile]
16       [-no-CApath] [-requestCAfile filename] [-dane_tlsa_domain domain]
17       [-dane_tlsa_rrdata rrdata] [-dane_ee_no_namechecks] [-attime timestamp]
18       [-check_ss_sig] [-crl_check] [-crl_check_all] [-explicit_policy]
19       [-extended_crl] [-ignore_critical] [-inhibit_any] [-inhibit_map]
20       [-no_check_time] [-partial_chain] [-policy arg] [-policy_check]
21       [-policy_print] [-purpose purpose] [-suiteB_128] [-suiteB_128_only]
22       [-suiteB_192] [-trusted_first] [-no_alt_chains] [-use_deltas]
23       [-auth_level num] [-nameopt option] [-verify_depth num] [-verify_email
24       email] [-verify_hostname hostname] [-verify_ip ip] [-verify_name name]
25       [-build_chain] [-x509_strict] [-reconnect] [-showcerts] [-debug] [-msg]
26       [-nbio_test] [-state] [-nbio] [-crlf] [-ign_eof] [-no_ign_eof]
27       [-psk_identity identity] [-psk key] [-psk_session file] [-quiet]
28       [-ssl3] [-tls1] [-tls1_1] [-tls1_2] [-tls1_3] [-no_ssl3] [-no_tls1]
29       [-no_tls1_1] [-no_tls1_2] [-no_tls1_3] [-dtls] [-dtls1] [-dtls1_2]
30       [-sctp] [-fallback_scsv] [-async] [-max_send_frag] [-split_send_frag]
31       [-max_pipelines] [-read_buf] [-bugs] [-comp] [-no_comp]
32       [-allow_no_dhe_kex] [-sigalgs sigalglist] [-curves curvelist] [-cipher
33       cipherlist] [-ciphersuites val] [-serverpref] [-starttls protocol]
34       [-xmpphost hostname] [-name hostname] [-engine id] [-tlsextdebug]
35       [-no_ticket] [-sess_out filename] [-sess_in filename] [-rand file...]
36       [-writerand file] [-serverinfo types] [-status] [-alpn protocols]
37       [-nextprotoneg protocols] [-ct] [-noct] [-ctlogfile] [-keylogfile file]
38       [-early_data file] [-enable_pha] [target]
39

DESCRIPTION

41       The s_client command implements a generic SSL/TLS client which connects
42       to a remote host using SSL/TLS. It is a very useful diagnostic tool for
43       SSL servers.
44

