s_client.1 revision 331638
Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} .\}
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "S_CLIENT 1"
S_CLIENT 1 "2018-03-27" "1.0.2o" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
openssl-s_client, s_client - SSL/TLS client program
"SYNOPSIS"
Header "SYNOPSIS" \fBopenssl s_client [-connect host:port] [-servername name] [-verify depth] [-verify_return_error] [-cert filename] [-certform DER|PEM] [-key filename] [-keyform DER|PEM] [-pass arg] [-CApath directory] [-CAfile filename] [-no_alt_chains] [-reconnect] [-pause] [-showcerts] [-debug] [-msg] [-nbio_test] [-state] [-nbio] [-crlf] [-ign_eof] [-no_ign_eof] [-quiet] [-ssl2] [-ssl3] [-tls1] [-no_ssl2] [-no_ssl3] [-no_tls1] [-no_tls1_1] [-no_tls1_2] [-fallback_scsv] [-bugs] [-sigalgs sigalglist] [-curves curvelist] [-cipher cipherlist] [-serverpref] [-starttls protocol] [-engine id] [-tlsextdebug] [-no_ticket] [-sess_out filename] [-sess_in filename] [-rand file(s)] [-serverinfo types] [-status] [-alpn protocols] [-nextprotoneg protocols]
"DESCRIPTION"
Header "DESCRIPTION" The s_client command implements a generic \s-1SSL/TLS\s0 client which connects to a remote host using \s-1SSL/TLS.\s0 It is a very useful diagnostic tool for \s-1SSL\s0 servers.
"OPTIONS"
Header "OPTIONS"
"-connect host:port" 4
Item "-connect host:port" This specifies the host and optional port to connect to. If not specified then an attempt is made to connect to the local host on port 4433.
"-servername name" 4
Item "-servername name" Set the \s-1TLS SNI \s0(Server Name Indication) extension in the ClientHello message.
"-cert certname" 4
Item "-cert certname" The certificate to use, if one is requested by the server. The default is not to use a certificate.
"-certform format" 4
Item "-certform format" The certificate format to use: \s-1DER\s0 or \s-1PEM. PEM\s0 is the default.
"-key keyfile" 4
Item "-key keyfile" The private key to use. If not specified then the certificate file will be used.
"-keyform format" 4
Item "-keyform format" The private format to use: \s-1DER\s0 or \s-1PEM. PEM\s0 is the default.
"-pass arg" 4
Item "-pass arg" the private key password source. For more information about the format of arg see the \s-1PASS PHRASE ARGUMENTS\s0 section in openssl\|(1).
"-verify depth" 4
Item "-verify depth" The verify depth to use. This specifies the maximum length of the server certificate chain and turns on server certificate verification. Currently the verify operation continues after errors so all the problems with a certificate chain can be seen. As a side effect the connection will never fail due to a server certificate verify failure.
"-verify_return_error" 4
Item "-verify_return_error" Return verification errors instead of continuing. This will typically abort the handshake with a fatal error.
"-CApath directory" 4
Item "-CApath directory" The directory to use for server certificate verification. This directory must be in \*(L"hash format\*(R", see verify for more information. These are also used when building the client certificate chain.
"-CAfile file" 4
Item "-CAfile file" A file containing trusted certificates to use during server authentication and to use when attempting to build the client certificate chain.
"-purpose, -ignore_critical, -issuer_checks, -crl_check, -crl_check_all, -policy_check, -extended_crl, -x509_strict, -policy -check_ss_sig -no_alt_chains" 4
Item "-purpose, -ignore_critical, -issuer_checks, -crl_check, -crl_check_all, -policy_check, -extended_crl, -x509_strict, -policy -check_ss_sig -no_alt_chains" Set various certificate chain valiadition option. See the \fBverify manual page for details.
"-reconnect" 4
Item "-reconnect" reconnects to the same server 5 times using the same session \s-1ID,\s0 this can be used as a test that session caching is working.
"-pause" 4
Item "-pause" pauses 1 second between each read and write call.
"-showcerts" 4
Item "-showcerts" display the whole server certificate chain: normally only the server certificate itself is displayed.
"-prexit" 4
Item "-prexit" print session information when the program exits. This will always attempt to print out information even if the connection fails. Normally information will only be printed out once if the connection succeeds. This option is useful because the cipher in use may be renegotiated or the connection may fail because a client certificate is required or is requested only after an attempt is made to access a certain \s-1URL.\s0 Note: the output produced by this option is not always accurate because a connection might never have been established.
"-state" 4
Item "-state" prints out the \s-1SSL\s0 session states.
"-debug" 4
Item "-debug" print extensive debugging information including a hex dump of all traffic.
"-msg" 4
Item "-msg" show all protocol messages with hex dump.
"-nbio_test" 4
Item "-nbio_test" tests non-blocking I/O
"-nbio" 4
Item "-nbio" turns on non-blocking I/O
"-crlf" 4
Item "-crlf" this option translated a line feed from the terminal into \s-1CR+LF\s0 as required by some servers.
"-ign_eof" 4
Item "-ign_eof" inhibit shutting down the connection when end of file is reached in the input.
"-quiet" 4
Item "-quiet" inhibit printing of session and certificate information. This implicitly turns on -ign_eof as well.