OPTIONS

46       In addition to the options below the s_client utility also supports the
47       common and client only options documented in the in the "Supported
48       Command Line Commands" section of the SSL_CONF_cmd(3) manual page.
49
50       -help
51           Print out a usage message.
52
53       -connect host:port
54           This specifies the host and optional port to connect to. It is
55           possible to select the host and port using the optional target
56           positional argument instead.  If neither this nor the target
57           positional argument are specified then an attempt is made to
58           connect to the local host on port 4433.
59
60       -bind host:port]
61           This specifies the host address and or port to bind as the source
62           for the connection.  For Unix-domain sockets the port is ignored
63           and the host is used as the source socket address.
64
65       -proxy host:port
66           When used with the -connect flag, the program uses the host and
67           port specified with this flag and issues an HTTP CONNECT command to
68           connect to the desired server.
69
70       -unix path
71           Connect over the specified Unix-domain socket.
72
73       -4  Use IPv4 only.
74
75       -6  Use IPv6 only.
76
77       -servername name
78           Set the TLS SNI (Server Name Indication) extension in the
79           ClientHello message to the given value. If both this option and the
80           -noservername are not given, the TLS SNI extension is still set to
81           the hostname provided to the -connect option, or "localhost" if
82           -connect has not been supplied. This is default since OpenSSL
83           1.1.1.
84
85           Even though SNI name should normally be a DNS name and not an IP
86           address, this option will not make the distinction when parsing
87           -connect and will send IP address if one passed.
88
89       -noservername
90           Suppresses sending of the SNI (Server Name Indication) extension in
91           the ClientHello message. Cannot be used in conjunction with the
92           -servername or <-dane_tlsa_domain> options.
93
94       -cert certname
95           The certificate to use, if one is requested by the server. The
96           default is not to use a certificate.
97
98       -certform format
99           The certificate format to use: DER or PEM. PEM is the default.
100
101       -key keyfile
102           The private key to use. If not specified then the certificate file
103           will be used.
104
105       -keyform format
106           The private format to use: DER or PEM. PEM is the default.
107
108       -cert_chain
109           A file containing trusted certificates to use when attempting to
110           build the client/server certificate chain related to the
111           certificate specified via the -cert option.
112
113       -build_chain
114           Specify whether the application should build the certificate chain
115           to be provided to the server.
116
117       -xkey infile, -xcert infile, -xchain
118           Specify an extra certificate, private key and certificate chain.
119           These behave in the same manner as the -cert, -key and -cert_chain
120           options.  When specified, the callback returning the first valid
121           chain will be in use by the client.
122
123       -xchain_build
124           Specify whether the application should build the certificate chain
125           to be provided to the server for the extra certificates provided
126           via -xkey infile, -xcert infile, -xchain options.
127
128       -xcertform PEM|DER, -xkeyform PEM|DER
129           Extra certificate and private key format respectively.
130
131       -pass arg
132           the private key password source. For more information about the
133           format of arg see the PASS PHRASE ARGUMENTS section in openssl(1).
134
135       -verify depth
136           The verify depth to use. This specifies the maximum length of the
137           server certificate chain and turns on server certificate
138           verification.  Currently the verify operation continues after
139           errors so all the problems with a certificate chain can be seen. As
140           a side effect the connection will never fail due to a server
141           certificate verify failure.
142
143       -verify_return_error
144           Return verification errors instead of continuing. This will
145           typically abort the handshake with a fatal error.
146
147       -nameopt option
148           Option which determines how the subject or issuer names are
149           displayed. The option argument can be a single option or multiple
150           options separated by commas.  Alternatively the -nameopt switch may
151           be used more than once to set multiple options. See the x509(1)
152           manual page for details.
153
154       -CApath directory
155           The directory to use for server certificate verification. This
156           directory must be in "hash format", see verify(1) for more
157           information. These are also used when building the client
158           certificate chain.
159
160       -CAfile file
161           A file containing trusted certificates to use during server
162           authentication and to use when attempting to build the client
163           certificate chain.
164
165       -chainCApath directory
166           The directory to use for building the chain provided to the server.
167           This directory must be in "hash format", see verify(1) for more
168           information.
169
170       -chainCAfile file
171           A file containing trusted certificates to use when attempting to
172           build the client certificate chain.
173
174       -no-CAfile
175           Do not load the trusted CA certificates from the default file
176           location
177
178       -no-CApath
179           Do not load the trusted CA certificates from the default directory
180           location
181
182       -requestCAfile file
183           A file containing a list of certificates whose subject names will
184           be sent to the server in the certificate_authorities extension.
185           Only supported for TLS 1.3
186
187       -dane_tlsa_domain domain
188           Enable RFC6698/RFC7671 DANE TLSA authentication and specify the
189           TLSA base domain which becomes the default SNI hint and the primary
190           reference identifier for hostname checks.  This must be used in
191           combination with at least one instance of the -dane_tlsa_rrdata
192           option below.
193
194           When DANE authentication succeeds, the diagnostic output will
195           include the lowest (closest to 0) depth at which a TLSA record
196           authenticated a chain certificate.  When that TLSA record is a "2 1
197           0" trust anchor public key that signed (rather than matched) the
198           top-most certificate of the chain, the result is reported as "TA
199           public key verified".  Otherwise, either the TLSA record "matched
200           TA certificate" at a positive depth or else "matched EE
201           certificate" at depth 0.
202
203       -dane_tlsa_rrdata rrdata
204           Use one or more times to specify the RRDATA fields of the DANE TLSA
205           RRset associated with the target service.  The rrdata value is
206           specied in "presentation form", that is four whitespace separated
207           fields that specify the usage, selector, matching type and
208           associated data, with the last of these encoded in hexadecimal.
209           Optional whitespace is ignored in the associated data field.  For
210           example:
211
212             $ openssl s_client -brief -starttls smtp \
213               -connect smtp.example.com:25 \
214               -dane_tlsa_domain smtp.example.com \
215               -dane_tlsa_rrdata "2 1 1
216                 B111DD8A1C2091A89BD4FD60C57F0716CCE50FEEFF8137CDBEE0326E 02CF362B" \
217               -dane_tlsa_rrdata "2 1 1
218                 60B87575447DCBA2A36B7D11AC09FB24A9DB406FEE12D2CC90180517 616E8A18"
219             ...
220             Verification: OK
221             Verified peername: smtp.example.com
222             DANE TLSA 2 1 1 ...ee12d2cc90180517616e8a18 matched TA certificate at depth 1
223             ...
224
225       -dane_ee_no_namechecks
226           This disables server name checks when authenticating via DANE-EE(3)
227           TLSA records.  For some applications, primarily web browsers, it is
228           not safe to disable name checks due to "unknown key share" attacks,
229           in which a malicious server can convince a client that a connection
230           to a victim server is instead a secure connection to the malicious
231           server.  The malicious server may then be able to violate cross-
232           origin scripting restrictions.  Thus, despite the text of RFC7671,
233           name checks are by default enabled for DANE-EE(3) TLSA records, and
234           can be disabled in applications where it is safe to do so.  In
235           particular, SMTP and XMPP clients should set this option as SRV and
236           MX records already make it possible for a remote domain to redirect
237           client connections to any server of its choice, and in any case
238           SMTP and XMPP clients do not execute scripts downloaded from remote
239           servers.
240
241       -attime, -check_ss_sig, -crl_check, -crl_check_all, -explicit_policy,
242       -extended_crl, -ignore_critical, -inhibit_any, -inhibit_map,
243       -no_alt_chains, -no_check_time, -partial_chain, -policy, -policy_check,
244       -policy_print, -purpose, -suiteB_128, -suiteB_128_only, -suiteB_192,
245       -trusted_first, -use_deltas, -auth_level, -verify_depth, -verify_email,
246       -verify_hostname, -verify_ip, -verify_name, -x509_strict
247           Set various certificate chain validation options. See the verify(1)
248           manual page for details.
249
250       -reconnect
251           Reconnects to the same server 5 times using the same session ID,
252           this can be used as a test that session caching is working.
253
254       -showcerts
255           Displays the server certificate list as sent by the server: it only
256           consists of certificates the server has sent (in the order the
257           server has sent them). It is not a verified chain.
258
259       -prexit
260           Print session information when the program exits. This will always
261           attempt to print out information even if the connection fails.
262           Normally information will only be printed out once if the
263           connection succeeds. This option is useful because the cipher in
264           use may be renegotiated or the connection may fail because a client
265           certificate is required or is requested only after an attempt is
266           made to access a certain URL. Note: the output produced by this
267           option is not always accurate because a connection might never have
268           been established.
269
270       -state
271           Prints out the SSL session states.
272
273       -debug
274           Print extensive debugging information including a hex dump of all
275           traffic.
276
277       -msg
278           Show all protocol messages with hex dump.
279
280       -trace
281           Show verbose trace output of protocol messages. OpenSSL needs to be
282           compiled with enable-ssl-trace for this option to work.
283
284       -msgfile
285           File to send output of -msg or -trace to, default standard output.
286
287       -nbio_test
288           Tests non-blocking I/O
289
290       -nbio
291           Turns on non-blocking I/O
292
293       -crlf
294           This option translated a line feed from the terminal into CR+LF as
295           required by some servers.
296
297       -ign_eof
298           Inhibit shutting down the connection when end of file is reached in