"-no_ign_eof" 4
Item "-no_ign_eof" shut down the connection when end of file is reached in the input. Can be used to override the implicit -ign_eof after -quiet.
"-psk_identity identity" 4
Item "-psk_identity identity" Use the \s-1PSK\s0 identity identity when using a \s-1PSK\s0 cipher suite. The default value is \*(L"Client_identity\*(R" (without the quotes).
"-psk key" 4
Item "-psk key" Use the \s-1PSK\s0 key key when using a \s-1PSK\s0 cipher suite. The key is given as a hexadecimal number without leading 0x, for example -psk 1a2b3c4d. This option must be provided in order to use a \s-1PSK\s0 cipher.
"-ssl2, -ssl3, -tls1, -tls1_1, -tls1_2, -no_ssl2, -no_ssl3, -no_tls1, -no_tls1_1, -no_tls1_2" 4
Item "-ssl2, -ssl3, -tls1, -tls1_1, -tls1_2, -no_ssl2, -no_ssl3, -no_tls1, -no_tls1_1, -no_tls1_2" These options require or disable the use of the specified \s-1SSL\s0 or \s-1TLS\s0 protocols. By default the initial handshake uses a version-flexible method which will negotiate the highest mutually supported protocol version.
"-fallback_scsv" 4
Item "-fallback_scsv" Send \s-1TLS_FALLBACK_SCSV\s0 in the ClientHello.
"-bugs" 4
Item "-bugs" there are several known bug in \s-1SSL\s0 and \s-1TLS\s0 implementations. Adding this option enables various workarounds.
"-sigalgs sigalglist" 4
Item "-sigalgs sigalglist" Specifies the list of signature algorithms that are sent by the client. The server selects one entry in the list based on its preferences. For example strings, see SSL_CTX_set1_sigalgs\|(3)
"-curves curvelist" 4
Item "-curves curvelist" Specifies the list of supported curves to be sent by the client. The curve is is ultimately selected by the server. For a list of all curves, use: .Sp .Vb 1 $ openssl ecparam -list_curves .Ve
"-cipher cipherlist" 4
Item "-cipher cipherlist" this allows the cipher list sent by the client to be modified. Although the server determines which cipher suite is used it should take the first supported cipher in the list sent by the client. See the ciphers command for more information.
"-serverpref" 4
Item "-serverpref" use the server's cipher preferences; only used for \s-1SSLV2.\s0
"-starttls protocol" 4
Item "-starttls protocol" send the protocol-specific message(s) to switch to \s-1TLS\s0 for communication. \fBprotocol is a keyword for the intended protocol. Currently, the only supported keywords are \*(L"smtp\*(R", \*(L"pop3\*(R", \*(L"imap\*(R", \*(L"ftp\*(R" and \*(L"xmpp\*(R".
"-tlsextdebug" 4
Item "-tlsextdebug" print out a hex dump of any \s-1TLS\s0 extensions received from the server.
"-no_ticket" 4
Item "-no_ticket" disable RFC4507bis session ticket support.
"-sess_out filename" 4
Item "-sess_out filename" output \s-1SSL\s0 session to filename
"-sess_in sess.pem" 4
Item "-sess_in sess.pem" load \s-1SSL\s0 session from filename. The client will attempt to resume a connection from this session.
"-engine id" 4
Item "-engine id" specifying an engine (by its unique id string) will cause s_client to attempt to obtain a functional reference to the specified engine, thus initialising it if needed. The engine will then be set as the default for all available algorithms.
"-rand file(s)" 4
Item "-rand file(s)" a file or files containing random data used to seed the random number generator, or an \s-1EGD\s0 socket (see RAND_egd\|(3)). Multiple files can be specified separated by a OS-dependent character. The separator is ; for MS-Windows, , for OpenVMS, and : for all others.
"-serverinfo types" 4
Item "-serverinfo types" a list of comma-separated \s-1TLS\s0 Extension Types (numbers between 0 and 65535). Each type will be sent as an empty ClientHello \s-1TLS\s0 Extension. The server's response (if any) will be encoded and displayed as a \s-1PEM\s0 file.
"-status" 4
Item "-status" sends a certificate status request to the server (\s-1OCSP\s0 stapling). The server response (if any) is printed out.
"-alpn protocols, -nextprotoneg protocols" 4
Item "-alpn protocols, -nextprotoneg protocols" these flags enable the Enable the Application-Layer Protocol Negotiation or Next Protocol Negotiation extension, respectively. \s-1ALPN\s0 is the \s-1IETF\s0 standard and replaces \s-1NPN.\s0 The protocols list is a comma-separated protocol names that the client should advertise support for. The list should contain most wanted protocols first. Protocol names are printable \s-1ASCII\s0 strings, for example \*(L"http/1.1\*(R" or \*(L"spdy/3\*(R". Empty list of protocols is treated specially and will cause the client to advertise support for the \s-1TLS\s0 extension but disconnect just after reciving ServerHello with a list of server supported protocols.
"CONNECTED COMMANDS"
Header "CONNECTED COMMANDS" If a connection is established with an \s-1SSL\s0 server then any data received from the server is displayed and any key presses will be sent to the server. When used interactively (which means neither -quiet nor -ign_eof have been given), the session will be renegotiated if the line begins with an \fBR, and if the line begins with a Q or if end of file is reached, the connection will be closed down.
"NOTES"
Header "NOTES" \fBs_client can be used to debug \s-1SSL\s0 servers. To connect to an \s-1SSL HTTP\s0 server the command:

.Vb 1 openssl s_client -connect servername:443 .Ve

would typically be used (https uses port 443). If the connection succeeds then an \s-1HTTP\s0 command can be given such as \*(L"\s-1GET /\*(R"\s0 to retrieve a web page.

If the handshake fails then there are several possible causes, if it is nothing obvious like no client certificate then the -bugs, -ssl2, \fB-ssl3, -tls1, -no_ssl2, -no_ssl3, -no_tls1 options can be tried in case it is a buggy server. In particular you should play with these options before submitting a bug report to an OpenSSL mailing list.

A frequent problem when attempting to get client certificates working is that a web client complains it has no certificates or gives an empty list to choose from. This is normally because the server is not sending the clients certificate authority in its \*(L"acceptable \s-1CA\s0 list\*(R" when it requests a certificate. By using s_client the \s-1CA\s0 list can be viewed and checked. However some servers only request client authentication after a specific \s-1URL\s0 is requested. To obtain the list in this case it is necessary to use the -prexit option and send an \s-1HTTP\s0 request for an appropriate page.

If a certificate is specified on the command line using the -cert option it will not be used unless the server specifically requests a client certificate. Therefor merely including a client certificate on the command line is no guarantee that the certificate works.

If there are problems verifying a server certificate then the \fB-showcerts option can be used to show the whole chain.

Since the SSLv23 client hello cannot include compression methods or extensions these will only be supported if its use is disabled, for example by using the \fB-no_sslv2 option.

The s_client utility is a test tool and is designed to continue the handshake after any certificate verification errors. As a result it will accept any certificate chain (trusted or not) sent by the peer. None test applications should not do this as it makes them vulnerable to a \s-1MITM\s0 attack. This behaviour can be changed by with the -verify_return_error option: any verify errors are then returned aborting the handshake.

"BUGS"
Header "BUGS" Because this program has a lot of options and also because some of the techniques used are rather old, the C source of s_client is rather hard to read and not a model of how things should be done. A typical \s-1SSL\s0 client program would be much simpler.

The -prexit option is a bit of a hack. We should really report information whenever a session is renegotiated.

"SEE ALSO"
Header "SEE ALSO" \fIsess_id\|(1), s_server\|(1), ciphers\|(1)
"HISTORY"
Header "HISTORY" The -no_alt_chains options was first added to OpenSSL 1.0.2b.