299           the input.
300
301       -quiet
302           Inhibit printing of session and certificate information.  This
303           implicitly turns on -ign_eof as well.
304
305       -no_ign_eof
306           Shut down the connection when end of file is reached in the input.
307           Can be used to override the implicit -ign_eof after -quiet.
308
309       -psk_identity identity
310           Use the PSK identity identity when using a PSK cipher suite.  The
311           default value is "Client_identity" (without the quotes).
312
313       -psk key
314           Use the PSK key key when using a PSK cipher suite. The key is given
315           as a hexadecimal number without leading 0x, for example -psk
316           1a2b3c4d.  This option must be provided in order to use a PSK
317           cipher.
318
319       -psk_session file
320           Use the pem encoded SSL_SESSION data stored in file as the basis of
321           a PSK.  Note that this will only work if TLSv1.3 is negotiated.
322
323       -ssl3, -tls1, -tls1_1, -tls1_2, -tls1_3, -no_ssl3, -no_tls1,
324       -no_tls1_1, -no_tls1_2, -no_tls1_3
325           These options require or disable the use of the specified SSL or
326           TLS protocols.  By default s_client will negotiate the highest
327           mutually supported protocol version.  When a specific TLS version
328           is required, only that version will be offered to and accepted from
329           the server.  Note that not all protocols and flags may be
330           available, depending on how OpenSSL was built.
331
332       -dtls, -dtls1, -dtls1_2
333           These options make s_client use DTLS protocols instead of TLS.
334           With -dtls, s_client will negotiate any supported DTLS protocol
335           version, whilst -dtls1 and -dtls1_2 will only support DTLS1.0 and
336           DTLS1.2 respectively.
337
338       -sctp
339           Use SCTP for the transport protocol instead of UDP in DTLS. Must be
340           used in conjunction with -dtls, -dtls1 or -dtls1_2. This option is
341           only available where OpenSSL has support for SCTP enabled.
342
343       -fallback_scsv
344           Send TLS_FALLBACK_SCSV in the ClientHello.
345
346       -async
347           Switch on asynchronous mode. Cryptographic operations will be
348           performed asynchronously. This will only have an effect if an
349           asynchronous capable engine is also used via the -engine option.
350           For test purposes the dummy async engine (dasync) can be used (if
351           available).
352
353       -max_send_frag int
354           The maximum size of data fragment to send.  See
355           SSL_CTX_set_max_send_fragment(3) for further information.
356
357       -split_send_frag int
358           The size used to split data for encrypt pipelines. If more data is
359           written in one go than this value then it will be split into
360           multiple pipelines, up to the maximum number of pipelines defined
361           by max_pipelines. This only has an effect if a suitable cipher
362           suite has been negotiated, an engine that supports pipelining has
363           been loaded, and max_pipelines is greater than 1. See
364           SSL_CTX_set_split_send_fragment(3) for further information.
365
366       -max_pipelines int
367           The maximum number of encrypt/decrypt pipelines to be used. This
368           will only have an effect if an engine has been loaded that supports
369           pipelining (e.g. the dasync engine) and a suitable cipher suite has
370           been negotiated. The default value is 1.  See
371           SSL_CTX_set_max_pipelines(3) for further information.
372
373       -read_buf int
374           The default read buffer size to be used for connections. This will
375           only have an effect if the buffer size is larger than the size that
376           would otherwise be used and pipelining is in use (see
377           SSL_CTX_set_default_read_buffer_len(3) for further information).
378
379       -bugs
380           There are several known bug in SSL and TLS implementations. Adding
381           this option enables various workarounds.
382
383       -comp
384           Enables support for SSL/TLS compression.  This option was
385           introduced in OpenSSL 1.1.0.  TLS compression is not recommended
386           and is off by default as of OpenSSL 1.1.0.
387
388       -no_comp
389           Disables support for SSL/TLS compression.  TLS compression is not
390           recommended and is off by default as of OpenSSL 1.1.0.
391
392       -brief
393           Only provide a brief summary of connection parameters instead of
394           the normal verbose output.
395
396       -sigalgs sigalglist
397           Specifies the list of signature algorithms that are sent by the
398           client.  The server selects one entry in the list based on its
399           preferences.  For example strings, see SSL_CTX_set1_sigalgs(3)
400
401       -curves curvelist
402           Specifies the list of supported curves to be sent by the client.
403           The curve is ultimately selected by the server. For a list of all
404           curves, use:
405
406               $ openssl ecparam -list_curves
407
408       -cipher cipherlist
409           This allows the TLSv1.2 and below cipher list sent by the client to
410           be modified.  This list will be combined with any TLSv1.3
411           ciphersuites that have been configured. Although the server
412           determines which ciphersuite is used it should take the first
413           supported cipher in the list sent by the client. See the ciphers
414           command for more information.
415
416       -ciphersuites val
417           This allows the TLSv1.3 ciphersuites sent by the client to be
418           modified. This list will be combined with any TLSv1.2 and below
419           ciphersuites that have been configured. Although the server
420           determines which cipher suite is used it should take the first
421           supported cipher in the list sent by the client. See the ciphers
422           command for more information. The format for this list is a simple
423           colon (":") separated list of TLSv1.3 ciphersuite names.
424
425       -starttls protocol
426           Send the protocol-specific message(s) to switch to TLS for
427           communication.  protocol is a keyword for the intended protocol.
428           Currently, the only supported keywords are "smtp", "pop3", "imap",
429           "ftp", "xmpp", "xmpp-server", "irc", "postgres", "mysql", "lmtp",
430           "nntp", "sieve" and "ldap".
431
432       -xmpphost hostname
433           This option, when used with "-starttls xmpp" or "-starttls xmpp-
434           server", specifies the host for the "to" attribute of the stream
435           element.  If this option is not specified, then the host specified
436           with "-connect" will be used.
437
438           This option is an alias of the -name option for "xmpp" and "xmpp-
439           server".
440
441       -name hostname
442           This option is used to specify hostname information for various
443           protocols used with -starttls option. Currently only "xmpp", "xmpp-
444           server", "smtp" and "lmtp" can utilize this -name option.
445
446           If this option is used with "-starttls xmpp" or "-starttls xmpp-
447           server", if specifies the host for the "to" attribute of the stream
448           element. If this option is not specified, then the host specified
449           with "-connect" will be used.
450
451           If this option is used with "-starttls lmtp" or "-starttls smtp",
452           it specifies the name to use in the "LMTP LHLO" or "SMTP EHLO"
453           message, respectively. If this option is not specified, then
454           "mail.example.com" will be used.
455
456       -tlsextdebug
457           Print out a hex dump of any TLS extensions received from the
458           server.
459
460       -no_ticket
461           Disable RFC4507bis session ticket support.
462
463       -sess_out filename
464           Output SSL session to filename.
465
466       -sess_in sess.pem
467           Load SSL session from filename. The client will attempt to resume a
468           connection from this session.
469
470       -engine id
471           Specifying an engine (by its unique id string) will cause s_client
472           to attempt to obtain a functional reference to the specified
473           engine, thus initialising it if needed. The engine will then be set
474           as the default for all available algorithms.
475
476       -rand file...
477           A file or files containing random data used to seed the random
478           number generator.  Multiple files can be specified separated by an
479           OS-dependent character.  The separator is ; for MS-Windows, , for
480           OpenVMS, and : for all others.
481
482       [-writerand file]
483           Writes random data to the specified file upon exit.  This can be
484           used with a subsequent -rand flag.
485
486       -serverinfo types
487           A list of comma-separated TLS Extension Types (numbers between 0
488           and 65535).  Each type will be sent as an empty ClientHello TLS
489           Extension.  The server's response (if any) will be encoded and
490           displayed as a PEM file.
491
492       -status
493           Sends a certificate status request to the server (OCSP stapling).
494           The server response (if any) is printed out.
495
496       -alpn protocols, -nextprotoneg protocols
497           These flags enable the Enable the Application-Layer Protocol
498           Negotiation or Next Protocol Negotiation (NPN) extension,
499           respectively. ALPN is the IETF standard and replaces NPN.  The
500           protocols list is a comma-separated list of protocol names that the
501           client should advertise support for. The list should contain the
502           most desirable protocols first.  Protocol names are printable ASCII
503           strings, for example "http/1.1" or "spdy/3".  An empty list of
504           protocols is treated specially and will cause the client to
505           advertise support for the TLS extension but disconnect just after
506           receiving ServerHello with a list of server supported protocols.
507           The flag -nextprotoneg cannot be specified if -tls1_3 is used.
508
509       -ct, -noct
510           Use one of these two options to control whether Certificate
511           Transparency (CT) is enabled (-ct) or disabled (-noct).  If CT is
512           enabled, signed certificate timestamps (SCTs) will be requested
513           from the server and reported at handshake completion.
514
515           Enabling CT also enables OCSP stapling, as this is one possible
516           delivery method for SCTs.
517
518       -ctlogfile
519           A file containing a list of known Certificate Transparency logs.
520           See SSL_CTX_set_ctlog_list_file(3) for the expected file format.
521
522       -keylogfile file
523           Appends TLS secrets to the specified keylog file such that external
524           programs (like Wireshark) can decrypt TLS connections.
525
526       -early_data file
527           Reads the contents of the specified file and attempts to send it as
528           early data to the server. This will only work with resumed sessions
529           that support early data and when the server accepts the early data.
530
531       -enable_pha
532           For TLSv1.3 only, send the Post-Handshake Authentication extension.
533           This will happen whether or not a certificate has been provided via
534           -cert.
535
536       [target]
537           Rather than providing -connect, the target hostname and optional
538           port may be provided as a single positional argument after all
539           options. If neither this nor -connect are provided, falls back to
540           attempting to connect to localhost on port 4433.
541

CONNECTED COMMANDS

543       If a connection is established with an SSL server then any data
544       received from the server is displayed and any key presses will be sent
545       to the server. If end of file is reached then the connection will be
546       closed down. When used interactively (which means neither -quiet nor
547       -ign_eof have been given), then certain commands are also recognized
548       which perform special operations. These commands are a letter which
549       must appear at the start of a line. They are listed below.
550
551       Q   End the current SSL connection and exit.
552
553       R   Renegotiate the SSL session (TLSv1.2 and below only).
554
555       B   Send a heartbeat message to the server (DTLS only)
556
557       k   Send a key update message to the server (TLSv1.3 only)
558
559       K   Send a key update message to the server and request one back
560           (TLSv1.3 only)
561

NOTES

563       s_client can be used to debug SSL servers. To connect to an SSL HTTP
564       server the command:
565
566        openssl s_client -connect servername:443
567
568       would typically be used (https uses port 443). If the connection
569       succeeds then an HTTP command can be given such as "GET /" to retrieve
570       a web page.
571
572       If the handshake fails then there are several possible causes, if it is
573       nothing obvious like no client certificate then the -bugs, -ssl3,
574       -tls1, -no_ssl3, -no_tls1 options can be tried in case it is a buggy
575       server. In particular you should play with these options before
576       submitting a bug report to an OpenSSL mailing list.
577
578       A frequent problem when attempting to get client certificates working
579       is that a web client complains it has no certificates or gives an empty
580       list to choose from. This is normally because the server is not sending
581       the clients certificate authority in its "acceptable CA list" when it
582       requests a certificate. By using s_client the CA list can be viewed and
583       checked. However some servers only request client authentication after
584       a specific URL is requested. To obtain the list in this case it is
585       necessary to use the -prexit option and send an HTTP request for an
586       appropriate page.
587
588       If a certificate is specified on the command line using the -cert
589       option it will not be used unless the server specifically requests a
590       client certificate. Therefor merely including a client certificate on
591       the command line is no guarantee that the certificate works.
592
593       If there are problems verifying a server certificate then the
594       -showcerts option can be used to show all the certificates sent by the
595       server.
596
597       The s_client utility is a test tool and is designed to continue the
598       handshake after any certificate verification errors. As a result it
599       will accept any certificate chain (trusted or not) sent by the peer.
600       None test applications should not do this as it makes them vulnerable
601       to a MITM attack. This behaviour can be changed by with the
602       -verify_return_error option: any verify errors are then returned
603       aborting the handshake.
604
605       The -bind option may be useful if the server or a firewall requires
606       connections to come from some particular address and or port.
607

BUGS

609       Because this program has a lot of options and also because some of the
610       techniques used are rather old, the C source of s_client is rather hard
611       to read and not a model of how things should be done.  A typical SSL
612       client program would be much simpler.
613
614       The -prexit option is a bit of a hack. We should really report
615       information whenever a session is renegotiated.
616

SEE ALSO

618       SSL_CONF_cmd(3), sess_id(1), s_server(1), ciphers(1),
619       SSL_CTX_set_max_send_fragment(3), SSL_CTX_set_split_send_fragment(3),
620       SSL_CTX_set_max_pipelines(3)
621

HISTORY

623       The -no_alt_chains option was first added to OpenSSL 1.1.0.  The -name
624       option was added in OpenSSL 1.1.1.
625
627       Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
628
629       Licensed under the OpenSSL license (the "License").  You may not use
630       this file except in compliance with the License.  You can obtain a copy
631       in the file LICENSE in the source distribution or at
632       <https://www.openssl.org/source/license.html>.
633
634
635
6361.1.1                             2018-09-11                       S_CLIENT(1)
Impressum